This is not the latest report. Click
here to view the latest report.
CWE Statistics for CERT/CC as of 09/06/2024
243
40
40
29
Reference
0-69.9%
|
Contributor |
72.5
Contributor
70-94.9%
Provider
95-100%
CVE | CNA Value | Alignment | NIST Value | Reason |
---|---|---|---|---|
CVE-2013-20003 (0 of 1) | CWE-327 | ≠ | CWE-338 | More specific CWE option available |
CVE-2019-9534 (1 of 1) | CWE-494 | CWE-494 | ||
CVE-2020-9057 (1 of 1) | CWE-311 | CWE-311 | ||
CVE-2020-9058 (1 of 1) | CWE-311 | CWE-311 | ||
CVE-2020-9059 (0 of 1) | CWE-400 | ≠ | CWE-770 | More specific CWE option available |
CVE-2020-9060 (2 of 2) | CWE-400 | CWE-400 | ||
CWE-346 | More specific CWE option available | |||
CVE-2020-10135 (0 of 1) | CWE-757 | ≠ | CWE-290 | More specific CWE option available |
CVE-2020-10136 (1 of 1) | CWE-290 | CWE-290 | ||
CVE-2020-10137 (1 of 1) | CWE-345 | CWE-345 | ||
CVE-2020-10138 (0 of 1) | CWE-284 | ≠ | CWE-665 | More specific CWE option available |
CVE-2020-10139 (0 of 1) | CWE-284 | ≠ | CWE-665 | More specific CWE option available |
CVE-2020-10143 (0 of 1) | CWE-284 | ≠ | CWE-665 | More specific CWE option available |
CVE-2020-10145 (0 of 1) | CWE-284 | ≠ | CWE-276 | More specific CWE option available |
CVE-2021-27851 (0 of 1) | CWE-264 | ≠ | CWE-59 | More specific CWE option available |
CVE-2021-27853 (1 of 1) | CWE-290 | CWE-290 | ||
CVE-2021-27854 (1 of 1) | CWE-290 | CWE-290 | ||
CVE-2021-27857 (1 of 1) | CWE-862 | CWE-862 | ||
CVE-2021-27858 (1 of 1) | CWE-862 | CWE-862 | ||
CVE-2021-27859 (1 of 1) | CWE-862 | CWE-862 | ||
CVE-2021-27861 (2 of 2) | CWE-290 | CWE-290 | ||
CWE-130 | More specific CWE option available | |||
CVE-2021-27862 (2 of 2) | CWE-290 | CWE-290 | ||
CWE-130 | More specific CWE option available | |||
CVE-2022-0732 (0 of 1) | CWE-284 | ≠ | CWE-639 | More specific CWE option available |
CVE-2022-1766 (1 of 1) | CWE-522 | CWE-522 | ||
CVE-2022-25799 (1 of 1) | CWE-601 | CWE-601 | ||
CVE-2022-26872 (1 of 1) | CWE-640 | CWE-640 | ||
CVE-2022-26873 (1 of 1) | CWE-121 | CWE-787 | ||
CVE-2022-40238 (1 of 1) | CWE-502 | CWE-502 | ||
CVE-2022-40242 (1 of 1) | CWE-798 | CWE-287 | ||
CVE-2022-40246 (1 of 1) | CWE-123 | CWE-787 | ||
CVE-2022-40248 (0 of 1) | CWE-74 | ≠ | CWE-79 | More specific CWE option available |
CVE-2022-40250 (1 of 1) | CWE-121 | CWE-787 | ||
CVE-2022-40257 (0 of 1) | CWE-74 | ≠ | CWE-79 | More specific CWE option available |
CVE-2022-40258 (1 of 1) | CWE-916 | CWE-916 | ||
CVE-2022-40259 (1 of 1) | CWE-798 | CWE-287 | ||
CVE-2022-40261 (1 of 1) | CWE-120 | CWE-120 | ||
CVE-2022-40262 (1 of 1) | CWE-123 | CWE-787 | ||
CVE-2023-4326 (1 of 1) | CWE-327 | CWE-327 | ||
CVE-2023-4331 (1 of 1) | CWE-327 | CWE-327 | ||
CVE-2023-4332 (1 of 1) | CWE-732 | CWE-732 | ||
CVE-2023-4344 (1 of 1) | CWE-331 | CWE-330 |