U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for Israel National Cyber Directorate as of 05/13/2023

37
30
 
30
29
Reference
0-69.9%
Reference
96.7
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2021-36722   (1 of 1) CWE-89 CWE-89
CVE-2021-36723   (1 of 1) CWE-359 CWE-200
CVE-2022-22795   (1 of 1) CWE-611 CWE-611
CVE-2022-22797   (1 of 1) CWE-601 CWE-601
CVE-2022-23165   (1 of 1) CWE-79 CWE-79
CVE-2022-23168   (1 of 1) CWE-89 CWE-89
CVE-2022-23169   (1 of 1) CWE-89 CWE-89
CVE-2022-23170   (1 of 1) CWE-611 CWE-611
CVE-2022-30619   (1 of 1) CWE-89 CWE-89
CVE-2022-30623   (1 of 1) CWE-288 CWE-287
CVE-2022-30625   (1 of 1) CWE-548 CWE-200
CVE-2022-36778   (1 of 1) CWE-79 CWE-79
CVE-2022-36787   (1 of 1) CWE-89 CWE-89
CVE-2022-39180   (1 of 1) CWE-89 CWE-89
CVE-2022-39181   (1 of 1) CWE-79 CWE-79
CVE-2022-39183   (1 of 1) CWE-601 CWE-601
CVE-2022-39187   (1 of 1) CWE-79 CWE-79
CVE-2022-46367   (1 of 1) CWE-352 CWE-352
CVE-2022-46368   (1 of 1) CWE-352 CWE-352
CVE-2022-46369   (1 of 1) CWE-79 CWE-79
CVE-2022-46371   (0 of 1) CWE-200 CWE-209 More specific CWE option available
CVE-2023-23459   (1 of 1) CWE-89 CWE-89
CVE-2023-23462   (1 of 1) CWE-190 CWE-190
CVE-2023-23463   (1 of 1) CWE-522 CWE-522
CVE-2023-23465   (1 of 1) CWE-352 CWE-352
CVE-2023-23467   (1 of 1) CWE-79 CWE-79
CVE-2023-24498   (1 of 1) CWE-522 CWE-522
CVE-2023-31180   (1 of 1) CWE-79 CWE-79
CVE-2023-31181   (1 of 1) CWE-22 CWE-22
CVE-2023-31183   (1 of 1) CWE-79 CWE-79