U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for ICS-CERT as of 09/23/2023

1905
41
 
40
20
Reference
0-69.9%
Contributor
48.8
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2021-27499   (1 of 1) CWE-329 CWE-330
CVE-2021-32964   (1 of 1) CWE-23 CWE-22
CVE-2021-32974   (0 of 1) CWE-20 CWE-78 More specific CWE option available
CVE-2021-33020   (1 of 1) CWE-324 CWE-672
CVE-2021-43989   (1 of 1) CWE-916 CWE-327
CVE-2022-1318   (0 of 1) CWE-326 CWE-203 More specific CWE option available
CVE-2022-1373   (1 of 1) CWE-23 CWE-22
CVE-2022-1661   (1 of 1) CWE-23 CWE-22
CVE-2022-1746   (0 of 1) CWE-266 CWE-863 More specific CWE option available
CVE-2022-2106   (1 of 1) CWE-23 CWE-22
CVE-2022-2141   (0 of 1) CWE-287 CWE-306 More specific CWE option available
CVE-2022-2234   (0 of 1) CWE-77 CWE-78 More specific CWE option available
CVE-2022-2788   (1 of 1) CWE-29 CWE-22
CVE-2022-2896   (0 of 1) CWE-121 CWE-416 More specific CWE option available
CVE-2022-4312   (0 of 1) CWE-312 CWE-522 More specific CWE option available
CVE-2022-21196   (0 of 2) CWE-285 CWE-287 Explicit CWE available outside of 1003 ("NVD-CWE-Other" selected)
NVD-CWE-Other
CVE-2022-21800   (0 of 1) CWE-327 CWE-326 More specific CWE option available
CVE-2022-25959   (0 of 1) CWE-119 CWE-787 More specific CWE option available
CVE-2022-28690   (0 of 1) CWE-787 CWE-824 More specific CWE option available
CVE-2022-29488   (0 of 1) CWE-125 CWE-824 More specific CWE option available
CVE-2022-30540   (0 of 1) CWE-122 CWE-824 More specific CWE option available
CVE-2022-38469   (0 of 1) CWE-261 CWE-522 More specific CWE option available
CVE-2022-41627   (0 of 1) CWE-311 CWE-319 More specific CWE option available
CVE-2022-41653   (1 of 1) CWE-259 CWE-798
CVE-2023-1437   (1 of 1) CWE-822 CWE-119
CVE-2023-1935   (1 of 1) CWE-305 CWE-287
CVE-2023-3256   (1 of 1) CWE-73 CWE-610
CVE-2023-3395   (0 of 1) CWE-256 CWE-312 More specific CWE option available
CVE-2023-3463   (1 of 1) CWE-122 CWE-787
CVE-2023-3825   (0 of 1) CWE-400 CWE-787 More specific CWE option available
CVE-2023-4212   (0 of 1) CWE-74 CWE-77 More specific CWE option available
CVE-2023-4485   (1 of 1) CWE-89 CWE-89
CVE-2023-4685   (1 of 1) CWE-121 CWE-787
CVE-2023-33869   (1 of 1) CWE-78 CWE-78
CVE-2023-34394   (0 of 1) CWE-23 CWE-434 More specific CWE option available
CVE-2023-35763   (1 of 1) CWE-321 CWE-798
CVE-2023-36609   (1 of 1) CWE-829 CWE-829
CVE-2023-36853   (0 of 1) CWE-749 CWE-427 More specific CWE option available
CVE-2023-36859   (1 of 1) CWE-94 CWE-94
CVE-2023-41965   (1 of 1) CWE-922 CWE-922