Microsoft’s Response to CVE-2022-22965 Spring Framework

This article has been indexed from

Microsoft Security Response Center

Summary Microsoft used the Spring Framework RCE, Early Announcement to inform analysis of the remote code execution vulnerability, CVE-2022-22965, disclosed on 31 Mar 2022. We have not to date noted any impact to the security of our enterprise services and have not experienced any degraded service availability due to this vulnerability. Threat analysis of the …

Microsoft’s Response to CVE-2022-22965 Spring Framework Read More »

Read the original article: