H2 Java SQL database vulnerability: What steps to take

H2 Java SQL database vulnerability: What steps to take H2 Researchers have discovered a vulnerability similar to Log4j, specifically a JNDI-based vulnerability in the H2 database console. CSO reported that “the issue carries a critical risk of unauthenticated...