Blog

What Is SpringShell? What We Know About the SpringShell Vulnerability [Updated]

Flashpoint and Risk Based Security have analyzed a new remote code execution (RCE) vulnerability looming in the background, dubbed “SpringShell,” which could affect a wide variety of software. In some circles, SpringShell is being hyped and rumored to be as impactful as Log4Shell. But we are still collecting facts and will continuously update this blog with any information that will help security teams decide if they should prioritize this issue.

March 30, 2022