Cybersecurity

Palo Alto Networks Outlines Remediation for Critical PAN-OS Flaw Under Attack

Apr 26, 2024NewsroomNetwork Security / Zero Day Palo Alto Networks has shared remediation guidance for a recently disclosed critical security flaw impacting PAN-OS that has come under active exploitation. The vulnerability, tracked as CVE-2024-3400 (CVSS score: 10.0), could be weaponized to obtain unauthenticated remote shell command execution on susceptible devices. It has been addressed in […]

Cybersecurity

Palo Alto Networks Discloses More Details on Critical PAN-OS Flaw Under Attack

Apr 20, 2024NewsroomVulnerability / Network Security Palo Alto Networks has shared more details of a critical security flaw impacting PAN-OS that has come under active exploitation in the wild by malicious actors. The company described the vulnerability, tracked as CVE-2024-3400 (CVSS score: 10.0), as “intricate” and a combination of two bugs in versions PAN-OS 10.2, […]

Cybersecurity

Researchers released exploit code for actively exploited Palo Alto PAN-OS bug

Researchers released exploit code for actively exploited Palo Alto PAN-OS bug Pierluigi Paganini April 17, 2024 Researchers released an exploit code for the actively exploited vulnerability CVE-2024-3400 in Palo Alto Networks’ PAN-OS. Researchers at watchTowr Labs have released a technical analysis of the vulnerability CVE-2024-3400 in Palo Alto Networks’ PAN-OS and a proof-of-concept exploit that can […]

Cybersecurity

Palo Alto Networks Releases Urgent Fixes for Exploited PAN-OS Vulnerability

Apr 15, 2024NewsroomFirewall Security / Vulnerability Palo Alto Networks has released hotfixes to address a maximum-severity security flaw impacting PAN-OS software that has come under active exploitation in the wild. Tracked as CVE-2024-3400 (CVSS score: 10.0), the critical vulnerability is a case of command injection in the GlobalProtect feature that an unauthenticated attacker could weaponize […]

Cybersecurity

Zero-Day Alert: Critical Palo Alto Networks PAN-OS Flaw Under Active Attack

Apr 12, 2024NewsroomNetwork Security / Zero-Day Palo Alto Networks is warning that a critical flaw impacting its PAN-OS software used in its GlobalProtect gateways is being exploited in the wild. Tracked as CVE-2024-3400, the issue has a CVSS score of 10.0, indicating maximum severity. “A command injection vulnerability in the GlobalProtect feature of Palo Alto […]

Cybersecurity

anecdotes Raises $25M in Series B Funding

anecdotes, a Palo Alto, CA-based enterprise GRC (Governance, Risk and Compliance) technology company, raised $25M in Series B funding. The round was led by Glilot Capital Partners, with participation from existing investors Red Dot Capital Partners, Vintage Investment Partners, and Shasta Ventures, with participation from Vertex and DTCP. The company intends to use the funds […]