U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for ICS-CERT as of 12/03/2020

938
41
 
40
22
Reference
0-69.9%
Contributor
53.7
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2019-6518   (0 of 1) CWE-256 CWE-311 CWE from CNA not within 1003 View
CVE-2019-6524   (1 of 1) CWE-307 CWE-307
CVE-2019-6525   (0 of 1) CWE-522 CWE-269 More specific CWE option available
CVE-2019-6528   (1 of 1) CWE-79 CWE-79
CVE-2019-6530   (1 of 1) CWE-122 CWE-787 CWE from CNA not within 1003 View
CVE-2019-6532   (1 of 1) CWE-843 CWE-843
CVE-2019-6537   (1 of 1) CWE-121 CWE-787 More specific CWE option available
CVE-2019-6538   (0 of 2) CWE-284 CWE-306 More specific CWE option available
CWE-862
CVE-2019-6539   (1 of 1) CWE-122 CWE-787 More specific CWE option available
CVE-2019-6541   (0 of 1) CWE-119 CWE-787 More specific CWE option available
CVE-2019-6549   (0 of 1) CWE-312 CWE-522 More specific CWE option available
CVE-2019-6550   (1 of 1) CWE-121 CWE-787 More specific CWE option available
CVE-2019-6551   (0 of 1) CWE-288 CWE-425 More specific CWE option available
CVE-2019-6552   (0 of 1) CWE-77 CWE-78 More specific CWE option available
CVE-2019-6553   (1 of 1) CWE-121 CWE-787 More specific CWE option available
CVE-2019-6563   (0 of 1) CWE-341 CWE-916 More specific CWE option available
CVE-2019-10950   (0 of 1) CWE-284 CWE-306 CWE from CNA not within 1003 View
CVE-2019-10951   (1 of 1) CWE-122 CWE-787 CWE from CNA not within 1003 View
CVE-2019-10952   (0 of 1) CWE-400 CWE-787 More specific CWE option available
CVE-2019-10953   (0 of 1) CWE-400 CWE-770 More specific CWE option available
CVE-2019-10960   (1 of 1) CWE-522 CWE-522
CVE-2019-10967   (1 of 1) CWE-121 CWE-787 CWE from CNA not within 1003 View
CVE-2019-10972   (0 of 1) CWE-400 CWE-770 More specific CWE option available
CVE-2019-10977   (0 of 1) CWE-400 CWE-755 More specific CWE option available
CVE-2019-10980   (1 of 1) CWE-843 CWE-843
CVE-2019-10981   (1 of 1) CWE-522 CWE-522
CVE-2019-10982   (1 of 1) CWE-122 CWE-787 CWE from CNA not within 1003 View
CVE-2019-13520   (1 of 1) CWE-121 CWE-787 CWE from CNA not within 1003 View
CVE-2019-13522   (0 of 1) CWE-119 CWE-787 More specific CWE option available
CVE-2019-13535   (0 of 1) CWE-693 CWE-732 CWE from CNA not within 1003 View
CVE-2019-13539   (1 of 1) CWE-328 CWE-326 CWE from CNA not within 1003 View
CVE-2019-13540   (1 of 1) CWE-121 CWE-787 CWE from CNA not within 1003 View
CVE-2019-13541   (0 of 1) CWE-20 CWE-787 More specific CWE option available
CVE-2019-13547   (0 of 1) CWE-862 CWE-306 More specific CWE option available
CVE-2019-13556   (1 of 1) CWE-121 CWE-787 CWE from CNA not within 1003 View
CVE-2019-18257   (1 of 1) CWE-121 CWE-787 CWE from CNA not within 1003 View
CVE-2020-25155   (1 of 1) CWE-319 CWE-319
CVE-2020-25159   (1 of 1) CWE-121 CWE-787
CVE-2020-25177   (1 of 1) CWE-121 CWE-787
CVE-2020-25181   (0 of 1) CWE-122 CWE-125 CWE from CNA not within 1003 View