Skip to content

Spring4Shell

What is Spring4Shell?

Zero-day, remote code execution (RCE) vulnerability in the Spring Framework was Disclosed on Tuesday, March 29, 2022. Impacted applications include those using Spring Framework ( with a spring-webmvc or spring-webflux dependency), running on JDK 9 or higher andApache Tomcat.

 

Learn More About Contrast Security

 

 

Back to Listing