spring-rce-vulnerable-app

Spring Boot web application vulnerable to Log4Shell (CVE-2021-44228) and the possible Spring RCE vulnerability. (by lunasec-io)

Spring-rce-vulnerable-app Alternatives

Similar projects and alternatives to spring-rce-vulnerable-app

NOTE: The number of mentions on this list indicates mentions on common posts plus user suggested alternatives. Hence, a higher number means a better spring-rce-vulnerable-app alternative or higher similarity.

spring-rce-vulnerable-app reviews and mentions

Posts with mentions or reviews of spring-rce-vulnerable-app. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-03-30.
  • Spring4Shell: 0-day RCE on Spring Core
    6 projects | /r/java | 30 Mar 2022
    Thank you, this does clarify things a bit. What confused me is the constant referencing of SerializationUtils as in https://github.com/lunasec-io/spring-rce-vulnerable-app/blob/main/src/main/java/fr/christophetd/log4shell/vulnerableapp/MainController.java

Stats

Basic spring-rce-vulnerable-app repo stats
1
30
7.2
about 2 years ago

lunasec-io/spring-rce-vulnerable-app is an open source project licensed under Apache License 2.0 which is an OSI approved license.

The primary programming language of spring-rce-vulnerable-app is Java.


Sponsored
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com