Is Netreo vulnerable to the Spring4Shell remote code execution vulnerability?
  • 09 Jan 2023
  • 1 Minute to read
  • Dark
    Light
  • PDF

Is Netreo vulnerable to the Spring4Shell remote code execution vulnerability?

  • Dark
    Light
  • PDF

Article Summary

Short Answer
No. Netreo IS NOT vulnerable to this exploit.

On April 1st, 2022 it was announced that versions of Spring Cloud Function and Spring Framework were vulnerable to a remote code execution (RCE) exploit where a remote attacker could exploit these vulnerabilities to take control of an affected system.

Netreo engineering and security teams have confirmed that none of Netreo’s products or platforms are affected by this vulnerability.

We continuously monitor all of our environments for any indication of active threats and exploits.

If you have any concerns, please feel free to contact Netreo Support.


Was this article helpful?