Critical RCE & Spoofing Vulnerabilities in Microsoft Azure Cloud Let Hackers Compromise Microsoft’s Cloud Server

Microsoft Azure Cloud

Critical remote code execution and spoofing vulnerabilities that existed in the Microsoft Azure cloud infrastructure allow attackers to remotely exploiting the vulnerability and compromise the Azure cloud servers. Researchers from checkpoint found an Azure Stack Spoofing vulnerability in Azure Stack where the certain request is failed to validate. Microsoft Azure Stack is a hybrid cloud platform that […]

The post Critical RCE & Spoofing Vulnerabilities in Microsoft Azure Cloud Let Hackers Compromise Microsoft’s Cloud Server appeared first on GBHackers On Security.