\u003C/figure>\n\u003C!-- /wp:image -->\n\n\u003C!-- wp:paragraph -->\n\u003Cp>Obviously, when something changes with a piece of technology, users will ask new questions, doubly so when what’s changed is a mission-critical security vulnerability. Users have asked 325 new \u003Ca href=\"https://stackoverflow.com/questions/tagged/log4j\">\u003Ccode>log4j\u003C/code>\u003C/a> questions in the first 30 days since the vulnerability was announced, nearly double the total number of questions asked previously. For the first seven days after the announcement, the tag averaged 20 new questions a day. Compare that with the volume before the announcement: an average of one lonely question per day.\u003C/p>\n\u003C!-- /wp:paragraph -->\n\n\u003C!-- wp:paragraph -->\n\u003Cp>The vulnerability itself got a new tag: \u003Ca href=\"https://stackoverflow.com/questions/tagged/log4shell?tab=Votes\">\u003Ccode>log4shell\u003C/code>\u003C/a>. This tag saw 13 questions asked and received over 25K views. The most popular of these new questions, “\u003Ca href=\"https://stackoverflow.com/questions/70312033/how-can-i-mitigate-the-log4shell-vulnerability-in-version-1-2-of-log4j\">How can I mitigate the log4shell vulnerability in version 1.2 of Log4j?\u003C/a>,” garnered 22K views. The fact that this popular question was marked a duplicate is no surprise—people in a crisis generally have the same questions. \u003C/p>\n\u003C!-- /wp:paragraph -->\n\n\u003C!-- wp:heading -->\n\u003Ch2 id=\"h-changes-in-what-viewers-wanted\">Changes in what viewers wanted\u003C/h2>\n\u003C!-- /wp:heading -->\n\n\u003C!-- wp:paragraph -->\n\u003Cp>The top ten most viewed questions since the announcement have all been related to the vulnerability in some form, with eight of them asked after the announcement and explicitly mentioning the vulnerability. The remaining two include the question discussed above about finding the version and another five-year-old question, “\u003Ca href=\"https://stackoverflow.com/questions/35900555/migrating-from-log4j-to-log4j2-properties-file-configuration\">Migrating from Log4j to Log4j2 - properties file configuration\u003C/a>,” which received 19K views since the disclosure.\u003C/p>\n\u003C!-- /wp:paragraph -->\n\n\u003C!-- wp:paragraph -->\n\u003Cp>After the disclosure, questions clearly shifted to directly reference the vulnerability. The words \u003Cem>vulnerability\u003C/em>, \u003Cem>version\u003C/em>, and \u003Cem>cve\u003C/em> were among the top five words mentioned after the disclosure, whereas these words were rarely mentioned before it.\u003C/p>\n\u003C!-- /wp:paragraph -->\n\n\u003C!-- wp:paragraph -->\n\u003Cp>\u003Cem>Pre-Vulnerability period includes the previous 325 questions asked. Post-Vulnerability period is from December 10th 2021 to January 10th 2022.\u003C/em>\u003C/p>\n\u003C!-- /wp:paragraph -->\n\n\u003C!-- wp:image -->\n\u003Cfigure class=\"wp-block-image\">\u003Cimg src=\"https://lh4.googleusercontent.com/HSJ6714MYkz0-7Dmif24eNVqkU3hv-B9bZwmK-1cUpcfKcTUevtDrq2om9lZBaCWWEHFRRTH08fGKiT4tD8O1VvJ2CVCFZfj7WReheIomu-7-xnDI98GXgefM72vih1pZBnde7s-\" alt=\"\"/>\u003C/figure>\n\u003C!-- /wp:image -->\n\n\u003C!-- wp:paragraph -->\n\u003Cp>When looking at the top 100 words used before and after the announcement it becomes even more clear that the majority of new questions are directly related to the vulnerability. Specific Log4j version numbers are referenced in the titles (1.2.17, 1.2, 2.17). We even see Logback, a successor to Log4j, start to appear in the titles.