April 5, 2022, 1:11 a.m. | Paul Oliveria

Microsoft Security Blog www.microsoft.com

Microsoft provides guidance for customers looking for protections against exploitation and ways to detect vulnerable installations on their network of the critical vulnerability CVE-2022-22965, also known as SpringShell or Spring4Shell.


The post SpringShell RCE vulnerability: Guidance for protecting against and detecting CVE-2022-22965 appeared first on Microsoft Security Blog.

cve cve-2022-22965 cybersecurity guidance microsoft security intelligence rce spring framework springshell vulnerabilities vulnerability

More from www.microsoft.com / Microsoft Security Blog

Information Security Engineers

@ D. E. Shaw Research | New York City

Database Security Engineer, Assistant Vice President

@ MUFG | Tampa - 4050 West Boy Scout Blvd.

Senior IR & SecOps Engineer

@ JFrog | Tel Aviv

Consultant ITSCM / IT-Notfallmanagement (m/w/d)

@ Schwarz Gruppe | Berlin, DE

Freelancer Auditor Information Security - ISO 27001 - Netherlands

@ LRQA | Rotterdam, NL

GG9b-Assoc Eng II, Services

@ HARMAN International | IN Bengaluru EOIZ Indust Area Campus HCS