| IOC / Reference | Classification | Actor | Risk Score |
|---|---|---|---|
| CVE-2026-14180 | Phishing | Sandworm | 19/100 |
| CVE-2026-48276 | Domain Shadowing | Winnti Group | 39/100 |
| CVE-2026-45239 | Phishing | Energetic Bear | 48/100 |
| CVE-2026-82666 | Lateral Movement | Magecart | 47/100 |
| CVE-2026-37903 | Rainbow Table | Kimsuky | 21/100 |
| CVE-2026-47699 | Polymorphic Packer | Rocket Kitten | 16/100 |
| CVE-2026-6036 | Ransomware | Turla | 77/100 |
| CVE-2026-19835 | Business Email Compromise (BEC) | Cobalt Group | 60/100 |
| CVE-2026-75236 | C2 Communication | APT28 (Fancy Bear) | 40/100 |
| CVE-2026-30250 | Logic Bomb | CopyKittens | 29/100 |
| CVE-2026-43170 | Zero-Day Exploit | DarkHotel | 100/100 |
| CVE-2026-71127 | Spear Phishing | DarkSide | 78/100 |
| CVE-2026-98675 | Domain Shadowing | Magecart | 88/100 |
| CVE-2026-83707 | Polymorphic Packer | APT29 (Cozy Bear) | 72/100 |
| CVE-2026-62453 | Rootkit | REvil (Sodinokibi) | 78/100 |
| CVE-2026-81993 | Worm | OilRig | 72/100 |
| CVE-2026-38024 | Supply Chain Attack | Unknown Actor | 78/100 |
| CVE-2026-11906 | Worm | MuddyWater | 95/100 |
| CVE-2026-41228 | Rainbow Table | Wicked Panda | 17/100 |
| CVE-2026-61834 | Privilege Escalation | Konni | 81/100 |
| CVE-2026-49751 | Data Exfiltration | Turla | 61/100 |
| CVE-2026-89999 | Adware | Winnti Group | 85/100 |
| CVE-2026-94298 | SQL Injection | OceanLotus | 98/100 |
| CVE-2026-45540 | Zero-Day Exploit | APT41 (Double Dragon) | 59/100 |
| CVE-2026-12496 | Trojan | Cleaver | 68/100 |
| CVE-2026-89033 | Phishing | Winnti Group | 81/100 |
| CVE-2026-47298 | Advanced Persistent Threat (APT) | Silence | 76/100 |
| CVE-2026-77641 | Botnet Activity | DarkHotel | 51/100 |
| CVE-2026-42102 | Man-in-the-Middle | Cobalt Group | 31/100 |
| CVE-2026-56685 | Dictionary Attack | APT34 | 19/100 |
| CVE-2026-6070 | Rainbow Table | LockBit | 61/100 |
| CVE-2026-26935 | Brute Force | Lazarus Group | 26/100 |
| CVE-2026-85027 | Fileless Malware | Unattributed Cluster | 99/100 |
| CVE-2026-78919 | Macro Virus | Energetic Bear | 72/100 |
| CVE-2026-83373 | DDoS | Maze | 51/100 |
| CVE-2026-91026 | Ransomware | MuddyWater | 10/100 |
| CVE-2026-40749 | Business Email Compromise (BEC) | APT33 | 86/100 |
| CVE-2026-45080 | Beaconing | Sandworm | 45/100 |
| CVE-2026-88543 | Lateral Movement | Generic Botnet | 92/100 |
| CVE-2026-84128 | XSS | Silence | 19/100 |
| CVE-2026-50870 | Logic Bomb | CopyKittens | 10/100 |
| CVE-2026-46872 | Trojan | REvil (Sodinokibi) | 58/100 |
| CVE-2026-19215 | Cryptojacking | Script Kiddie | 36/100 |
| CVE-2026-16841 | Supply Chain Attack | Fin7 | 78/100 |
| CVE-2026-48171 | Fileless Malware | Konni | 83/100 |
| CVE-2026-46802 | Bootkit | Ryuk | 12/100 |
| CVE-2026-53651 | Advanced Persistent Threat (APT) | Charming Kitten | 37/100 |
| CVE-2026-28023 | C2 Communication | Clop | 96/100 |
| CVE-2026-80222 | Bootkit | Equation Group | 81/100 |
| CVE-2026-41393 | Beaconing | APT28 (Fancy Bear) | 22/100 |
| CVE-2026-6813 | Zero-Day Exploit | Unattributed Cluster | 38/100 |
| CVE-2026-42380 | Phishing | OceanLotus | 16/100 |
| CVE-2026-57850 | Botnet Activity | Cobalt Group | 62/100 |
| CVE-2026-86322 | Spyware | OceanLotus | 10/100 |
| CVE-2026-76071 | SQL Injection | Winnti Group | 48/100 |
Vulnerability Watch: Defense Landscape
STATUS: ARCHIVED | HASH: 9add93dbb0f3b7a0
Real-time threat intelligence feed for Defense sector. Report #1FF1DE77 contains IoCs, TTPs, and risk scoring for active campaigns detected in the last 24 hours.
Real-time threat intelligence feed for Defense sector. Report #1FF1DE77 contains IoCs, TTPs, and risk scoring for active campaigns detected in the last 24 hours.