Jan. 18, 2023, 8:48 a.m. | Pierluigi Paganini

Security Affairs securityaffairs.co

SSRF vulnerabilities in four Microsoft Azure services could be exploited to gain unauthorized access to cloud resources. Researchers at the security firm Orca discovered that four different Microsoft Azure services were vulnerable to server-side request forgery (SSRF) attacks. Threat actors could have exploited the flaws to gain unauthorized access to cloud resources. Vulnerable services included […]


The post Experts found SSRF flaws in four different Microsoft Azure services appeared first on Security Affairs.

access attacks azure breaking news cloud cloud resources experts exploited flaws forgery hacking information security news it information security microsoft microsoft azure microsoft azure services orca pierluigi paganini request researchers resources security server server-side request forgery services ssrf threat threat actors unauthorized access vulnerabilities vulnerable

CyberSOC Technical Lead

@ Integrity360 | Sandyford, Dublin, Ireland

Cyber Security Strategy Consultant

@ Capco | New York City

Cyber Security Senior Consultant

@ Capco | Chicago, IL

Sr. Product Manager

@ MixMode | Remote, US

Security Compliance Strategist

@ Grab | Petaling Jaya, Malaysia

Cloud Security Architect, Lead

@ Booz Allen Hamilton | USA, VA, McLean (1500 Tysons McLean Dr)