U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for KrCERT/CC as of 04/24/2021

76
41
 
40
30
Reference
0-69.9%
Contributor
73.2
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2019-9134   (0 of 1) CWE-120 CWE-787 More specific CWE option available
CVE-2019-9140   (0 of 1) CWE-94 CWE-601 More specific CWE option available
CVE-2019-12806   (0 of 1) CWE-119 CWE-787 More specific CWE option available
CVE-2019-12807   (0 of 1) CWE-119 CWE-787 More specific CWE option available
CVE-2019-12808   (0 of 1) CWE-264 CWE-732 CWE from CNA not within 1003 View
CVE-2019-19160   (1 of 1) CWE-353 CWE-345 CWE from CNA not within 1003 View
CVE-2019-19163   (1 of 1) CWE-20 CWE-20
CVE-2020-7807   (0 of 1) CWE-353 CWE-354 CWE from CNA not within 1003 View
CVE-2020-7810   (0 of 1) CWE-353 CWE-354 CWE from CNA not within 1003 View
CVE-2020-7811   (1 of 1) CWE-502 CWE-502
CVE-2020-7812   (1 of 1) CWE-494 CWE-494
CVE-2020-7817   (1 of 1) CWE-494 CWE-494
CVE-2020-7818   (0 of 1) CWE-20 CWE-787 More specific CWE option available
CVE-2020-7820   (1 of 1) CWE-20 CWE-20
CVE-2020-7821   (1 of 1) CWE-20 CWE-20
CVE-2020-7822   (0 of 1) CWE-20 CWE-787 More specific CWE option available
CVE-2020-7823   (1 of 1) CWE-20 CWE-20
CVE-2020-7824   (0 of 1) CWE-267 CWE-276 CWE from CNA not within 1003 View
CVE-2020-7825   (1 of 1) CWE-78 CWE-78
CVE-2020-7826   (1 of 1) CWE-494 CWE-494
CVE-2020-7827   (1 of 1) CWE-416 CWE-416
CVE-2020-7828   (1 of 1) CWE-122 CWE-787 CWE from CNA not within 1003 View
CVE-2020-7829   (1 of 1) CWE-122 CWE-787 CWE from CNA not within 1003 View
CVE-2020-7831   (1 of 1) CWE-494 CWE-494
CVE-2020-7836   (1 of 1) CWE-121 CWE-787
CVE-2020-7837   (1 of 1) CWE-121 CWE-787
CVE-2020-7838   (1 of 1) CWE-20 CWE-20
CVE-2020-7839   (1 of 1) CWE-20 CWE-20
CVE-2020-7841   (1 of 1) CWE-20 CWE-20
CVE-2020-7842   (1 of 1) CWE-20 CWE-20
CVE-2020-7845   (1 of 1) CWE-121 CWE-787
CVE-2020-7846   (1 of 1) CWE-321 CWE-798
CVE-2020-7847   (1 of 1) CWE-434 CWE-434
CVE-2020-7848   (0 of 1) CWE-20 CWE-77 More specific CWE option available
CVE-2020-7849   (1 of 1) CWE-20 CWE-20
CVE-2020-7850   (1 of 1) CWE-88 CWE-88
CVE-2020-7851   (1 of 1) CWE-88 CWE-88
CVE-2020-7852   (1 of 1) CWE-122 CWE-787
CVE-2020-7853   (2 of 2) CWE-125 CWE-125
CWE-787 CWE-787
CVE-2020-7856   (1 of 1) CWE-287 CWE-287