Experts found SSRF flaws in four different Microsoft Azure services

SSRF vulnerabilities in four Microsoft Azure services could be exploited to gain unauthorized access to cloud resources. Researchers at the security firm Orca discovered that four different Microsoft Azure services were vulnerable to server-side request forgery (SSRF) attacks.

Read full article on Security Affairs

 


Date:

Categorie(s):