April 1, 2022, 2:34 p.m. |

FortiGuard Labs | FortiGuard Center - Threat Signal Report fortiguard.fortinet.com

UPDATE March 31st, 2022: The Appendix section has been updated with a link to Outbreak Alert.FortiGuard Labs is aware that an alleged Proof-of-Concept (POC) code for a new Remote Code Execution (RCE) vulnerability in Spring Core, part of the popular web open-source framework for Java called "Spring," was made available to the public (the POC was later removed). Dubbed SpringShell (Spring4Shell), CVE-2022-22965 has been assigned to the vulnerability and an emergency fix was released on March 31st, 2022. For further …

framework rce spring spring4shell spring core springshell unpatched vulnerability

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Advisory Red Consultant

@ Security Risk Advisors | Philadelphia, Pennsylvania, United States

Cyber Business Transformation Change Analyst

@ National Grid | Warwick, GB, CV34 6DA

Cyber Security Analyst

@ Ford Motor Company | Mexico City, MEX, Mexico

Associate Administrator, Cyber Security Governance (Fort Myers)

@ Millennium Physician Group | Fort Myers, FL, United States

Embedded GSOC Lead Operator, Events

@ Sibylline Ltd | Seattle, WA, United States