Loading...
Back to Blog
Our response to the Log4J vulnerability (CVE-2021-44228)

Our response to the Log4J vulnerability (CVE-2021-44228)

Claudia Orecchioni

On Dec. 9th, a severe Log4J vulnerability (CVE-2021-44228) was disclosed. Log4J is a popular logging library for Java. The vulnerability is extremely serious due to the severity of possible exploits and how widely Log4J is used.

Since becoming aware of the vulnerability, we have activated our Information Security Incident Response Procedure to review and address any possible exposure.

Our service is not affected by this vulnerability.

As a further mitigation measure, we are working with our suppliers to review their response to this risk and ensure it's handled appropriately throughout our supply chain.

If you would like any additional information about this issue, don't hesitate to contact our Customer Success Team.

Yours sincerely,
Lorenzo Frattini

Founder and CEO

Share on social media: 
Clayton Logo

Clayton stops 1679 vulnerabilities and bugs, every day.

Join 500+ Salesforce teams and unlock your best engineering.
Start Free
Up and running in clicks. No credit card required.

More from the Blog

World Class Salesforce Engineering Teams Manage Developers Differently

Insights and metrics to measure developers’ productivity in the Salesforce ecosystem.

Read Story

Watch the Video - Quality Salesforce Development: Dev to Prod Best Practices

We have explored, with experts from Provar and Flosum, some 2024 best practices for Salesforce development.

Read Story

TrailblazerDX Diary. Well-Architected and Auto-Fix: our two days in a nutshell.

Read more about Brian’s blog on how Clayton aligns with Salesforce’s well-architected framework, enables auto-fix for remediation scale, and ensures insecure code never gets to production. 

Read Story