U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for ICS-CERT as of 05/01/2021

1041
41
 
40
39
Reference
0-69.9%
Provider
95.1
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2019-18243   (1 of 1) CWE-732 CWE-732
CVE-2019-18255   (1 of 1) CWE-732 CWE-732
CVE-2020-16243   (1 of 1) CWE-121 CWE-787
CVE-2020-25161   (1 of 1) CWE-73 CWE-610
CVE-2020-25169   (1 of 1) CWE-319 CWE-319
CVE-2020-25171   (1 of 1) CWE-787 CWE-787
CVE-2020-25173   (1 of 1) CWE-321 CWE-798
CVE-2020-27257   (1 of 1) CWE-843 CWE-843
CVE-2020-27261   (1 of 1) CWE-121 CWE-787
CVE-2020-27274   (1 of 1) CWE-754 CWE-754
CVE-2020-27280   (1 of 1) CWE-416 CWE-416
CVE-2020-27295   (1 of 1) CWE-400 CWE-400
CVE-2020-27297   (1 of 1) CWE-122 CWE-787
CVE-2020-27298   (1 of 1) CWE-78 CWE-78
CVE-2020-27299   (1 of 1) CWE-125 CWE-125
CVE-2021-22638   (1 of 1) CWE-125 CWE-125
CVE-2021-22643   (1 of 1) CWE-125 CWE-125
CVE-2021-22647   (1 of 1) CWE-787 CWE-787
CVE-2021-22649   (0 of 1) CWE-822 CWE-476 More specific CWE option available
CVE-2021-22651   (1 of 1) CWE-22 CWE-22
CVE-2021-22652   (1 of 1) CWE-306 CWE-306
CVE-2021-22653   (1 of 1) CWE-787 CWE-787
CVE-2021-22654   (1 of 1) CWE-89 CWE-89
CVE-2021-22655   (1 of 1) CWE-125 CWE-125
CVE-2021-22656   (1 of 1) CWE-22 CWE-22
CVE-2021-22658   (1 of 1) CWE-89 CWE-89
CVE-2021-22662   (1 of 1) CWE-416 CWE-416
CVE-2021-22663   (1 of 1) CWE-125 CWE-125
CVE-2021-22664   (1 of 1) CWE-787 CWE-787
CVE-2021-22666   (1 of 1) CWE-121 CWE-787
CVE-2021-22667   (1 of 1) CWE-798 CWE-798
CVE-2021-22670   (1 of 1) CWE-824 CWE-824
CVE-2021-22681   (1 of 1) CWE-522 CWE-522
CVE-2021-22683   (1 of 1) CWE-787 CWE-787
CVE-2021-27436   (1 of 1) CWE-79 CWE-79
CVE-2021-27438   (1 of 2) CWE-94 CWE-94
CWE-798
CVE-2021-27440   (1 of 1) CWE-259 CWE-798
CVE-2021-27448   (1 of 1) CWE-250 CWE-269
CVE-2021-27452   (1 of 1) CWE-259 CWE-798
CVE-2021-27454   (1 of 1) CWE-250 CWE-269