Tech
UK, US urge Cisco users to ditch end-of-life security appliances | Computer Weekly

An ongoing campaign of cyber attacks orchestrated through vulnerabilities found in the Cisco Adaptive Security Appliance (ASA) family of unified threat management (UTM) kit has prompted warnings from both the British and American authorities for users to unplug and discard outdated, out-of-support equipment.
Cisco ASA is a multipurpose line of security appliances that, on introduction in the 2000s, succeeded various functions that Cisco previously offered in standalone form, including firewalls, intrusion prevention and virtual private networking. It remains well in use to this day, particularly among small to medium-sized enterprises (SMEs).
The alert stems from two distinct flaws in the technology – CVE-2025-20333, enabling remote code execution (RCE), and CVE-2025-20362, enabling elevation of privileges (EoP). A third arbitrary code execution vulnerability, CVE-2025-20363, has also been identified but is not in the scope of this specific alert.
Cisco said the issues impact Cisco ASA 5500-X Series models running Cisco ASA Software Release 9.12 or 9.14 with VPN web services enabled. The specific models involved are 5512-X, 5515-X, 5525-X, 5545-X, 5555-X and 5585-X, some of which reached end-of-life status in 2017. Two of them, 5512-X and 5515-X have been out of support since 2022.
The National Cyber Security Centre (NCSC) strongly recommended, where practicable, that ASA models falling out of support over the next 12 months should be replaced, noting the significant risks that obsolete, end-of-life hardware can pose.
“It is critical for organisations to take note of the recommended actions highlighted … particularly on detection and remediation,” said NCSC chief technology officer Ollie Whitehouse.
“We strongly encourage network defenders to follow vendor best practices and engage with the NCSC’s malware analysis report to assist with their investigations.
“End-of-life technology presents a significant risk for organisations. Systems and devices should be promptly migrated to modern versions to address vulnerabilities and strengthen resilience,” he said.
In an emergency directive issued prior to the weekend of 27-28 September, the US Cybersecurity and Infrastructure Security Agency (CISA) directed all users within the American government to account for and update Cisco ASA devices, and Cisco Firepower devices, which are also affected.
CISA supported the NCSC’s warning, saying that if ASA hardware models with an end-of-support date falling on or before Tuesday 30 September 2025 are found, these should be permanently disconnected immediately.
“These legacy platforms [and/or] releases cannot meet current vendor support and update requirements,” said CISA.
What’s the problem?
According to Cisco, the latest vulnerabilities are being exploited by the threat actor behind the ArcaneDoor campaign, which first came to light in April 2024 and is thought to have been the work of a nation state-backed threat actor.
This activity is thought to date back a few months prior to that, with Cisco’s Talos threat intel unit having identified attacker-controlled infrastructure active in November 2023, and possible test and development activity for previous exploits in July of that year.
Cisco said it had been working with multiple affected customers, including government agencies, on investigating the latest series of attacks for some time. It described the attacks as complex and sophisticated, requiring an extensive response, and added that the threat actor was still actively scanning for targets of interest.
The campaign has been linked to two different malwares, named Line Dancer and Line Runner, which were the subject of alerts in 2024.
Line Dancer, a shellcode loader, and Line Runner, a Lua webshell, work in tandem to enable the threat actors to achieve their objectives on ASA devices.
Tech
More people are using AI in court, not a lawyer. It could cost you money—and your case

