SKYOPS not affected by Spring4Shell vulnerability

A newly revealed 0-day vulnerability impacting the Spring Core Framework was disclosed on March 30th 2022 with the highest severity rating. This vulnerability has not yet received a CVE registration but is being named Spring4Shell. Spring Core Framework is a set of Java Libraries used for (amongst other things) web applications. By utilizing this vulnerability, a remote attacker could take control of the affected system/application.

SKYOPS is aware of this vulnerability, has completed verification, and can conclude that our application does not make use of the Spring Core Framework.

Ingmar van Leth