Security
Headlines
HeadlinesLatestCVEs

Headline

Microsoft’s Response to CVE-2022-22965 Spring Framework

Summary Microsoft used the Spring Framework RCE, Early Announcement to inform analysis of the remote code execution vulnerability, CVE-2022-22965, disclosed on 31 Mar 2022. We have not to date noted any impact to the security of our enterprise services and have not experienced any degraded service availability due to this vulnerability. Threat analysis of the … Microsoft’s Response to CVE-2022-22965 Spring Framework Read More »

msrc-blog
#vulnerability#microsoft

Related news

CVE-2022-24811: Cross-site Scripting (XSS) - Stored in itop

Combodi iTop is a web based IT Service Management tool. Prior to versions 2.7.6 and 3.0.0, cross-site scripting is possible for scripts outside of script tags when displaying HTML attachments. This issue is fixed in versions 2.7.6 and 3.0.0. There are currently no known workarounds.

msrc-blog: Latest News

Announcing BlueHat 2024: Call for Papers now open