PANIC 82% | Lag 45.17h | Cisco patched a critical command injection vulnerability in AsyncOS, tracked as CVE-2025-20393, whic
#AfterShockIndex
READ MORE
PANIC 82% | Lag 45.17h | Cisco patched a critical command injection vulnerability in AsyncOS, tracked as CVE-2025-20393, whic
#AfterShockIndex
READ MORE
PANIC 78% | Lag 0.0h | A comprehensive daily intelligence dump confirms widespread ransomware strikes and massive data exfi
#AfterShockIndex
READ MORE
PANIC 78% | Lag 0.0h | A comprehensive daily intelligence dump confirms widespread ransomware strikes and massive data exfi
#AfterShockIndex
READ MORE
READ MORE
READ MORE
PANIC 88% | Lag 0.0h | A massive AWS CodeBuild misconfiguration leaked environment variables and secrets, effectively handi
#AfterShockIndex
READ MORE
PANIC 88% | Lag 0.0h | A massive AWS CodeBuild misconfiguration leaked environment variables and secrets, effectively handi
#AfterShockIndex
READ MORE
PANIC 88% | Lag 34.26h | Cisco finally issued patches for a critical zero-day vulnerability in its AsyncOS for Cisco Email Se
#AfterShockIndex
READ MORE
PANIC 88% | Lag 34.26h | Cisco finally issued patches for a critical zero-day vulnerability in its AsyncOS for Cisco Email Se
#AfterShockIndex
READ MORE
PANIC 94% | Lag 10.68h | A Chinese state-sponsored threat group exploited a previously unknown vulnerability in Sitecore soft
#AfterShockIndex
READ MORE
PANIC 94% | Lag 10.68h | A Chinese state-sponsored threat group exploited a previously unknown vulnerability in Sitecore soft
#AfterShockIndex
READ MORE
PANIC 89% | Lag 38.4h | Threat actor UAT-8837 is actively compromising industrial control systems and critical infrastructur
#AfterShockIndex
READ MORE
PANIC 89% | Lag 38.4h | Threat actor UAT-8837 is actively compromising industrial control systems and critical infrastructur
#AfterShockIndex
READ MORE
PANIC 88% | Lag 19.43h | CVE-2025-64155 is a critical vulnerability in FortiSIEM instances currently suffering from active in
#AfterShockIndex
READ MORE
PANIC 88% | Lag 19.43h | CVE-2025-64155 is a critical vulnerability in FortiSIEM instances currently suffering from active in
#AfterShockIndex
READ MORE
PANIC 88% | Lag 6.39h | A massive vulnerability bulletin has exposed critical exploits in AI voice cloning, industrial PLC c
#AfterShockIndex
READ MORE
PANIC 88% | Lag 6.39h | A massive vulnerability bulletin has exposed critical exploits in AI voice cloning, industrial PLC c
#AfterShockIndex
READ MORE
READ MORE
READ MORE
PANIC 85% | Lag 2.12h | Cisco has confirmed that state-sponsored Chinese actors are compromising edge devices to maintain pe
#AfterShockIndex
READ MORE
PANIC 85% | Lag 2.12h | Cisco has confirmed that state-sponsored Chinese actors are compromising edge devices to maintain pe
#AfterShockIndex
READ MORE
PANIC 88% | Lag 0.0h | Turla's Kazuar v3 is a highly sophisticated .NET backdoor featuring advanced anti-analysis, modular
#AfterShockIndex
READ MORE
PANIC 88% | Lag 0.0h | Turla's Kazuar v3 is a highly sophisticated .NET backdoor featuring advanced anti-analysis, modular
#AfterShockIndex
READ MORE
PANIC 88% | Lag 27.51h | Ukrainian military personnel were targeted by a phishing campaign using charity-themed lures to depl
#AfterShockIndex
READ MORE
PANIC 88% | Lag 27.51h | Ukrainian military personnel were targeted by a phishing campaign using charity-themed lures to depl
#AfterShockIndex
READ MORE
PANIC 92% | Lag 39.5h | A critical XML External Entity vulnerability in Apache Struts 2 allows remote attackers to exfiltrat
#AfterShockIndex
READ MORE
PANIC 92% | Lag 39.5h | A critical XML External Entity vulnerability in Apache Struts 2 allows remote attackers to exfiltrat
#AfterShockIndex
READ MORE
READ MORE
READ MORE
PANIC 72% | Lag 27.51h | A charity-themed phishing campaign is targeting the Ukrainian military with malware, exploiting huma
#AfterShockIndex
READ MORE
PANIC 72% | Lag 27.51h | A charity-themed phishing campaign is targeting the Ukrainian military with malware, exploiting huma
#AfterShockIndex
READ MORE
PANIC 88% | Lag 39.5h | A critical XML External Entity vulnerability in Apache Struts 2 allows unauthenticated remote attack
#AfterShockIndex
READ MORE
PANIC 88% | Lag 39.5h | A critical XML External Entity vulnerability in Apache Struts 2 allows unauthenticated remote attack
#AfterShockIndex
READ MORE
PANIC 68% | Lag 18.53h | Microsoft's January 2026 security release addresses multiple critical zero-day vulnerabilities, incl
#AfterShockIndex
READ MORE
PANIC 68% | Lag 18.53h | Microsoft's January 2026 security release addresses multiple critical zero-day vulnerabilities, incl
#AfterShockIndex
READ MORE
PANIC 82% | Lag 16.55h | Microsoft's January 2026 update addresses 114 security flaws, including one critical zero-day curren
#AfterShockIndex
READ MORE
PANIC 82% | Lag 16.55h | Microsoft's January 2026 update addresses 114 security flaws, including one critical zero-day curren
#AfterShockIndex
READ MORE
PANIC 82% | Lag 10.41h | The United States is exploring a policy shift to formally integrate private-sector technology and se
#AfterShockIndex
READ MORE
PANIC 82% | Lag 10.41h | The United States is exploring a policy shift to formally integrate private-sector technology and se
#AfterShockIndex
READ MORE
PANIC 82% | Lag 18.53h | Microsoft released critical security updates for January 2026 addressing multiple zero-day vulnerabi
#AfterShockIndex
READ MORE
PANIC 82% | Lag 18.53h | Microsoft released critical security updates for January 2026 addressing multiple zero-day vulnerabi
#AfterShockIndex
READ MORE
PANIC 82% | Lag 14.78h | CISA has issued an urgent warning regarding active exploitation of vulnerabilities in HPE OneView ma
#AfterShockIndex
READ MORE
PANIC 82% | Lag 14.78h | CISA has issued an urgent warning regarding active exploitation of vulnerabilities in HPE OneView ma
#AfterShockIndex
READ MORE
READ MORE
READ MORE
PANIC 88% | Lag 12.44h | APT28 is systematically compromising international energy research and defense collaboration network
#AfterShockIndex
READ MORE
PANIC 88% | Lag 12.44h | APT28 is systematically compromising international energy research and defense collaboration network
#AfterShockIndex
READ MORE
PANIC 82% | Lag 24.03h | A coordinated offensive targeting n8n via malicious npm packages, Gogs vulnerabilities, and deceptiv
#AfterShockIndex
READ MORE
PANIC 82% | Lag 24.03h | A coordinated offensive targeting n8n via malicious npm packages, Gogs vulnerabilities, and deceptiv
#AfterShockIndex
READ MORE