Critical RCE Bug in Spring Could Be the Next Log4Shell, Researchers Warn

A critical security vulnerability has bloomed in the Spring Cloud Function, which could lead to remote code execution (RCE) and the compromise of an entire internet-connected host. Researchers have dubbed it “Spring4Shell” due to its ubiquitous nature, a la the Log4Shell vulnerability discovered in December.

Read full article on Threat Post

 


Date:

Categorie(s):