U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for Spanish National Cybersecurity Institute, S.A. (INCIBE) as of 01/25/2024

230
40
 
40
39
Reference
0-69.9%
Provider
97.5
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2020-8974   (1 of 1) Warning CWE-434 CWE-434
CVE-2021-3774   (1 of 1) Warning CWE-319 CWE-319
CVE-2021-3784   (1 of 1) Warning CWE-287 CWE-287
CVE-2021-3833   (1 of 1) Warning CWE-697 CWE-697
CVE-2021-32453   (1 of 1) Warning CWE-306 CWE-306
CVE-2021-33842   (1 of 1) Warning CWE-565 CWE-565
CVE-2021-45036   (1 of 1) Warning CWE-290 CWE-287
CVE-2022-36276   (1 of 1) CWE-89 CWE-89
CVE-2022-36277   (1 of 1) CWE-79 CWE-79
CVE-2023-2681   (1 of 1) CWE-89 CWE-89
CVE-2023-2809   (1 of 1) Warning CWE-312 CWE-312
CVE-2023-3038   (1 of 1) CWE-89 CWE-89
CVE-2023-3104   (1 of 1) CWE-306 CWE-306
CVE-2023-3701   (1 of 1) CWE-23 CWE-22
CVE-2023-3768   (1 of 1) CWE-20 CWE-20
CVE-2023-4037   (1 of 1) CWE-89 CWE-89
CVE-2023-4090   (1 of 1) CWE-79 CWE-79
CVE-2023-4101   (1 of 1) CWE-639 CWE-639
CVE-2023-4102   (1 of 1) CWE-89 CWE-89
CVE-2023-4103   (1 of 1) CWE-89 CWE-89
CVE-2023-4491   (1 of 1) CWE-119 CWE-119
CVE-2023-4492   (1 of 1) CWE-79 CWE-79
CVE-2023-4493   (1 of 1) CWE-79 CWE-79
CVE-2023-4494   (1 of 1) CWE-119 CWE-119
CVE-2023-4495   (1 of 1) CWE-79 CWE-79
CVE-2023-4496   (1 of 1) CWE-79 CWE-79
CVE-2023-4497   (1 of 1) CWE-79 CWE-79
CVE-2023-4590   (1 of 1) Warning CWE-120 CWE-120
CVE-2023-4592   (1 of 1) CWE-79 CWE-79
CVE-2023-4767   (1 of 1) CWE-93 CWE-74
CVE-2023-5499   (1 of 1) Warning CWE-532 CWE-532
CVE-2023-6252   (1 of 1) CWE-35 CWE-22
CVE-2023-6413   (1 of 1) CWE-89 CWE-89
CVE-2023-6417   (1 of 1) CWE-89 CWE-89
CVE-2023-6427   (1 of 1) CWE-79 CWE-79
CVE-2023-6718   (1 of 1) CWE-288 CWE-306
CVE-2023-32671   (1 of 1) CWE-79 CWE-79
CVE-2024-0554   (1 of 1) CWE-79 CWE-79
CVE-2024-0581   (1 of 1) CWE-400 CWE-400
CVE-2024-0645   (0 of 1) CWE-119 CWE-120 More specific CWE option available