One of the most critical vulnerabilities in Microsoft Entra ID, previously Azure Active Directory, would have enabled attackers to have full access to any organization's environment across the world. The vulnerability was a combination of un documented "actor tokens" and an issue with the Azure AD Graph API (CVE-2025-55241). Actor tokens, which were authenticated by an outdated service that was used for internal authentication, did not have necessary security controls. Such unsigned tokens would be able to masquerade as any user in a tenant, evading policies like Conditional Access with no activity trace left behind in tenant logs. The tokens had a 24-hour validity time and couldn't be revoked within this time. The flaw was identified by security researcher Dirk-jan Mollema, who learned that these actor tokens could be leveraged to impersonate Global Admins in various Entra ID tenants, facilitating complete tenant compromise. By manipulating the Azure AD Graph API, Mollema proved that an attacker would have access to information in any tenant in case they have the tenant ID and a legitimate user ID. This enabled them to raise privileges and execute sensitive actions such as resetting passwords and adding admins without leaving logs of the actions in the victim's tenant. Microsoft fixed the problem after Mollema first reported it in mid-July, verifying the vulnerability was fixed nine days later. The firm also started deprecating the Azure AD Graph API in September 2024, and it plans to completely disable it in September 2025. The security vulnerability also illustrates the dangers of using legacy services and emphasizes the need for strong security controls for identity management in cloud environments.
Researchers at Cofense Intelligence found the campaign of group Lone None distributing advanced malware in the form of spoofed copyright takedown notices. The campaign delivers the...
A widespread security issue has been uncovered in mobile apps using Firebase, where misconfigured services expose sensitive user data to unauthenticated attackers. First disclosed ...
A new phishing campaign is targeting PyPI maintainers using deceptive emails that mimic official PyPI communications. These emails, crafted to look like account verification reques...