Alto Networks has released a patch for a high-severity authentication bypass vulnerability, identified as CVE-2025-0108, affecting their PAN-OS software. GreyNoise has observed active exploitation attempts targeting this vulnerability.
PAN-OS Authentication Bypass Vulnerability CVE-2025-0108
PortSwigger, the company behind Burp Suite, is revolutionizing web application security testing by integrating AI-powered extensions into Burp Suite Professional. This exciting development gives security pros new ways to automate tasks, find hidden
More than half of large UK financial services firms experienced at least one third-party supply chain attack in 2024, with nearly a quarter facing three or more incidents, according to research from Orange
In a recent discovery, cybersecurity researchers have found two malicious machine learning (ML) models on Hugging Face that use a "broken" pickle file technique to evade detection. These models, more of
Robocall scams have escalated in sophistication and danger. A recent case involving the VoIP provider Telnyx illustrates how cybercriminals can exploit VoIP services to impersonate trusted organizations. The attackers, posing as the FCC&