CVE-2022-22965

CVSS 3.1 Score 9.8 of 10 (high)

Details

Published Apr 1, 2022
Updated: Feb 9, 2023
CWE ID 94

Summary

The vulnerability with CVE ID CVE-2022-22965, also known as Spring4Shell or SpringShell, affects Spring MVC or Spring WebFlux applications running on JDK 9+. This vulnerability allows for remote code execution (RCE) through data binding. However, the specific exploit requires the application to be deployed on Tomcat as a WAR deployment. If the application is running as a Spring Boot executable jar, it is not vulnerable. It is important to note that while this specific exploit requires Tomcat and a WAR deployment, there may be other ways to exploit the vulnerability. Organizations should ensure that their Spring MVC or Spring WebFlux applications are properly secured to mitigate any potential risk of RCE.

Prevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2022-22965 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions