Red Security

Full Version: Critical RCE & Spoofing Vulnerabilities in Microsoft Azure Cloud Let Hackers Compromi
You're currently viewing a stripped down version of our content. View the full version with proper formatting.
In The Name Of Allah
Al-Salam Alekum

[Image: microsoft-azure-blog.jpg]

Well, Gladly  Big Grin this had not been exploited.. CVE-2019-1372

Quote:Critical remote code execution and spoofing vulnerabilities that existed in the Microsoft Azure cloud infrastructure allow attackers to remotely exploiting the vulnerability and compromise the Azure cloud servers.

Researchers from checkpoint found an Azure Stack Spoofing vulnerability in Azure Stack where the certain request is failed to validate.
Quote:Microsoft fixed the vulnerability (CVE-2019-1372) and issued a security update that addresses the vulnerability by ensuring that Azure Stack sanitizes user inputs.



The Soruce

Wa Salam Alekum