CERT/CC Releases Information on Spring4Shell Vulnerability

The CERT Coordination Center (CERT/CC) has released information on a vulnerability (CVE-2022-22965), known as “Spring4Shell,” affecting Spring Framework, a Java framework that creates applications, including web applications. A remote attacker could exploit this vulnerability to take control of an affected system.

Read full article on US-CERT

 


Date:

Categorie(s):