CVE-2022-22965 VS Spring4Shell-POC

Compare CVE-2022-22965 vs Spring4Shell-POC and see what are their differences.

CVE-2022-22965

🚀 Exploit for Spring core RCE in C [ wip ] (by pwnwriter)

Spring4Shell-POC

Spring4Shell Proof Of Concept/And vulnerable application CVE-2022-22965 (by BobTheShoplifter)
InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
CVE-2022-22965 Spring4Shell-POC
1 6
2 348
- -
10.0 0.0
about 1 year ago over 1 year ago
C Python
MIT License -
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

CVE-2022-22965

Posts with mentions or reviews of CVE-2022-22965. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-03-03.
  • help needed
    2 projects | /r/C_Programming | 3 Mar 2023
    Here's what I came over with my tests but it's not working. I think I'm missing sth .

Spring4Shell-POC

Posts with mentions or reviews of Spring4Shell-POC. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-03-03.

What are some alternatives?

When comparing CVE-2022-22965 and Spring4Shell-POC you can also consider the following projects:

log4jscanwin - Log4j Vulnerability Scanner for Windows

Spring - Spring Framework

Spring4Shell-POC - This is a dockerized application that is vulnerable to the Spring4Shell vulnerability (CVE-2022-22965).

SpringShell - Spring4Shell - Spring Core RCE - CVE-2022-22965

spring-rce-vulnerable-app - Spring Boot web application vulnerable to Log4Shell (CVE-2021-44228) and the possible Spring RCE vulnerability.

SpringCore0day - SpringCore0day from https://share.vx-underground.org/ & some additional links

Spring4Shell-Detection - Lazy SPL to detect Spring4Shell exploitation

spring-rce-war

springcore-0day-en - Everything I needed to understand what was going on with "Spring4Shell" - translated source materials, exploit, links to demo apps, and more.