U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for SAP SE as of 06/28/2023

303
69
 
40
41
Reference
0-69.9%
Provider
59.4
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2022-39803   (1 of 2) CWE-119 CWE-119
CWE-787
CVE-2022-39804   (1 of 2) CWE-119 CWE-119
CWE-787
CVE-2022-39805   (1 of 2) CWE-119 CWE-119
CWE-787
CVE-2022-39806   (1 of 2) CWE-119 CWE-119
CWE-787
CVE-2022-39808   (1 of 2) CWE-119 CWE-119
CWE-787
CVE-2022-41167   (1 of 2) CWE-119 CWE-119
CWE-787
CVE-2022-41168   (1 of 2) CWE-119 CWE-119
CWE-787
CVE-2022-41170   (1 of 2) CWE-119 CWE-119
CWE-787
CVE-2022-41172   (1 of 2) CWE-119 CWE-119
CWE-787
CVE-2022-41175   (1 of 2) CWE-119 CWE-119
CWE-787
CVE-2022-41177   (1 of 2) CWE-119 CWE-119
CWE-787
CVE-2022-41179   (1 of 2) CWE-119 CWE-119
CWE-787
CVE-2022-41180   (1 of 2) CWE-119 CWE-119
CWE-787
CVE-2022-41184   (1 of 2) CWE-119 CWE-119
CWE-787
CVE-2022-41185   (1 of 2) CWE-119 CWE-119
CWE-787
CVE-2022-41186   (1 of 2) CWE-119 CWE-119
CWE-787
CVE-2022-41187   (1 of 2) CWE-119 CWE-119
CWE-787
CVE-2022-41189   (1 of 2) CWE-119 CWE-119
CWE-787
CVE-2022-41190   (1 of 2) CWE-119 CWE-119
CWE-787
CVE-2022-41191   (1 of 2) CWE-119 CWE-119
CWE-787
CVE-2022-41193   (1 of 2) CWE-119 CWE-119
CWE-787
CVE-2022-41195   (1 of 2) CWE-119 CWE-119
CWE-787
CVE-2022-41196   (1 of 2) CWE-119 CWE-119
CWE-787
CVE-2022-41198   (1 of 2) CWE-119 CWE-119
CWE-787
CVE-2022-41199   (1 of 2) CWE-119 CWE-119
CWE-787
CVE-2022-41200   (1 of 2) CWE-119 CWE-119
CWE-787
CVE-2022-41201   (1 of 2) CWE-119 CWE-119
CWE-787
CVE-2022-41202   (1 of 2) CWE-119 CWE-119
CWE-787
CVE-2022-41211   (2 of 2) CWE-787 CWE-119
CWE-787 CWE-787
CVE-2023-1903   (1 of 1) Warning CWE-862 CWE-862
CVE-2023-24527   (1 of 1) CWE-306 CWE-306
CVE-2023-25615   (1 of 1) Warning CWE-89 CWE-89
CVE-2023-25616   (1 of 1) CWE-74 CWE-74
CVE-2023-25617   (1 of 1) Warning CWE-78 CWE-78
CVE-2023-27269   (1 of 1) Warning CWE-22 CWE-22
CVE-2023-27270   (1 of 1) CWE-400 CWE-400
CVE-2023-27499   (1 of 1) CWE-79 CWE-79
CVE-2023-29110   (1 of 1) CWE-80 CWE-79
CVE-2023-29112   (1 of 1) CWE-80 CWE-79
CVE-2023-31404   (1 of 1) CWE-200 CWE-200