U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for Unisoc as of 06/28/2023

94
40
 
40
28
Reference
0-69.9%
Contributor
70.0
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2022-38678   (1 of 1) CWE-862 CWE-862
CVE-2022-38682   (1 of 1) CWE-862 CWE-862
CVE-2022-38683   (1 of 1) CWE-862 CWE-862
CVE-2022-38684   (1 of 1) CWE-862 CWE-862
CVE-2022-38690   (0 of 1) CWE-119 CWE-667 More specific CWE option available
CVE-2022-39081   (0 of 1) CWE-77 CWE-862 More specific CWE option available
CVE-2022-39082   (0 of 1) CWE-77 CWE-862 More specific CWE option available
CVE-2022-39083   (0 of 1) CWE-77 CWE-862 More specific CWE option available
CVE-2022-39084   (0 of 1) CWE-77 CWE-862 More specific CWE option available
CVE-2022-39085   (0 of 1) CWE-77 CWE-862 More specific CWE option available
CVE-2022-39086   (0 of 1) CWE-77 CWE-862 More specific CWE option available
CVE-2022-39087   (0 of 1) CWE-77 CWE-862 More specific CWE option available
CVE-2022-39088   (0 of 1) CWE-77 CWE-862 More specific CWE option available
CVE-2022-39100   (1 of 1) CWE-862 CWE-862
CVE-2022-39101   (1 of 1) CWE-862 CWE-862
CVE-2022-39102   (1 of 1) CWE-862 CWE-862
CVE-2022-39104   (1 of 1) CWE-862 CWE-862
CVE-2022-39116   (1 of 1) CWE-121 CWE-787
CVE-2022-39118   (0 of 1) CWE-120 CWE-787 More specific CWE option available
CVE-2022-39129   (1 of 1) CWE-121 CWE-787
CVE-2022-39131   (0 of 1) CWE-119 CWE-667 More specific CWE option available
CVE-2022-42775   (0 of 1) CWE-119 CWE-667 More specific CWE option available
CVE-2022-42776   (1 of 1) CWE-862 CWE-862
CVE-2022-42777   (1 of 1) CWE-862 CWE-862
CVE-2022-42778   (1 of 1) CWE-862 CWE-862
CVE-2022-44422   (1 of 1) CWE-862 CWE-862
CVE-2022-44423   (1 of 1) CWE-862 CWE-862
CVE-2022-44424   (1 of 1) CWE-862 CWE-862
CVE-2022-44434   (1 of 1) CWE-862 CWE-862
CVE-2022-44435   (1 of 1) CWE-862 CWE-862
CVE-2022-44436   (1 of 1) CWE-862 CWE-862
CVE-2022-44437   (1 of 1) CWE-862 CWE-862
CVE-2022-44438   (1 of 1) CWE-862 CWE-862
CVE-2022-44439   (1 of 1) CWE-862 CWE-862
CVE-2022-44440   (1 of 1) CWE-125 CWE-125
CVE-2022-44441   (1 of 1) CWE-125 CWE-125
CVE-2022-44442   (1 of 1) CWE-125 CWE-125
CVE-2022-44443   (1 of 1) CWE-126 CWE-125
CVE-2022-44444   (1 of 1) CWE-191 CWE-191
CVE-2022-44445   (1 of 1) CWE-126 CWE-125