\u003C/p>\n\u003C!-- /wp:paragraph -->\n\n\u003C!-- wp:paragraph -->\n\u003Cp>We broadened our semantic analysis to include more than just the top five words to reveal what users were trying to learn before and after the vulnerability. Words like \u003Cstrong>logs\u003C/strong>, \u003Cstrong>file\u003C/strong>, and \u003Cstrong>logging\u003C/strong> were frequently used prior to the announcement, which suggests that these questions were in regards to Log4j's core functionality. After the vulnerability there was a clear shift where new questions were a direct result of the vulnerability. Not only did the words \u003Cstrong>vulnerability\u003C/strong>, \u003Cstrong>vulnerable,\u003C/strong> and \u003Cstrong>security\u003C/strong> begin to appear, but we also see specific versions being referenced and the vulnerability itself \u003Cstrong>CVE-2021-44228\u003C/strong>.\u003C/p>\n\u003C!-- /wp:paragraph -->\n\n\u003C!-- wp:image -->\n\u003Cfigure class=\"wp-block-image\">\u003Cimg src=\"https://lh4.googleusercontent.com/O_jhMSKzYeLkOtYV4_rOm6N_K8XTq9-RSH2_JctHeo0gx6x3D8dPHSRAhCkW6ibF6A39Fxh1TWhMiwnHW9IzsdmBP3gZG8ejMLQaFU2NwGvJxI57KyNgpA1Ijj7D-3jGqC8vmoWh\" alt=\"\"/>\u003C/figure>\n\u003C!-- /wp:image -->\n\n\u003C!-- wp:heading -->\n\u003Ch2 id=\"h-questions-in-a-crisis\">Questions in a crisis\u003C/h2>\n\u003C!-- /wp:heading -->\n\n\u003C!-- wp:paragraph -->\n\u003Cp>Any security vulnerability in a software dependency creates a whole lot of uncertainty for its users. Does this affect me? How can I tell? And what do I do if I’m affected? As a site where technologists go to gain and share knowledge—specifically those who create software—we have a window into the uncertainties the software community is facing. Getting the answers they need, when they need them is essential. \u003C/p>\n\u003C!-- /wp:paragraph -->\n\n\u003C!-- wp:embed {\"url\":\"https://twitter.com/StackOverflow/status/1481644344213790721\",\"type\":\"rich\",\"providerNameSlug\":\"twitter\",\"responsive\":true,\"align\":\"center\"} -->\n\u003Cfigure class=\"wp-block-embed aligncenter is-type-rich is-provider-twitter wp-block-embed-twitter\">\u003Cdiv class=\"wp-block-embed__wrapper\">\nhttps://twitter.com/StackOverflow/status/1481644344213790721\n\u003C/div>\u003C/figure>\n\u003C!-- /wp:embed -->\n\n\u003C!-- wp:paragraph -->\n\u003Cp>This vulnerability may have been fixed in an update, but the challenge with open source is that updates don’t always permeate the industry retroactively. Vulnerabilities like Log4j will live on in the affected versions. Studies have found that over \u003Ca href=\"https://arxiv.org/abs/1709.04621\">80% of projects still use outdated dependencies\u003C/a>. \u003C/p>\n\u003C!-- /wp:paragraph -->\n\n\u003C!-- wp:paragraph -->\n\u003Cp>“There are many fantastic, free tools available to software developers, things we use everyday that we don't even think twice about using,” Matt Kiernander, technical advocate here at Stack Overflow. “The Log4J vulnerability is a prime example of what could go wrong when we trust too casually. Log4j was built by Apache, a well known and trusted entity that's provided much value to the open source community over the years. If this can happen with Apache, what about that third party library you downloaded from npm that had 3.5 stars but 'did the trick?' Many devs will download things just because they work without considering the potential security impacts it could have in an application. ”\u003C/p>\n\u003C!