Security
Headlines
HeadlinesLatestCVEs

Headline

Microsoft’s Response to CVE-2022-22965 Spring Framework

Summary Summary Microsoft used the Spring Framework RCE, Early Announcement to inform analysis of the remote code execution vulnerability, CVE-2022-22965, disclosed on 31 Mar 2022. We have not to date noted any impact to the security of our enterprise services and have not experienced any degraded service availability due to this vulnerability.

msrc-blog
#vulnerability#microsoft#rce

msrc-blog: Latest News

Announcing BlueHat 2024: Call for Papers now open