Security researcher earns plaudits after discovering Yandex SSRF flaw

Russian language search engine has secured its backend infrastructure

Russian search and internet services giant Yandex has resolved a potentially serious web security vulnerability

Russian search and internet services giant Yandex has resolved a potentially serious server-side request forgery (SSRF) vulnerability discovered by Egyptian security researcher Momen Ali.

Ali (AKA ‘theCyberGuy’) discovered the vulnerability after a systematic search of Yandex’s infrastructure.

They reported the vulnerability through Yandex’s bug bounty, earning a spot in the…


Source link

About search

Check Also

Huawei adopts Yandex Alice virtual assistant on new Pura 70 smartphones in Russia – Telecompaper EN

Huawei adopts Yandex Alice virtual assistant on new Pura 70 smartphones in Russia – Telecompaper EN

[unable to retrieve full-text content]Huawei adopts Yandex Alice virtual assistant on new Pura 70 smartphones …

Leave a Reply

Your email address will not be published. Required fields are marked *