U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for Samsung Mobile as of 06/29/2023

623
40
 
40
27
Reference
0-69.9%
Contributor
67.5
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2021-25380   (0 of 1) CWE-703 CWE-755 More specific CWE option available
CVE-2021-25519   (0 of 1) CWE-200 CWE-862 More specific CWE option available
CVE-2022-24926   (0 of 1) CWE-20 CWE-79 More specific CWE option available
CVE-2022-27835   (0 of 1) CWE-20 CWE-787 More specific CWE option available
CVE-2022-36859   (0 of 1) CWE-20 CWE-79 More specific CWE option available
CVE-2023-21422   (0 of 1) CWE-285 CWE-863 More specific CWE option available
CVE-2023-21423   (0 of 1) CWE-285 CWE-863 More specific CWE option available
CVE-2023-21425   (1 of 1) CWE-287 CWE-287
CVE-2023-21426   (1 of 1) CWE-798 CWE-798
CVE-2023-21428   (1 of 1) CWE-20 CWE-20
CVE-2023-21430   (1 of 1) CWE-125 CWE-125
CVE-2023-21435   (0 of 1) CWE-200 CWE-532 More specific CWE option available
CVE-2023-21437   (1 of 1) CWE-287 CWE-287
CVE-2023-21438   (0 of 1) CWE-284 CWE-668 More specific CWE option available
CVE-2023-21439   (1 of 1) CWE-20 CWE-20
CVE-2023-21453   (1 of 1) CWE-20 CWE-20
CVE-2023-21456   (1 of 1) CWE-22 CWE-22
CVE-2023-21458   (1 of 1) CWE-269 CWE-269
CVE-2023-21460   (1 of 1) CWE-287 CWE-287
CVE-2023-21484   (1 of 1) CWE-287 CWE-287
CVE-2023-21487   (1 of 1) CWE-287 CWE-287
CVE-2023-21489   (1 of 1) CWE-787 CWE-787
CVE-2023-21492   (1 of 1) CWE-532 CWE-532
CVE-2023-21494   (0 of 1) CWE-20 CWE-120 More specific CWE option available
CVE-2023-21497   (1 of 1) CWE-134 CWE-134
CVE-2023-21498   (1 of 1) CWE-20 CWE-20
CVE-2023-21499   (1 of 1) CWE-787 CWE-787
CVE-2023-21500   (1 of 1) CWE-415 CWE-415
CVE-2023-21501   (1 of 1) CWE-20 CWE-20
CVE-2023-21502   (1 of 1) CWE-20 CWE-20
CVE-2023-21503   (0 of 1) CWE-20 CWE-120 More specific CWE option available
CVE-2023-21504   (0 of 1) CWE-20 CWE-120 More specific CWE option available
CVE-2023-21506   (1 of 1) CWE-787 CWE-787
CVE-2023-21507   (1 of 1) CWE-125 CWE-125
CVE-2023-21508   (1 of 1) CWE-787 CWE-787
CVE-2023-21509   (1 of 1) CWE-787 CWE-787
CVE-2023-21510   (1 of 1) CWE-125 CWE-125
CVE-2023-21511   (1 of 1) CWE-125 CWE-125
CVE-2023-21514   (1 of 1) CWE-20 CWE-20
CVE-2023-21516   (0 of 1) CWE-20 CWE-79 More specific CWE option available