Tuesday, April 5, 2022

Many Vulnerabilities of many products (Spring4Shell)

 

Multiple vulnerabilities have been announced related to many VMware products in the last month, especially in the recent two weeks. It's very important to consider them all: Investigate the workaround or install the published patch.

Also most of VMware Tanzu products are vulnerable against the recently announced RCE: Spring4Shell (CVE-2022-22965) related to the Spring Core Java Framework that is described in the VMSA-2022-0010.




No comments:

Post a Comment

I will start a new journey soon ...