Security researchers at Tenable discovered what they describe as a high-severity vulnerability in Azure Service Tags that could allow attackers to access customers' private data. Service Tags are ...
A critical combination of legacy components could have allowed complete access to the Microsoft Entra ID tenant of every ...
July 17, 2025; CVSS 10.0 Entra ID bug via legacy Graph enabled cross-tenant impersonation risking tenant compromise.
A cybersecurity assessment has uncovered a serious vulnerability involving Azure Active Directory (Azure AD). Resecurity’s HUNTER Team discovered that application credentials, specifically the ...
Multiple privilege escalation issues in Microsoft Azure's cloud-based Health Bot service opened the platform to server-side request forgery (SSRF) and could have allowed access to cross-tenant ...
Microsoft has announced all Azure sign-ins will soon have to use multi-factor authentication (MFA) to enhance account security. The authentication methods offered by the Azure platform include mobile ...
Microsoft blamed an implementation error for amplifying the impact of a distributed denial-of-service (DDoS) attack yesterday, which ended up disrupting the company's ...
Redmond has confirmed the eight-hour Azure outage on July 30 was triggered by a distributed denial-of-service attack, but an “error in the implementation of [their ...
Microsoft fixed a critical security vulnerability that could be used by attackers to recover plaintext passwords and usernames from log files created by the affected CLI commands and published by ...
Some results have been hidden because they may be inaccessible to you
Show inaccessible results