ExtraReplica: Microsoft patches cross-tenant bug in Azure PostgreSQL

Microsoft has patched a security weakness in Azure PostgreSQL which could have been exploited to execute malicious code. On Thursday, researchers from Wiz Research published an advisory on “ExtraReplica,”

Read full article on ZDNet

 


Date:

Categorie(s):