This is not the latest report. Click
here to view the latest report.
CWE Statistics for CERT VDE as of 01/26/2024
299
44
40
44
Reference
0-69.9%
|
Provider |
100.0
Contributor
70-94.9%
Provider
95-100%
CVE | CNA Value | Alignment | NIST Value | Reason |
---|---|---|---|---|
CVE-2020-12069 (1 of 1) | CWE-916 | CWE-916 | ||
CVE-2021-20990 (1 of 1) | CWE-306 | CWE-306 | ||
CVE-2021-33544 (1 of 1) | CWE-78 | CWE-78 | ||
CVE-2021-33548 (1 of 1) | CWE-78 | CWE-78 | ||
CVE-2021-33550 (1 of 1) | CWE-78 | CWE-78 | ||
CVE-2021-33551 (1 of 1) | CWE-78 | CWE-78 | ||
CVE-2021-33552 (1 of 1) | CWE-78 | CWE-78 | ||
CVE-2021-33553 (1 of 1) | CWE-78 | CWE-78 | ||
CVE-2021-33554 (1 of 1) | CWE-78 | CWE-78 | ||
CVE-2021-34600 (1 of 1) | CWE-335 | CWE-335 | ||
CVE-2022-1794 (1 of 1) | CWE-256 | CWE-522 | ||
CVE-2022-3589 (1 of 1) | CWE-639 | CWE-639 | ||
CVE-2022-3737 (1 of 1) | CWE-125 | CWE-125 | ||
CVE-2022-4224 (1 of 1) | CWE-1188 | CWE-1188 | ||
CVE-2022-22521 (1 of 1) | CWE-732 | CWE-732 | ||
CVE-2022-28811 (1 of 1) | CWE-78 | CWE-78 | ||
CVE-2022-28813 (1 of 1) | CWE-89 | CWE-89 | ||
CVE-2022-28816 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2022-30308 (2 of 2) | CWE-78 | CWE-78 | ||
CWE-863 | CWE-863 | |||
CVE-2022-30309 (2 of 2) | CWE-78 | CWE-78 | ||
CWE-863 | CWE-863 | |||
CVE-2022-30310 (2 of 2) | CWE-78 | CWE-78 | ||
CWE-863 | CWE-863 | |||
CVE-2022-30311 (2 of 2) | CWE-78 | CWE-78 | ||
CWE-863 | CWE-863 | |||
CVE-2022-32141 (1 of 1) | CWE-126 | CWE-125 | ||
CVE-2022-40976 (1 of 1) | CWE-22 | CWE-22 | ||
CVE-2022-42787 (1 of 1) | CWE-330 | CWE-330 | ||
CVE-2022-45139 (1 of 1) | CWE-346 | CWE-346 | ||
CVE-2022-47378 (1 of 1) | CWE-20 | CWE-20 | ||
CVE-2022-47385 (1 of 1) | CWE-787 | CWE-787 | ||
CVE-2022-47925 (1 of 1) | CWE-20 | CWE-20 | ||
CVE-2023-1731 (1 of 1) | CWE-434 | CWE-434 | ||
CVE-2023-2760 (1 of 1) | CWE-89 | CWE-89 | ||
CVE-2023-3569 (1 of 1) | CWE-776 | CWE-776 | ||
CVE-2023-3669 (1 of 1) | CWE-307 | CWE-307 | ||
CVE-2023-3935 (1 of 1) | CWE-787 | CWE-787 | ||
CVE-2023-4292 (1 of 1) | CWE-89 | CWE-89 | ||
CVE-2023-37858 (1 of 1) | CWE-311 | CWE-311 | ||
CVE-2023-37864 (1 of 1) | CWE-494 | CWE-494 | ||
CVE-2023-39167 (1 of 1) | CWE-862 | CWE-862 | ||
CVE-2023-39169 (1 of 1) | CWE-798 | CWE-798 | ||
CVE-2023-39172 (1 of 1) | CWE-319 | CWE-319 |