When you don’t have the money for a lawyer to represent you in a court case, even judges can understand the temptation to get free help from anywhere—including tapping into generative artificial intelligence (AI).
As Judge My Anh Tran in the County Court of Victoria said this year: “Generative AI can be beguiling, particularly when the task of representing yourself seems overwhelming. However, a litigant runs the risk that their case will be damaged, rather than helped, if they choose to use AI without taking the time to understand what it produces, and to confirm that it is both legally and factually accurate.”
Our research has so far found 84 reported cases of generative AI use in Australian courts since ChatGPT launched in late 2022. While cases involving lawyers have had the most media attention, we found more than three-quarters of those cases (66 of 84) involved people representing themselves, known as “self-represented litigants.”
Those people—who sometimes have valid legal claims—are increasingly turning to different generative AI tools to help on everything from property and will disputes, to employment, bankruptcy, defamation, and migration cases.
Our ongoing research is part of an upcoming report for the Australian Academy of Law, being launched later in the year. But we’re sharing our findings now because this is a growing real-world problem.
Just this month, Queensland’s courts issued updated guidance for self-represented litigants, warning using “inaccurate AI-generated information in court” could cause delays, or worse: “a costs order may be made against you.”
As New South Wales Chief Justice Andrew Bell observed in a decision in August this year, the self-represented respondent was “admirably candid with the court in relation to her use of AI.” But while she was “doing her best to defend her interests,” her AI-generated submissions were often “misconceived, unhelpful and irrelevant.”
If you’re considering using AI in your own case, here’s what you need to know.
The temptation to rely on AI
Self-representation in Australian courts is more common than many people realize.
For example, 79% of litigants in migration matters at the Federal Circuit Court were unrepresented in 2023-2024.
The Queensland District Court has said “a significant number of civil proceedings involve self-represented parties.” The County Court of Victoria last year created easy-to-use forms for self-represented litigants.
But as the availability of free or low-cost generative AI tools increases, so does the temptation to use AI, as our recent research paper highlighted.
The risks if AI gets it wrong
Relying on AI tools that produce fake law can result in court documents being rejected, and valid claims being lost in court.
If you’re a self-represented litigant, the court system gives you the right to provide evidence and argument to support your case. But if that evidence or argument is not real, the court must reject it. That means you could lose your day in court.
In those circumstances, the court may make a costs order against a self-represented litigant—meaning you could end up having to pay your opponent’s legal costs.
Lawyers here and overseas have also been caught relying on inaccurate AI-generated law in court.
But a key difference is that if a lawyer uses fake cases that the court rejects, this is likely to amount to negligence. Their client might be able to sue the lawyer.
When someone representing themselves makes the error, they only have themselves to blame.
How can you reduce your risks?
The safest advice is to avoid AI for legal research.
There are many free, publicly available legal research websites for Australian law. The best known is the Australasian Legal Information Institute (AUSTLII). Another is Jade.
Court libraries and law schools are open to the public and have online resources about how to conduct legal research. Libraries will often have textbooks that set out principles of law.
Australian courts, such as the Supreme Court of Queensland, Supreme Court of NSW and Supreme Court of Victoria, have all issued guidance on when generative AI can and cannot be used.
Check if there’s a guide from the relevant court for your case. Follow their advice.
If you still plan to use generative AI, you must check everything against a reliable source. You need to search for each case you plan to cite, not just to make sure it exists, but also that it says what an AI summary says it does.
And as Queensland’s guide for self-litigants warns: “Do not enter any private, confidential, suppressed or legally privileged information into a Generative AI chatbot […] Anything you put into a Generative AI chatbot could become publicly known. This could result in you unintentionally breaching suppression orders, or accidentally disclosing your own or someone else’s private or confidential information.”
Conducting legal research and producing court documents is not easy. That’s what trained lawyers are for, which is why affordable, accessible legal services are necessary for a fair justice system.
AI is being used to address an access to justice problem that it is not well-suited to—at least, not yet.
This article is republished from The Conversation under a Creative Commons license. Read the original article.
Citation:
More people are using AI in court, not a lawyer. It could cost you money—and your case (2025, September 29)
retrieved 29 September 2025
from https://techxplore.com/news/2025-09-people-ai-court-lawyer-money.html
This document is subject to copyright. Apart from any fair dealing for the purpose of private study or research, no
part may be reproduced without the written permission. The content is provided for information purposes only.
Tech
AlloyGPT: Leveraging a language model to aid alloy discovery

Additive manufacturing of alloys has enabled the creation of machine parts that meet the complex requirements needed to optimize performance in aerospace, automotive, and energy applications. Finding the ideal mix of elements to use in these parts when there are countless possible combinations available is a complicated process that has been accelerated by computational tools and artificial intelligence.
With large language models (LLM), such as ChatGPT, evolving to better understand natural languages, researchers in the materials science and engineering department at Carnegie Mellon University have pioneered the potential to train LLM to understand a novel alloy physics language in a similar manner. Led by assistant professor Mohadeseh Taheri- Mousavi, they have developed AlloyGPT, which recognizes the relationship between composition, structure, and properties in order to generate novel designs for additively manufacturable structural alloys.
The AlloyGPT model, detailed in a recent paper published in npj Computational Materials, is unique in that it has dual functionality. It can accurately predict multiple phase structures and properties based on given alloy compositions, and conversely, it can suggest a comprehensive list of alloy compositions that meet given desired design goals.
“We have created an architecture that has learned the physics of alloys in order to design enhanced alloys that have the desired qualities for mechanical performance and manufacturability in a variety of applications,” said Taheri- Mousavi.
Taheri-Mousavi’s group, which focuses on structural alloy design, built the autoregressive model by developing a language for the physics of alloys and training this generative AI model. Rather than analyzing words, the model examines compositions and structural features in a sentence format to understand how the composition, structure, and properties are connected.
Unlike conventional iterative methods which often face challenges in finding all possible solutions, AlloyGPT can provide a comprehensive list of elemental combinations to produce the desired material properties requested. This is especially useful for designing gradient composition additively manufactured alloys in which gradual changes in material properties exist across a single part.
“It’s exciting to build a model that can solve prediction and design tasks simultaneously,” said Bo Ni, a postdoctoral researcher at Taher-Mousavi’s group. “It’s even more interesting when we demonstrate that AlloyGPT can synergize accuracy, diversity and robustness in problem solving.”

