Critical RCE & Spoofing Vulnerabilities in Microsoft Azure Cloud Let Hackers Compromise Microsoft’s Cloud Server

Critical RCE & Spoofing Vulnerabilities in Microsoft Azure Cloud Let Hackers Compromise Microsoft’s Cloud Server

Researchers found a vulnerability in Azure Stack Spoofing, while some request has not been verified. Checkpoint researchers noticed the SSRF gap when they were deeply diving in the Azure cloud. Attackers who manage to get through can exploit the vulnerability to take a screenshot and extract confidential information from a cloud-based computer.

https://gbhackers.com/microsoft-azure-cloud-bugs/

Comments are closed.