U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for SAP SE as of 07/11/2023

348
69
 
40
68
Reference
0-69.9%
Provider
98.6
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2022-39803   (3 of 3) Warning CWE-119 CWE-119
CWE-787 CWE-119
CWE-787 CWE-787
CVE-2022-39804   (3 of 3) Warning CWE-119 CWE-119
CWE-787 CWE-119
CWE-787 CWE-787
CVE-2022-39805   (3 of 3) Warning CWE-119 CWE-119
CWE-787 CWE-119
CWE-787 CWE-787
CVE-2022-39806   (3 of 3) Warning CWE-119 CWE-119
CWE-787 CWE-119
CWE-787 CWE-787
CVE-2022-39808   (3 of 3) Warning CWE-119 CWE-119
CWE-787 CWE-119
CWE-787 CWE-787
CVE-2022-41167   (3 of 3) Warning CWE-119 CWE-119
CWE-787 CWE-119
CWE-787 CWE-787
CVE-2022-41168   (3 of 3) Warning CWE-119 CWE-119
CWE-787 CWE-119
CWE-787 CWE-787
CVE-2022-41170   (3 of 3) Warning CWE-119 CWE-119
CWE-787 CWE-119
CWE-787 CWE-787
CVE-2022-41172   (3 of 3) Warning CWE-119 CWE-119
CWE-787 CWE-119
CWE-787 CWE-787
CVE-2022-41175   (3 of 3) Warning CWE-119 CWE-119
CWE-787 CWE-119
CWE-787 CWE-787
CVE-2022-41177   (3 of 3) Warning CWE-119 CWE-119
CWE-787 CWE-119
CWE-787 CWE-787
CVE-2022-41179   (3 of 3) Warning CWE-119 CWE-119
CWE-787 CWE-119
CWE-787 CWE-787
CVE-2022-41180   (3 of 3) Warning CWE-119 CWE-119
CWE-787 CWE-119
CWE-787 CWE-787
CVE-2022-41184   (3 of 3) Warning CWE-119 CWE-119
CWE-787 CWE-119
CWE-787 CWE-787
CVE-2022-41185   (3 of 3) Warning CWE-119 CWE-119
CWE-787 CWE-119
CWE-787 CWE-787
CVE-2022-41186   (3 of 3) Warning CWE-119 CWE-119
CWE-787 CWE-119
CWE-787 CWE-787
CVE-2022-41187   (3 of 3) Warning CWE-119 CWE-119
CWE-787 CWE-119
CWE-787 CWE-787
CVE-2022-41189   (3 of 3) Warning CWE-119 CWE-119
CWE-787 CWE-119
CWE-787 CWE-787
CVE-2022-41190   (3 of 3) Warning CWE-119 CWE-119
CWE-787 CWE-119
CWE-787 CWE-787
CVE-2022-41191   (3 of 3) Warning CWE-119 CWE-119
CWE-787 CWE-119
CWE-787 CWE-787
CVE-2022-41193   (3 of 3) Warning CWE-119 CWE-119
CWE-787 CWE-119
CWE-787 CWE-787
CVE-2022-41195   (3 of 3) Warning CWE-119 CWE-119
CWE-787 CWE-119
CWE-787 CWE-787
CVE-2022-41196   (3 of 3) Warning CWE-119 CWE-119
CWE-787 CWE-119
CWE-787 CWE-787
CVE-2022-41198   (3 of 3) Warning CWE-119 CWE-119
CWE-787 CWE-119
CWE-787 CWE-787
CVE-2022-41199   (3 of 3) Warning CWE-119 CWE-119
CWE-787 CWE-119
CWE-787 CWE-787
CVE-2022-41200   (3 of 3) Warning CWE-119 CWE-119
CWE-787 CWE-119
CWE-787 CWE-787
CVE-2022-41201   (3 of 3) Warning CWE-119 CWE-119
CWE-787 CWE-119
CWE-787 CWE-787
CVE-2022-41202   (3 of 3) Warning CWE-119 CWE-119
CWE-787 CWE-119
CWE-787 CWE-787
CVE-2022-41211   (3 of 3) Warning CWE-119 CWE-119
CWE-787 CWE-119
CWE-787 CWE-787
CVE-2022-41263   (0 of 1) CWE-287 CWE-352 More specific CWE option available
CVE-2023-1903   (1 of 1) Warning CWE-862 CWE-862
CVE-2023-24527   (1 of 1) CWE-306 CWE-306
CVE-2023-25615   (1 of 1) Warning CWE-89 CWE-89
CVE-2023-25617   (1 of 1) Warning CWE-78 CWE-78
CVE-2023-27269   (1 of 1) Warning CWE-22 CWE-22
CVE-2023-27270   (1 of 1) CWE-400 CWE-400
CVE-2023-27499   (1 of 1) CWE-79 CWE-79
CVE-2023-29110   (1 of 1) CWE-80 CWE-79
CVE-2023-29112   (1 of 1) CWE-80 CWE-79
CVE-2023-31404   (1 of 1) CWE-200 CWE-200