Caroling through the season: The sounds of the 4shells

8 minute read time

As 2022 wraps up, we wanted to take a moment not only to reflect on Log4j but also on the other two “4shell” vulnerabilities that were disclosed.
Read More...

Wicked Good Development Episode 4: What is Spring4Shell? And why you should care

By Kadi Grigg on April 04, 2022 vulnerabilities

11 minute read time

In a special episode of Wicked Good Development we dissect the zero-day RCE vulnerability in the Spring Framework dubbed Spring4Shell or Springshell.
Read More...