NIST assigned Spring4Shell a score of 9.8, most likely out of concern of a similar blast radius to Log4Shell, which was trivial to exploit and very common.
A timeline of how we responded to Log4j and a technical walk-through of our Active Detection Module and other steps we’ve taken .
Download the report now to stay ahead of emerging threats and strengthen your organization’s security posture for 2024.
Get a free scan of your attack surface and gain valuable insight into your organization's risk posture by allowing CyCognito to discover, contextualize, and test externally exposed assets on a portion of your parent company or a single subsidiary.