IOC / Reference Classification Actor Risk Score
CVE-2026-73261 Rainbow Table APT35 94/100
CVE-2026-81506 Insider Threat Konni 11/100
CVE-2026-89688 Ransomware Cobalt Group 41/100
CVE-2026-71178 CSRF OilRig 83/100
CVE-2026-43591 Bootkit Lazarus Group 74/100
CVE-2026-38286 Keylogger Sandworm 97/100
CVE-2026-61254 Domain Shadowing MenuPass 38/100
CVE-2026-89738 DDoS APT29 (Cozy Bear) 27/100
CVE-2026-13312 Logic Bomb Cobalt Group 92/100
CVE-2026-81726 Logic Bomb DarkSide 53/100
CVE-2026-8738 Privilege Escalation Wizard Spider 38/100
CVE-2026-93165 Cryptojacking Lazarus Group 97/100
CVE-2026-42420 Supply Chain Attack Cicada 89/100
CVE-2026-25976 SQL Injection OilRig 10/100
CVE-2026-46144 Cryptojacking APT33 65/100
CVE-2026-94698 Dictionary Attack Stone Panda 50/100
CVE-2026-9225 Worm Deep Panda 85/100
CVE-2026-47478 Macro Virus APT34 61/100
CVE-2026-99691 Dictionary Attack Script Kiddie 27/100
CVE-2026-63741 Data Exfiltration Conti 19/100
CVE-2026-75896 Adware APT41 (Double Dragon) 43/100
CVE-2026-80204 Remote Code Execution (RCE) Lazarus Group 85/100
CVE-2026-23349 Ransomware Netwalker 60/100
CVE-2026-1974 Data Exfiltration Winnti Group 89/100
CVE-2026-92614 Insider Threat REvil (Sodinokibi) 100/100
CVE-2026-35229 Insider Threat APT41 (Double Dragon) 80/100
CVE-2026-30311 Remote Code Execution (RCE) Netwalker 87/100
CVE-2026-30236 Adware MuddyWater 77/100
CVE-2026-67065 Business Email Compromise (BEC) Sandworm 59/100
CVE-2026-77005 Remote Code Execution (RCE) Equation Group 87/100
CVE-2026-72837 C2 Communication Ryuk 38/100
CVE-2026-40462 Trojan APT28 (Fancy Bear) 41/100
CVE-2026-82497 Phishing Script Kiddie 22/100
CVE-2026-5694 Rootkit Gamaredon 69/100
CVE-2026-23279 Domain Shadowing Unattributed Cluster 93/100
CVE-2026-83467 Spyware Winnti Group 81/100
CVE-2026-86884 Rootkit Stone Panda 86/100
CVE-2026-65532 Rootkit Charming Kitten 94/100
CVE-2026-89215 DDoS Deep Panda 93/100
CVE-2026-61703 Trojan OceanLotus 52/100
CVE-2026-14488 Adware MenuPass 30/100
CVE-2026-50060 Adware Kimsuky 64/100
CVE-2026-53427 Trojan Deep Panda 95/100
CVE-2026-72665 Cryptojacking Sandworm 13/100

Vulnerability Watch: Healthcare Landscape

STATUS: ARCHIVED | HASH: 3d8894694f46563c
Real-time threat intelligence feed for Healthcare sector. Report #19CA14E7 contains IoCs, TTPs, and risk scoring for active campaigns detected in the last 24 hours.