U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for Huawei Technologies as of 10/15/2023

88
40
 
40
23
Reference
0-69.9%
Reference
57.5
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2021-40006   (0 of 1) CWE-254 CWE-327
CVE-2021-46894   (0 of 1) CWE-269 CWE-416 More specific CWE option available
CVE-2022-48507   (1 of 1) CWE-294 CWE-294
CVE-2022-48508   (0 of 1) CWE-264 CWE-863 More specific CWE option available
CVE-2022-48509   (0 of 1) CWE-476 CWE-362 More specific CWE option available
CVE-2022-48511   (0 of 1) CWE-843 CWE-416 More specific CWE option available
CVE-2022-48512   (0 of 1) CWE-122 CWE-416 More specific CWE option available
CVE-2022-48513   (1 of 1) CWE-290 CWE-290
CVE-2022-48606   (1 of 1) CWE-476 CWE-476
CVE-2023-3456   (0 of 1) CWE-20 CWE-668 Initial Weakness
CVE-2023-37242   (1 of 1) CWE-639 CWE-639
CVE-2023-37245   (1 of 1) CWE-120 CWE-120
CVE-2023-39380   (0 of 1) CWE-264 CWE-287 CWE from CNA not within 1003 View
CVE-2023-39381   (1 of 1) CWE-20 CWE-20
CVE-2023-39382   (1 of 1) CWE-20 CWE-20
CVE-2023-39383   (1 of 1) CWE-200 CWE-668
CVE-2023-39384   (0 of 1) CWE-264 CWE-863 CWE from CNA not within 1003 View
CVE-2023-39386   (0 of 1) CWE-120 CWE-20 Initial Weakness
CVE-2023-39388   (0 of 1) CWE-120 CWE-20 Initial Weakness
CVE-2023-39389   (0 of 1) CWE-120 CWE-20 Initial Weakness
CVE-2023-39390   (1 of 1) CWE-20 CWE-20
CVE-2023-39392   (0 of 1) CWE-16 CWE-347 CWE from CNA not within 1003 View
CVE-2023-39393   (0 of 1) CWE-200 CWE-347 Initial Weakness
CVE-2023-39396   (0 of 1) CWE-125 CWE-502 Initial Weakness
CVE-2023-39397   (1 of 1) CWE-476 CWE-476
CVE-2023-39405   (0 of 1) CWE-20 CWE-787 Initial Weakness
CVE-2023-39407   (1 of 1) CWE-22 CWE-22
CVE-2023-39408   (1 of 1) CWE-120 CWE-120
CVE-2023-39409   (1 of 1) CWE-120 CWE-120
CVE-2023-41296   (1 of 1) CWE-862 CWE-862
CVE-2023-41299   (1 of 1) CWE-120 CWE-120
CVE-2023-41303   (0 of 1) CWE-20 CWE-77 More specific CWE option available
CVE-2023-41305   (1 of 1) CWE-326 CWE-326
CVE-2023-41306   (1 of 1) CWE-362 CWE-362
CVE-2023-44105   (1 of 1) CWE-269 CWE-269
CVE-2023-44108   (1 of 1) CWE-843 CWE-843
CVE-2023-44110   (1 of 1) CWE-20 CWE-20
CVE-2023-44114   (1 of 1) CWE-125 CWE-125
CVE-2023-44116   (1 of 1) CWE-306 CWE-306
CVE-2023-44119   (1 of 1) CWE-667 CWE-667