CWE Statistics for TWCERT/CC as of 11/15/2024
549
40
40
35
Reference
0-69.9%
|
Provider |
87.5
Contributor
70-94.9%
Provider
95-100%
CVE | CNA Value | Alignment | NIST Value | Reason |
---|---|---|---|---|
CVE-2023-38027 (1 of 1) | CWE-78 | CWE-77 | ||
CVE-2023-41355 (0 of 1) | CWE-940 | ≠ | CWE-20 | |
CVE-2023-41356 (0 of 1) | CWE-22 | ≠ | CWE-639 | |
CVE-2023-48371 (1 of 1) | CWE-434 | CWE-434 | ||
CVE-2023-48372 (1 of 1) | CWE-89 | CWE-89 | ||
CVE-2023-48373 (1 of 1) | CWE-22 | CWE-22 | ||
CVE-2023-48374 (1 of 1) | CWE-798 | CWE-798 | ||
CVE-2023-48378 (1 of 1) | CWE-22 | CWE-22 | ||
CVE-2023-48379 (1 of 1) | CWE-918 | CWE-918 | ||
CVE-2023-48382 (1 of 1) | CWE-22 | CWE-22 | ||
CVE-2023-48383 (1 of 1) | CWE-22 | CWE-22 | ||
CVE-2023-48384 (1 of 1) | CWE-89 | CWE-89 | ||
CVE-2023-48388 (1 of 1) | CWE-798 | CWE-798 | ||
CVE-2023-48389 (1 of 1) | CWE-22 | CWE-22 | ||
CVE-2023-48390 (1 of 1) | CWE-94 | CWE-94 | ||
CVE-2023-48392 (1 of 1) | CWE-321 | CWE-798 | ||
CVE-2023-48393 (1 of 1) | CWE-209 | CWE-209 | ||
CVE-2023-48394 (1 of 1) | CWE-434 | CWE-434 | ||
CVE-2023-48395 (1 of 1) | CWE-89 | CWE-89 | ||
CVE-2024-6739 (1 of 1) | CWE-1004 | CWE-732 | ||
CVE-2024-6744 (1 of 1) | CWE-121 | CWE-787 | ||
CVE-2024-7323 (1 of 1) | CWE-36 | CWE-22 | ||
CVE-2024-7693 (1 of 1) | CWE-23 | CWE-22 | ||
CVE-2024-7731 (1 of 1) | CWE-89 | CWE-89 | ||
CVE-2024-7732 (1 of 1) | CWE-89 | CWE-89 | ||
CVE-2024-8449 (1 of 1) | CWE-798 | CWE-798 | ||
CVE-2024-8455 (1 of 1) | CWE-261 | CWE-326 | ||
CVE-2024-8458 (1 of 1) | CWE-352 | CWE-352 | ||
CVE-2024-8777 (0 of 1) | CWE-200 | ≠ | CWE-522 | More specific CWE option available |
CVE-2024-8778 (1 of 1) | CWE-36 | CWE-22 | ||
CVE-2024-9043 (1 of 1) | CWE-121 | CWE-787 | ||
CVE-2024-9981 (0 of 1) | CWE-98 | ≠ | CWE-434 | More specific CWE option available |
CVE-2024-9983 (1 of 1) | CWE-23 | CWE-22 | ||
CVE-2024-9985 (1 of 1) | CWE-434 | CWE-434 | ||
CVE-2024-10200 (1 of 1) | CWE-23 | CWE-22 | ||
CVE-2024-11016 (1 of 1) | CWE-89 | CWE-89 | ||
CVE-2024-40722 (1 of 1) | CWE-121 | CWE-787 | ||
CVE-2024-40723 (1 of 1) | CWE-121 | CWE-787 | ||
CVE-2024-45695 (1 of 1) | CWE-121 | CWE-787 | ||
CVE-2024-45698 (0 of 1) | CWE-78 | ≠ | CWE-798 | More specific CWE option available |