CYBR International Malware Information Sharing Platform (MISP)

The MISP is a threat intelligence aggregator that updates the community about evolving threats and vulnerabilities. The MISP may be imported as a threat intelligence data feed into existing cyber security threat analysis and reporting solutions.

DataType ProblemTypes Impact Publishdate
CVECWE-28805-20-2025
CVECWE-9405-20-2025
CVE05-20-2025
CVE05-20-2025
CVE05-20-2025
CVE05-19-2025
CVE05-19-2025
CVE05-19-2025
CVE05-19-2025
CVE05-19-2025
CVE05-19-2025
CVECWE-35205-19-2025
CVECWE-863NETWORK: LOW05-19-2025
CVECWE-22NETWORK: LOW05-19-2025
CVECWE-863NETWORK: LOW05-19-2025
CVENVD-CWE-noinfo, CWE-284NETWORK: LOW05-19-2025
CVECWE-78NETWORK: LOW05-19-2025
CVENVD-CWE-noinfo, CWE-20NETWORK: LOW05-19-2025
CVECWE-863NETWORK: LOW05-19-2025
CVENVD-CWE-noinfo, CWE-20NETWORK: LOW05-19-2025
CVECWE-79NETWORK: LOW05-19-2025
CVECWE-79NETWORK: LOW05-19-2025
CVECWE-79NETWORK: LOW05-19-2025
CVECWE-79NETWORK: LOW05-19-2025
CVECWE-502LOW05-19-2025
CVELOW05-19-2025
CVELOW05-19-2025
CVELOW05-19-2025
CVECWE-79LOW05-19-2025
CVECWE-98LOW05-19-2025
CVECWE-89LOW05-19-2025
CVECWE-502LOW05-19-2025
CVECWE-266LOW05-19-2025
CVECWE-347LOW05-19-2025
CVECWE-79LOW05-19-2025
CVECWE-248LOW05-19-2025
CVECWE-401LOW05-19-2025
CVECWE-35LOW05-19-2025
CVECWE-434LOW05-19-2025
CVECWE-434LOW05-19-2025
CVECWE-89LOW05-19-2025
CVECWE-79LOW05-19-2025
CVECWE-79LOW05-19-2025
CVECWE-89LOW05-19-2025
CVECWE-89LOW05-19-2025
CVECWE-434LOW05-19-2025
CVECWE-79LOW05-19-2025
CVECWE-22LOW05-19-2025
CVECWE-502LOW05-19-2025
CVECWE-502LOW05-19-2025
CVECWE-502LOW05-19-2025
CVECWE-862LOW05-19-2025
CVECWE-862LOW05-19-2025
CVECWE-502LOW05-19-2025
CVECWE-89LOW05-19-2025
CVECWE-79LOW05-19-2025
CVECWE-89LOW05-19-2025
CVELOW05-19-2025
CVELOW05-19-2025
CVELOW05-19-2025
CVELOW05-19-2025
CVELOW05-19-2025
CVELOW05-19-2025
CVELOW05-19-2025
CVELOW05-19-2025
CVECWE-502LOW05-19-2025
CVELOW05-19-2025
CVECWE-79LOW05-19-2025
CVECWE-98LOW05-19-2025
CVECWE-89LOW05-19-2025
CVECWE-79LOW05-19-2025
CVECWE-862LOW05-19-2025
CVECWE-862LOW05-19-2025
CVECWE-862LOW05-19-2025
CVECWE-98LOW05-19-2025
CVECWE-266LOW05-19-2025
CVECWE-79LOW05-19-2025
CVECWE-79LOW05-19-2025
CVECWE-79LOW05-19-2025
CVECWE-862LOW05-19-2025
CVECWE-79LOW05-19-2025
CVECWE-20LOW05-19-2025
CVECWE-150LOW05-19-2025
CVECWE-434LOW05-19-2025
CVECWE-502LOW05-19-2025
CVECWE-347LOW05-19-2025
CVELOW05-19-2025
CVECWE-79LOW05-19-2025
CVECWE-266LOW05-19-2025
CVECWE-89LOW05-19-2025
CVECWE-98LOW05-19-2025
CVELOW05-19-2025
CVECWE-787, CWE-122LOCAL: LOW05-19-2025
CVECWE-77LOCAL: LOW05-19-2025
CVECWE-125LOCAL: LOW05-19-2025
CVECWE-125, CWE-126LOCAL: LOW05-19-2025
CVENVD-CWE-noinfo, CWE-200, CWE-1220LOCAL: LOW05-19-2025
CVECWE-362, CWE-591NETWORK: HIGH05-19-2025
CVECWE-787, CWE-121NETWORK: LOW05-19-2025
CVECWE-770, CWE-400NETWORK: HIGH05-19-2025