CYBR International Malware Information Sharing Platform (MISP)

The MISP is a threat intelligence aggregator that updates the community about evolving threats and vulnerabilities. The MISP may be imported as a threat intelligence data feed into existing cyber security threat analysis and reporting solutions.

Sample stream shown below; inquire for live feed subscription.

DataTypeProblemTypesImpactPublish Date
CVECWE-434NETWORK: LOW2023-11-14T22:38:00+00:00
CVECWE-79NETWORK: LOW2023-11-14T22:34:00+00:00
CVECWE-89NETWORK: LOW2023-11-14T22:34:00+00:00
CVECWE-79NETWORK: LOW2023-11-14T22:32:00+00:00
CVECWE-89NETWORK: LOW2023-11-14T22:32:00+00:00
CVECWE-89NETWORK: LOW2023-11-14T22:28:00+00:00
CVECWE-79NETWORK: LOW2023-11-14T22:28:00+00:00
CVECWE-89NETWORK: LOW2023-11-14T22:28:00+00:00
CVECWE-89NETWORK: LOW2023-11-14T22:28:00+00:00
CVECWE-89NETWORK: LOW2023-11-14T22:21:00+00:00
CVECWE-79NETWORK: LOW2023-11-14T22:21:00+00:00
CVELOW2023-11-14T22:15:00+00:00
CVELOW2023-11-14T22:15:00+00:00
CVELOW2023-11-14T22:15:00+00:00
CVELOW2023-11-14T22:15:00+00:00
CVELOW2023-11-14T22:15:00+00:00
CVELOW2023-11-14T22:15:00+00:00
CVELOW2023-11-14T22:15:00+00:00
CVELOW2023-11-14T22:15:00+00:00
CVELOW2023-11-14T22:15:00+00:00
CVELOW2023-11-14T22:15:00+00:00
CVELOW2023-11-14T22:15:00+00:00
CVELOW2023-11-14T22:15:00+00:00
CVELOW2023-11-14T22:15:00+00:00
CVELOW2023-11-14T22:15:00+00:00
CVELOW2023-11-14T22:15:00+00:00
CVELOW2023-11-14T22:15:00+00:00
CVELOW2023-11-14T22:15:00+00:00
CVELOW2023-11-14T22:15:00+00:00
CVELOW2023-11-14T22:15:00+00:00
CVELOW2023-11-14T22:15:00+00:00
CVELOW2023-11-14T22:15:00+00:00
CVECWE-79NETWORK: LOW2023-11-14T22:15:00+00:00
CVELOW2023-11-14T22:15:00+00:00
CVELOW2023-11-14T22:15:00+00:00
CVELOW2023-11-14T22:15:00+00:00
CVELOW2023-11-14T22:15:00+00:00
CVELOW2023-11-14T22:15:00+00:00
CVELOW2023-11-14T22:15:00+00:00
CVELOW2023-11-14T22:15:00+00:00
CVELOW2023-11-14T22:15:00+00:00
CVELOW2023-11-14T22:15:00+00:00
CVELOW2023-11-14T22:15:00+00:00
CVELOW2023-11-14T22:15:00+00:00
CVELOW2023-11-14T22:15:00+00:00
CVELOW2023-11-14T22:15:00+00:00
CVELOW2023-11-14T22:15:00+00:00
CVELOW2023-11-14T22:15:00+00:00
CVELOW2023-11-14T22:15:00+00:00
CVELOW2023-11-14T22:15:00+00:00
CVELOW2023-11-14T22:15:00+00:00
CVELOW2023-11-14T22:15:00+00:00
CVECWE-79NETWORK: LOW2023-11-14T22:14:00+00:00
CVECWE-79NETWORK: LOW2023-11-14T22:11:00+00:00
CVECWE-79NETWORK: LOW2023-11-14T22:07:00+00:00
CVECWE-79NETWORK: LOW2023-11-14T22:07:00+00:00
CVECWE-79NETWORK: LOW2023-11-14T22:04:00+00:00
CVECWE-79NETWORK: LOW2023-11-14T22:04:00+00:00
CVECWE-79NETWORK: LOW2023-11-14T22:04:00+00:00
CVECWE-79NETWORK: LOW2023-11-14T22:04:00+00:00
CVECWE-79NETWORK: LOW2023-11-14T22:04:00+00:00
CVECWE-79NETWORK: LOW2023-11-14T22:04:00+00:00
CVECWE-89NETWORK: LOW2023-11-14T21:58:00+00:00
CVECWE-89NETWORK: LOW2023-11-14T21:58:00+00:00
CVECWE-89NETWORK: LOW2023-11-14T21:58:00+00:00
CVECWE-89NETWORK: LOW2023-11-14T21:58:00+00:00
CVECWE-79NETWORK: LOW2023-11-14T21:58:00+00:00
CVECWE-79NETWORK: LOW2023-11-14T21:53:00+00:00
CVECWE-79NETWORK: LOW2023-11-14T21:39:00+00:00
CVECWE-79NETWORK: LOW2023-11-14T21:39:00+00:00
CVELOW2023-11-14T21:38:00+00:00
CVELOW2023-11-14T21:38:00+00:00
CVELOW2023-11-14T21:38:00+00:00
CVELOW2023-11-14T21:38:00+00:00
CVELOW2023-11-14T21:38:00+00:00
CVELOW2023-11-14T21:38:00+00:00
CVELOW2023-11-14T21:38:00+00:00
CVELOW2023-11-14T21:38:00+00:00
CVECWE-79NETWORK: LOW2023-11-14T21:38:00+00:00
CVECWE-79NETWORK: LOW2023-11-14T21:38:00+00:00
CVECWE-79NETWORK: LOW2023-11-14T21:38:00+00:00
CVECWE-89NETWORK: LOW2023-11-14T21:38:00+00:00
CVECWE-79NETWORK: LOW2023-11-14T21:38:00+00:00
CVELOW2023-11-14T21:38:00+00:00
CVELOW2023-11-14T21:38:00+00:00
CVELOW2023-11-14T21:38:00+00:00
CVELOW2023-11-14T21:38:00+00:00
CVELOW2023-11-14T21:38:00+00:00
CVELOW2023-11-14T21:38:00+00:00
CVELOW2023-11-14T21:38:00+00:00
CVELOW2023-11-14T21:38:00+00:00
CVELOW2023-11-14T21:38:00+00:00
CVELOW2023-11-14T21:38:00+00:00
CVELOW2023-11-14T21:38:00+00:00
CVELOW2023-11-14T21:38:00+00:00
CVELOW2023-11-14T21:38:00+00:00
CVELOW2023-11-14T21:38:00+00:00
CVELOW2023-11-14T21:38:00+00:00
CVELOW2023-11-14T21:38:00+00:00
CVELOW2023-11-14T21:38:00+00:00