CYBR International Malware Information Sharing Platform (MISP)

The MISP is a threat intelligence aggregator that updates the community about evolving threats and vulnerabilities. The MISP may be imported as a threat intelligence data feed into existing cyber security threat analysis and reporting solutions.

DataType ProblemTypes Impact Publishdate
CVECWE-119, CWE-121NETWORK: LOW06-10-2025
CVECWE-352NETWORK: LOW06-10-2025
CVECWE-89, CWE-74NETWORK: LOW06-10-2025
CVECWE-119, CWE-121NETWORK: LOW06-10-2025
CVECWE-269NETWORK: LOW06-10-2025
CVECWE-434NETWORK: LOW06-10-2025
CVECWE-119, CWE-120NETWORK: LOW06-10-2025
CVECWE-119, CWE-120NETWORK: LOW06-10-2025
CVELOW06-10-2025
CVECWE-119, CWE-120NETWORK: LOW06-10-2025
CVECWE-862NETWORK: LOW06-10-2025
CVECWE-79NETWORK: LOW06-10-2025
CVECWE-79NETWORK: LOW06-10-2025
CVECWE-22NETWORK: LOW06-10-2025
CVECWE-862NETWORK: LOW06-10-2025
CVECWE-862NETWORK: LOW06-10-2025
CVECWE-862NETWORK: LOW06-10-2025
CVECWE-862NETWORK: LOW06-10-2025
CVECWE-918NETWORK: HIGH06-10-2025
CVECWE-590NETWORK: LOW06-10-2025
CVECWE-79NETWORK: HIGH06-10-2025
CVECWE-862NETWORK: LOW06-10-2025
CVECWE-862NETWORK: LOW06-10-2025
CVECWE-590NETWORK: LOW06-10-2025
CVECWE-590NETWORK: HIGH06-10-2025
CVECWE-346NETWORK: LOW06-10-2025
CVECWE-287, CWE-306NETWORK: LOW06-10-2025
CVECWE-119, CWE-120NETWORK: LOW06-10-2025
CVECWE-119, CWE-120NETWORK: LOW06-10-2025
CVELOW06-10-2025
CVELOW06-10-2025
CVECWE-119, CWE-120NETWORK: LOW06-10-2025
CVECWE-119, CWE-120NETWORK: LOW06-10-2025
CVECWE-119, CWE-120NETWORK: LOW06-10-2025
CVECWE-119, CWE-120NETWORK: LOW06-09-2025
CVECWE-119, CWE-120NETWORK: LOW06-09-2025
CVECWE-35LOW06-09-2025
CVECWE-89LOW06-09-2025
CVECWE-522LOW06-09-2025
CVECWE-306LOW06-09-2025
CVECWE-288LOW06-09-2025
CVECWE-352, CWE-862NETWORK: LOW06-09-2025
CVECWE-590LOCAL: LOW06-09-2025
CVECWE-119, CWE-787LOCAL: LOW06-09-2025
CVECWE-770LOW06-09-2025
CVECWE-22, CWE-73LOW06-09-2025
CVECWE-290LOW06-09-2025
CVECWE-79, CWE-80, CWE-87LOW06-09-2025
CVECWE-78LOW06-09-2025
CVECWE-1021LOW06-09-2025
CVECWE-400, CWE-1333NETWORK: LOW06-09-2025
CVECWE-400, CWE-1333NETWORK: LOW06-09-2025
CVELOW06-09-2025
CVECWE-89LOW06-09-2025
CVECWE-79LOW06-09-2025
CVELOW06-09-2025
CVELOW06-09-2025
CVELOW06-09-2025
CVELOW06-09-2025
CVELOW06-09-2025
CVELOW06-09-2025
CVELOW06-09-2025
CVELOW06-09-2025
CVECWE-400, CWE-1333NETWORK: LOW06-09-2025
CVECWE-125LOCAL: LOW06-09-2025
CVECWE-787LOCAL: LOW06-09-2025
CVECWE-190LOCAL: LOW06-09-2025
CVECWE-122LOCAL: LOW06-09-2025
CVECWE-415LOCAL: LOW06-09-2025
CVELOW06-09-2025
CVECWE-400, CWE-1333NETWORK: LOW06-09-2025
CVELOW06-09-2025
CVELOW06-09-2025
CVELOW06-09-2025
CVELOW06-09-2025
CVELOW06-09-2025
CVELOW06-09-2025
CVELOW06-09-2025
CVELOW06-09-2025
CVECWE-400, CWE-1333NETWORK: LOW06-09-2025
CVECWE-400, CWE-1333NETWORK: HIGH06-09-2025
CVEHIGH06-09-2025
CVEHIGH06-09-2025
CVEHIGH06-09-2025
CVECWE-119, CWE-120NETWORK: LOW06-09-2025
CVECWE-119, CWE-120NETWORK: LOW06-09-2025
CVECWE-119, CWE-120NETWORK: LOW06-09-2025
CVECWE-119, CWE-120NETWORK: LOW06-09-2025
CVECWE-362LOCAL: HIGH06-09-2025
CVECWE-476LOCAL: LOW06-09-2025
CVECWE-125LOCAL: LOW06-09-2025
CVECWE-89NETWORK: LOW06-09-2025
CVECWE-119, CWE-120NETWORK: LOW06-09-2025
CVELOW06-09-2025
CVELOW06-09-2025
CVECWE-843LOCAL: LOW06-09-2025
CVECWE-843LOCAL: LOW06-09-2025
CVENVD-CWE-noinfo, CWE-20LOCAL: LOW06-09-2025
CVENVD-CWE-noinfo, CWE-20LOCAL: LOW06-09-2025
CVECWE-281LOCAL: LOW06-09-2025