U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for Huawei Technologies as of 12/13/2023

109
40
 
40
27
Reference
0-69.9%
Reference
67.5
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2022-48606   (1 of 1) CWE-476 CWE-476
CVE-2022-48613   (1 of 1) CWE-362 CWE-362
CVE-2023-5801   (1 of 1) CWE-290 CWE-290
CVE-2023-6514   (0 of 1) CWE-840 CWE-287 More specific CWE option available
CVE-2023-39386   (0 of 1) CWE-120 CWE-20 Initial Weakness
CVE-2023-39390   (1 of 1) CWE-20 CWE-20
CVE-2023-39393   (0 of 1) CWE-200 CWE-347 Initial Weakness
CVE-2023-39396   (0 of 1) CWE-125 CWE-502 Initial Weakness
CVE-2023-39405   (0 of 1) CWE-20 CWE-787 Initial Weakness
CVE-2023-39407   (1 of 1) CWE-22 CWE-22
CVE-2023-39408   (1 of 1) CWE-120 CWE-120
CVE-2023-39409   (1 of 1) CWE-120 CWE-120
CVE-2023-41296   (1 of 1) CWE-862 CWE-862
CVE-2023-41299   (1 of 1) CWE-120 CWE-120
CVE-2023-41303   (0 of 1) CWE-20 CWE-77 More specific CWE option available
CVE-2023-41304   (1 of 1) CWE-754 CWE-754
CVE-2023-41305   (1 of 1) CWE-326 CWE-326
CVE-2023-41306   (1 of 1) CWE-362 CWE-362
CVE-2023-44094   (1 of 1) CWE-843 CWE-843
CVE-2023-44095   (1 of 1) CWE-416 CWE-416
CVE-2023-44096   (0 of 1) CWE-287 CWE-307 More specific CWE option available
CVE-2023-44097   (1 of 1) CWE-200 CWE-200
CVE-2023-44098   (0 of 1) CWE-200 CWE-311 More specific CWE option available
CVE-2023-44099   (1 of 1) CWE-754 CWE-754
CVE-2023-44103   (0 of 1) CWE-20 CWE-125 More specific CWE option available
CVE-2023-44105   (1 of 1) CWE-269 CWE-269
CVE-2023-44108   (1 of 1) CWE-843 CWE-843
CVE-2023-44110   (1 of 1) CWE-20 CWE-20
CVE-2023-44114   (1 of 1) CWE-125 CWE-125
CVE-2023-44116   (1 of 1) CWE-306 CWE-306
CVE-2023-44119   (1 of 1) CWE-667 CWE-667
CVE-2023-46760   (1 of 1) CWE-787 CWE-787
CVE-2023-46761   (1 of 1) CWE-787 CWE-787
CVE-2023-46762   (0 of 1) CWE-125 CWE-787 More specific CWE option available
CVE-2023-46766   (0 of 1) CWE-125 CWE-787 More specific CWE option available
CVE-2023-46767   (0 of 1) CWE-125 CWE-787 More specific CWE option available
CVE-2023-46768   (1 of 1) CWE-416 CWE-416
CVE-2023-46769   (1 of 1) CWE-416 CWE-416
CVE-2023-49240   (0 of 1) CWE-601 CWE-863 More specific CWE option available
CVE-2023-49247   (1 of 1) CWE-295 CWE-295