U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for Spanish National Cybersecurity Institute, S.A. (INCIBE) as of 09/22/2023

88
40
 
40
29
Reference
0-69.9%
Contributor
72.5
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2021-45035   (0 of 1) CWE-287 CWE-295 More specific CWE option available
CVE-2021-45036   (1 of 1) CWE-836 CWE-287
CVE-2022-3372   (1 of 1) CWE-352 CWE-352
CVE-2022-4896   (1 of 1) CWE-400 CWE-400
CVE-2022-41679   (1 of 1) CWE-79 CWE-79
CVE-2022-41680   (1 of 1) CWE-89 CWE-89
CVE-2022-41681   (1 of 1) CWE-434 CWE-434
CVE-2022-42908   (1 of 1) CWE-79 CWE-79
CVE-2022-42909   (0 of 1) CWE-79 CWE-862 More specific CWE option available
CVE-2022-42923   (1 of 1) CWE-89 CWE-89
CVE-2022-43978   (0 of 1) CWE-287 CWE-798 More specific CWE option available
CVE-2022-43979   (0 of 1) CWE-434 CWE-22 More specific CWE option available
CVE-2022-43980   (0 of 1) CWE-352 CWE-79 More specific CWE option available
CVE-2022-45436   (1 of 1) CWE-79 CWE-79
CVE-2022-45437   (1 of 1) CWE-79 CWE-79
CVE-2022-47188   (0 of 1) CWE-20 CWE-59 More specific CWE option available
CVE-2022-47190   (0 of 1) CWE-20 CWE-434 More specific CWE option available
CVE-2022-47191   (0 of 1) CWE-20 CWE-434 More specific CWE option available
CVE-2022-47372   (0 of 1) CWE-352 CWE-79 More specific CWE option available
CVE-2022-47373   (0 of 1) CWE-352 CWE-79 More specific CWE option available
CVE-2022-47559   (1 of 1) CWE-352 CWE-352
CVE-2022-48474   (1 of 1) CWE-400 CWE-400
CVE-2022-48475   (0 of 1) CWE-400 CWE-120 More specific CWE option available
CVE-2023-0321   (1 of 1) CWE-200 CWE-200
CVE-2023-0746   (1 of 1) CWE-79 CWE-79
CVE-2023-2807   (1 of 1) CWE-290 CWE-290
CVE-2023-3221   (1 of 1) CWE-204 CWE-203
CVE-2023-3222   (1 of 1) CWE-640 CWE-640
CVE-2023-3743   (1 of 1) CWE-89 CWE-89
CVE-2023-4092   (1 of 1) CWE-89 CWE-89
CVE-2023-4093   (1 of 1) CWE-79 CWE-79
CVE-2023-4094   (1 of 1) CWE-1390 CWE-287
CVE-2023-4095   (1 of 1) CWE-204 CWE-203
CVE-2023-4587   (1 of 1) CWE-639 CWE-639
CVE-2023-4588   (1 of 1) CWE-552 CWE-552
CVE-2023-4589   (1 of 1) CWE-345 CWE-345
CVE-2023-24514   (1 of 1) CWE-79 CWE-79
CVE-2023-24515   (1 of 1) CWE-918 CWE-918
CVE-2023-24516   (1 of 1) CWE-79 CWE-79
CVE-2023-24517   (1 of 1) CWE-434 CWE-434