U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for SAP SE as of 08/23/2023

371
67
 
40
67
Reference
0-69.9%
Provider
100.0
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2022-22528   (1 of 1) Warning CWE-427 CWE-427
CVE-2022-28771   (1 of 1) Warning CWE-306 CWE-306
CVE-2022-28773   (1 of 1) Warning CWE-674 CWE-674
CVE-2022-31595   (1 of 1) Warning CWE-862 CWE-862
CVE-2022-39805   (3 of 3) Warning CWE-119 CWE-119
CWE-787 CWE-119
CWE-787 CWE-787
CVE-2022-39806   (3 of 3) Warning CWE-119 CWE-119
CWE-787 CWE-119
CWE-787 CWE-787
CVE-2022-39808   (3 of 3) Warning CWE-119 CWE-119
CWE-787 CWE-119
CWE-787 CWE-787
CVE-2022-41167   (3 of 3) Warning CWE-119 CWE-119
CWE-787 CWE-119
CWE-787 CWE-787
CVE-2022-41168   (3 of 3) Warning CWE-119 CWE-119
CWE-787 CWE-119
CWE-787 CWE-787
CVE-2022-41170   (3 of 3) Warning CWE-119 CWE-119
CWE-787 CWE-119
CWE-787 CWE-787
CVE-2022-41172   (3 of 3) Warning CWE-119 CWE-119
CWE-787 CWE-119
CWE-787 CWE-787
CVE-2022-41175   (3 of 3) Warning CWE-119 CWE-119
CWE-787 CWE-119
CWE-787 CWE-787
CVE-2022-41177   (3 of 3) Warning CWE-119 CWE-119
CWE-787 CWE-119
CWE-787 CWE-787
CVE-2022-41179   (3 of 3) Warning CWE-119 CWE-119
CWE-787 CWE-119
CWE-787 CWE-787
CVE-2022-41180   (3 of 3) Warning CWE-119 CWE-119
CWE-787 CWE-119
CWE-787 CWE-787
CVE-2022-41184   (3 of 3) Warning CWE-119 CWE-119
CWE-787 CWE-119
CWE-787 CWE-787
CVE-2022-41185   (3 of 3) Warning CWE-119 CWE-119
CWE-787 CWE-119
CWE-787 CWE-787
CVE-2022-41186   (3 of 3) Warning CWE-119 CWE-119
CWE-787 CWE-119
CWE-787 CWE-787
CVE-2022-41187   (3 of 3) Warning CWE-119 CWE-119
CWE-787 CWE-119
CWE-787 CWE-787
CVE-2022-41189   (3 of 3) Warning CWE-119 CWE-119
CWE-787 CWE-119
CWE-787 CWE-787
CVE-2022-41190   (3 of 3) Warning CWE-119 CWE-119
CWE-787 CWE-119
CWE-787 CWE-787
CVE-2022-41191   (3 of 3) Warning CWE-119 CWE-119
CWE-787 CWE-119
CWE-787 CWE-787
CVE-2022-41193   (3 of 3) Warning CWE-119 CWE-119
CWE-787 CWE-119
CWE-787 CWE-787
CVE-2022-41195   (3 of 3) Warning CWE-119 CWE-119
CWE-787 CWE-119
CWE-787 CWE-787
CVE-2022-41196   (3 of 3) Warning CWE-119 CWE-119
CWE-787 CWE-119
CWE-787 CWE-787
CVE-2022-41198   (3 of 3) Warning CWE-119 CWE-119
CWE-787 CWE-119
CWE-787 CWE-787
CVE-2022-41199   (3 of 3) Warning CWE-119 CWE-119
CWE-787 CWE-119
CWE-787 CWE-787
CVE-2022-41200   (3 of 3) Warning CWE-119 CWE-119
CWE-787 CWE-119
CWE-787 CWE-787
CVE-2022-41201   (3 of 3) Warning CWE-119 CWE-119
CWE-787 CWE-119
CWE-787 CWE-787
CVE-2022-41202   (3 of 3) Warning CWE-119 CWE-119
CWE-787 CWE-119
CWE-787 CWE-787
CVE-2022-41211   (3 of 3) Warning CWE-119 CWE-119
CWE-787 CWE-119
CWE-787 CWE-787
CVE-2022-41263   (1 of 1) Warning CWE-352 CWE-352
CVE-2023-35871   (1 of 1) Warning CWE-787 CWE-787
CVE-2023-35873   (1 of 1) CWE-306 CWE-306
CVE-2023-36919   (1 of 1) CWE-644 CWE-116
CVE-2023-36921   (1 of 1) CWE-644 CWE-116
CVE-2023-36922   (1 of 1) CWE-78 CWE-78
CVE-2023-36926   (2 of 2) CWE-287 CWE-287
CWE-200 More specific CWE option available
CVE-2023-37492   (1 of 1) CWE-862 CWE-862
CVE-2023-39438   (3 of 3) CWE-862 CWE-862
CWE-424 More specific CWE option available
CWE-863 More specific CWE option available