Month: April 2022

  • CERT/CC Releases Information on Spring4Shell Vulnerability

    Original release date: April 1, 2022 The CERT Coordination Center (CERT/CC) has released information on a vulnerability (CVE-2022-22965), known as “Spring4Shell,” affecting Spring Framework, a Java framework that creates applications, including web applications. A remote attacker could exploit this vulnerability to take control of an affected system. CISA encourages users and administrators to review the… Read more

  • Apple Rushes Out Patches for 0-Days in MacOS, iOS

    The vulnerabilities could allow threat actors to disrupt or access kernel activity and may be under active exploit. Read more