All Collections
Notices
Vulnerability CVE-2022-22965 Release
Vulnerability CVE-2022-22965 Release

Critical security vulnerability (CVE-2022-22965) in Spring4Shell (Spring Framework)

James Trujillo avatar
Written by James Trujillo
Updated over a week ago

On March 29th, 2022, information was disclosed to the public regarding a zero-day exploit of the Spring Framework remote code execution (RCE) vulnerability. This vulnerability affects applications running on JDK v9 or above paired with Apache Tomcat as the servlet container in a WAR package and use of Spring Framework dependencies, specifically spring-webmvc and/or spring-webflux.

While our servers do not leverage the Spring Framework, we are evaluating and monitoring our servers nonetheless in case it is leveraged by a third party application. We will continue to keep you posted regarding the status of this vulnerability as more information is released about this exploit.

For more information regarding this exploit:

Did this answer your question?