This language model has the potential to lay the groundwork for similar models and to accelerate material design for alloys manufactured by both traditional and additive manufacturing.
“Our approach will enable scientists to quickly discover alloys with new or improved properties, and will ultimately help industry partners to improve the speed and reduce the cost of their alloy design for various manufacturing processes,” said Taheri-Mousavi.
More information:
Bo Ni et al, End-to-end prediction and design of additively manufacturable alloys using a generative AlloyGPT model, npj Computational Materials (2025). DOI: 10.1038/s41524-025-01768-2
Source code and script examples, for training and inference, are available on GitHub https://github.com/Taheri-Mousavi-Laboratory/AlloyGPT.
Citation:
AlloyGPT: Leveraging a language model to aid alloy discovery (2025, September 29)
retrieved 29 September 2025
from https://techxplore.com/news/2025-09-alloygpt-leveraging-language-aid-alloy.html
This document is subject to copyright. Apart from any fair dealing for the purpose of private study or research, no
part may be reproduced without the written permission. The content is provided for information purposes only.
Tech
Dual-salt electrolyte enables aqueous zinc batteries to retain 93% capacity after 900 charging cycles

A team of University of Adelaide researchers are exploring ways to create a safer and more sustainable battery for electric mobility and power grids. While lithium-ion batteries are currently the favored option by industry, the limitations associated with supply of the resource and environmental drawbacks are driving the search for more resilient alternatives.
Led by Professor Zaiping Guo, School of Chemical Engineering, the research group has been exploring the possibilities of rechargeable aqueous zinc batteries (AZB).
“An AZB will use water-based liquid, usually water with dissolved zinc salts as the electrolyte and zinc metal as the anode,” says Professor Guo.
“The liquid is water-based so it is not flammable, which makes it much safer than other batteries. They are also a promising alternative because of the abundance of zinc as a resource, its low environmental impact and the battery’s high volumetric capacity.”
However, AZBs have limited life cycles due to their narrow working temperature range, which has slowed down their practical use. The reactions between the zinc and electrolytes in AZBs are uncontrollable, which can cause hydrogen gas release and corrosion within the battery.
Professor Guo’s team has developed a decoupled dual-salt electrolyte (DDSE)—a battery electrolyte that uses two different zinc salts to enhance the performance of a liquid to control the behavior of ions. The research is published in the journal Nature Sustainability.
“One type of salt helps the battery work well in different temperatures and improves how fast the battery can charge, while the other type helps protect the zinc metal inside the battery, so it lasts much longer,” says first author Guanjie Li from School of Chemical Engineering.
“Together, they give the battery very good performance. It can charge quickly and work for many cycles, over a wide range of temperatures, and with very little energy loss when sitting unused.
“In our DDSE, the first salt-like zinc perchlorate, Zn(ClO4)2 stays mostly in the liquid and controls how the battery handles freezing and how fast ions move.
“The second salt-like zinc sulfate, ZnSO4 sticks to the zinc metal surface and protects it from damage. Because each salt stays in its own area and does its own job, the battery works much better overall. We used lots of advanced tools to see this special distribution and to understand the deeper science behind how it works.”
Senior Research Fellow and co-author Dr. Shilin Zhang says the cells kept 93% of their capacity even after 900 charge-discharge cycles and worked from temperatures as cold as -40°C to as warm as +40°C.
“This is the first time such a well-balanced performance has been achieved in our field,” says Dr. Zhang.
“Unlike conventional ‘lean-water’ designs by high-concentration or organic-aqueous hybrid electrolytes, our decoupling strategy results in a non-flammable, affordable, and sustainable electrolyte formula, retaining the intrinsic merits of aqueous systems.
“This approach provides a clear path toward the practical deployment of AZBs in smart grids and electric vehicles, which, in turn, offers nations safer and more sustainable energy.
“Our next step is to try this electrolyte in more practical battery systems. We want to fine-tune the recipe and also improve other battery parts, so we can build a real battery prototype that has a long-life, high-energy density, and low cost.”
More information:
Guanjie Li et al, Decoupled dual-salt electrolyte for practical aqueous zinc batteries, Nature Sustainability (2025). DOI: 10.1038/s41893-025-01646-1
Citation:
Dual-salt electrolyte enables aqueous zinc batteries to retain 93% capacity after 900 charging cycles (2025, September 29)
retrieved 29 September 2025
from https://techxplore.com/news/2025-09-dual-salt-electrolyte-enables-aqueous.html
This document is subject to copyright. Apart from any fair dealing for the purpose of private study or research, no
part may be reproduced without the written permission. The content is provided for information purposes only.
-
Fashion1 week ago
Banking woes threaten Bangladesh’s RMG export momentum
-
Fashion1 week ago
LFW Saturday: Patrick McDowell, Roksanda, Completedworks, The Ouze, and Lueder
-
Fashion1 week ago
Bubble names Leighton Meester as first brand ambassador
-
Fashion1 week ago
Solutions across the spectrum from Shima Seiki
-
Tech1 week ago
Looking for Softer Sheets? These Bamboo Sheets Are the Answer
-
Tech6 days ago
OpenAI Teams Up With Oracle and SoftBank to Build 5 New Stargate Data Centers
-
Tech1 week ago
WIRED Roundup: The Right Embraces Cancel Culture
-
Sports6 days ago
MLB legend Roger Clemens reacts to conviction of man who tried to assassinate Trump