-- /wp:paragraph -->\n\n\u003C!-- wp:paragraph -->\n\u003Cp>There’s a huge number of free, open source libraries available to make your development life easier, but these dependencies are out of your control—as are the security issues that they face. When project maintainers realize that they are vulnerable to system takeovers and data exfiltration, Stack Overflow will be here to help them locate and mitigate these issues. \u003C/p>\n\u003C!-- /wp:paragraph -->","html","2022-01-19T20:35:40.000Z",{"current":544},"heres-how-stack-overflow-users-responded-to-log4shell-the-log4j-vulnerability-affecting-almost-everyone",[546,554,559,563,568,571,574,579],{"_createdAt":547,"_id":548,"_rev":549,"_type":550,"_updatedAt":547,"slug":551,"title":553},"2023-05-23T16:43:21Z","wp-tagcat-stackoverflowknows","9HpbCsT2tq0xwozQfkc4ih","blogTag",{"current":552},"stackoverflowknows","#StackOverflowKnows",{"_createdAt":547,"_id":555,"_rev":549,"_type":550,"_updatedAt":547,"slug":556,"title":558},"wp-tagcat-community",{"current":557},"community","Community",{"_createdAt":547,"_id":560,"_rev":549,"_type":550,"_updatedAt":547,"slug":561,"title":562},"wp-tagcat-data",{"current":562},"data",{"_createdAt":547,"_id":564,"_rev":549,"_type":550,"_updatedAt":547,"slug":565,"title":567},"wp-tagcat-insights",{"current":566},"insights","Insights",{"_createdAt":547,"_id":569,"_rev":549,"_type":550,"_updatedAt":547,"slug":570,"title":277},"wp-tagcat-log4j",{"current":277},{"_createdAt":547,"_id":572,"_rev":549,"_type":550,"_updatedAt":547,"slug":573,"title":463},"wp-tagcat-security",{"current":463},{"_createdAt":547,"_id":575,"_rev":549,"_type":550,"_updatedAt":547,"slug":576,"title":578},"wp-tagcat-survey",{"current":577},"survey","Survey",{"_createdAt":547,"_id":575,"_rev":549,"_type":550,"_updatedAt":547,"slug":580,"title":578},{"current":577},"Here’s how Stack Overflow users responded to Log4Shell, the Log4j vulnerability affecting almost everyone",[583,589,595,601],{"_id":584,"publishedAt":585,"slug":586,"sponsored":533,"title":588},"e10457b6-a9f6-4aa9-90f2-d9e04eb77b7c","2025-08-27T04:40:00.000Z",{"_type":10,"current":587},"from-punch-cards-to-prompts-a-history-of-how-software-got-better","From punch cards to prompts: a history of how software got better",{"_id":590,"publishedAt":591,"slug":592,"sponsored":12,"title":594},"65472515-0b62-40d1-8b79-a62bdd2f508a","2025-08-25T16:00:00.000Z",{"_type":10,"current":593},"making-continuous-learning-work-at-work","Making continuous learning work at work",{"_id":596,"publishedAt":597,"slug":598,"sponsored":12,"title":600},"1b0bdf8c-5558-4631-80ca-40cb8e54b571","2025-08-21T14:00:25.054Z",{"_type":10,"current":599},"research-roadmap-update-august-2025","Research roadmap update, August 2025",{"_id":602,"publishedAt":603,"slug":604,"sponsored":12,"title":606},"5ff6f77f-c459-4080-b0fa-4091583af1ac","2025-08-20T14:00:00.000Z",{"_type":10,"current":605},"documents-the-architect-s-programming-language","Documents: The architect’s programming language",{"count":608,"lastTimestamp":609},2,"2023-05-25T09:47:44Z",["Reactive",611],{"$sarticleModal":612},false,["Set"],["ShallowReactive",615],{"sanity-Rd4KUDlLxES9HC3nPGXwAW-r_Q6lumLmvJpVO-bX2Ss":-1,"sanity-comment-wp-post-19415-1756350549646":-1},"/2022/01/19/heres-how-stack-overflow-users-responded-to-log4shell-the-log4j-vulnerability-affecting-almost-everyone/?cb=1"]