Microsoft’s Response to CVE-2022-22965 Spring Framework

Microsoft Security Header
Summary Microsoft used the Spring Framework RCE, Early Announcement to inform analysis of the remote code execution vulnerability, CVE-2022-22965, disclosed on 31 Mar 2022. We have not to date noted any impact to the security of our enterprise services and have not experienced any degraded service availability due to this vulnerability. Threat analysis of the …

Microsoft’s Response to CVE-2022-22965 Spring Framework Read More »

Source – Microsoft Security Response Center

All content and images belong to their respected owners, this article is curated for informational purposes only.

Total
0
Shares
Previous Post
Microsoft Security Header

On-Premises Servers Products are Here! Introducing the Applications and On-Premises Servers Bug Bounty Program

Next Post
Microsoft Security Header

Expanding High Impact Scenario Awards for Microsoft Bug Bounty Programs

Related Posts