U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for Spanish National Cybersecurity Institute, S.A. (INCIBE) as of 10/05/2023

140
40
 
40
35
Reference
0-69.9%
Contributor
87.5
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2022-45447   (1 of 1) CWE-22 CWE-22
CVE-2022-45448   (1 of 1) CWE-79 CWE-79
CVE-2022-47186   (1 of 1) CWE-434 CWE-434
CVE-2022-47187   (1 of 1) CWE-79 CWE-79
CVE-2022-47553   (0 of 1) CWE-285 CWE-863 More specific CWE option available
CVE-2022-47555   (1 of 1) CWE-78 CWE-78
CVE-2022-47556   (1 of 1) CWE-400 CWE-400
CVE-2022-47557   (1 of 1) CWE-916 CWE-916
CVE-2022-47558   (0 of 1) CWE-284 CWE-798 More specific CWE option available
CVE-2022-47559   (1 of 1) CWE-352 CWE-352
CVE-2022-47560   (1 of 1) CWE-319 CWE-319
CVE-2022-47561   (1 of 1) CWE-256 CWE-522
CVE-2022-47562   (1 of 1) CWE-770 CWE-770
CVE-2022-47891   (1 of 1) CWE-798 CWE-798
CVE-2022-47892   (0 of 1) CWE-200 CWE-319 More specific CWE option available
CVE-2022-47893   (1 of 1) CWE-434 CWE-434
CVE-2023-0828   (1 of 1) CWE-79 CWE-79
CVE-2023-0829   (1 of 1) CWE-79 CWE-79
CVE-2023-2544   (1 of 1) CWE-639 CWE-639
CVE-2023-3196   (1 of 1) CWE-79 CWE-79
CVE-2023-3349   (0 of 1) CWE-200 CWE-532 More specific CWE option available
CVE-2023-3744   (1 of 1) CWE-918 CWE-918
CVE-2023-3767   (1 of 1) CWE-78 CWE-78
CVE-2023-3770   (0 of 1) CWE-20 CWE-862 More specific CWE option available
CVE-2023-4097   (1 of 1) CWE-434 CWE-434
CVE-2023-4098   (1 of 1) CWE-89 CWE-89
CVE-2023-4099   (1 of 1) CWE-639 CWE-639
CVE-2023-4100   (1 of 1) CWE-79 CWE-79
CVE-2023-4564   (1 of 1) CWE-79 CWE-79
CVE-2023-4659   (1 of 1) CWE-352 CWE-352
CVE-2023-4817   (1 of 1) CWE-434 CWE-434
CVE-2023-4882   (1 of 1) CWE-404 CWE-404
CVE-2023-4883   (1 of 1) CWE-763 CWE-763
CVE-2023-4884   (1 of 1) CWE-306 CWE-306
CVE-2023-24518   (1 of 1) CWE-352 CWE-352
CVE-2023-32669   (1 of 1) CWE-639 CWE-639
CVE-2023-32670   (1 of 1) CWE-79 CWE-79
CVE-2023-32790   (1 of 1) CWE-79 CWE-79
CVE-2023-32791   (1 of 1) CWE-352 CWE-352
CVE-2023-32792   (1 of 1) CWE-352 CWE-352