SpringShell: Spring Core RCE 0-day Vulnerability

This page summarizes the projects mentioned and recommended in the original post on /r/programming

InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
  • Spring4Shell-POC

    Spring4Shell Proof Of Concept/And vulnerable application CVE-2022-22965

  • Created a repo for the issue, https://github.com/BobTheShoplifter/Spring4Shell-POC ill update it as we explore the issue

  • Spring

    Spring Framework

  • This "research" appears to be based completely on this change to Spring Core: https://github.com/spring-projects/spring-framework/pull/28075

  • InfluxDB

    Power Real-Time Data Analytics at Scale. Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.

    InfluxDB logo
NOTE: The number of mentions on this list indicates mentions on common posts plus user suggested alternatives. Hence, a higher number means a more popular project.

Suggest a related project

Related posts

  • Restrictive Abstractions

    2 projects | dev.to | 30 Mar 2024
  • They said to use the Default Dispatchers but I found out it was Unconfined

    1 project | dev.to | 21 Mar 2024
  • AI PR adds auto generated comments to whole Spring Boot Project

    1 project | news.ycombinator.com | 27 Feb 2024
  • AI commented the entire Spring Boot codebase

    2 projects | news.ycombinator.com | 26 Feb 2024
  • Spring Boot 3.2.0 Release Notes

    1 project | news.ycombinator.com | 23 Nov 2023