Hackers Exploit SSRF Vulnerability to Attack OpenAI’s ChatGPT Infrastructure
A critical cybersecurity alert has been issued following the active exploitation of a Server-Side Request Forgery (SSRF) vulnerability in OpenAI’s...
Read more →A critical cybersecurity alert has been issued following the active exploitation of a Server-Side Request Forgery (SSRF) vulnerability in OpenAI’s...
Read more →Cloudflare has announced the implementation of post-quantum cryptography across its services. This advancement is part of a broader effort to...
Read more →A new extension for Burp Suite has been released, integrating the powerful secret scanning capabilities of TruffleHog. This innovative integration...
Read more →Cryptocurrency platform OKX has announced the temporary suspension of its Decentralized Exchange (DEX) aggregator tool. This decision comes on the...
Read more →Cobalt Strike, a highly advanced threat emulation tool, has released version 4.11, packing a robust suite of features designed to...
Read more →A proof-of-concept (PoC) exploit has been released for a use-after-free vulnerability in the Linux kernel, identified as CVE-2024-36904. This vulnerability...
Read more →Denmark has announced a heightened alert status for the telecommunications sector due to an increased threat from cyber attacks. According...
Read more →Google has announced the launch of OSV-Scanner V2, an open-source tool designed to enhance vulnerability scanning and remediation across various software...
Read more →A series of vulnerabilities has been discovered in Espressif Systems’ ESP32 devices, specifically affecting the BluFi module within the ESP-IDF...
Read more →A critical vulnerability, identified as CVE-2025-24016, has been discovered in the Wazuh Security Information and Event Management (SIEM) platform. This...
Read more →In recent security research, vulnerabilities in the Kentico Xperience CMS have come to light, highlighting significant risks for users who...
Read more →A recent discovery by Palo Alto Networks’ Unit 42 has shed light on sophisticated malware targeting Internet Information Services (IIS)...
Read more →