U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for ICS-CERT as of 06/24/2020

797
40
 
40
36
Reference
0-69.9%
Contributor
90.0
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2020-6992   (1 of 1) CWE-269 CWE-269
CVE-2020-6996   (1 of 1) CWE-121 CWE-787
CVE-2020-10603   (1 of 1) CWE-78 CWE-78
CVE-2020-10611   (1 of 1) CWE-843 CWE-843
CVE-2020-10612   (0 of 1) CWE-284 CWE-862 CWE from CNA not within 1003 View
CVE-2020-10613   (1 of 1) CWE-125 CWE-125
CVE-2020-10615   (1 of 1) CWE-121 CWE-787
CVE-2020-10616   (1 of 1) CWE-427 CWE-427
CVE-2020-10618   (1 of 1) CWE-200 CWE-200
CVE-2020-10619   (1 of 1) CWE-23 CWE-22
CVE-2020-10620   (0 of 1) CWE-285 CWE-862 CWE from CNA not within 1003 View
CVE-2020-10621   (1 of 1) CWE-434 CWE-434
CVE-2020-10625   (1 of 1) CWE-306 CWE-306
CVE-2020-10626   (1 of 1) CWE-427 CWE-427
CVE-2020-10629   (1 of 1) CWE-611 CWE-611
CVE-2020-10630   (1 of 1) CWE-79 CWE-79
CVE-2020-10634   (1 of 1) CWE-22 CWE-22
CVE-2020-10637   (1 of 1) CWE-125 CWE-125
CVE-2020-10638   (1 of 1) CWE-122 CWE-787
CVE-2020-10639   (0 of 1) CWE-121 CWE-120 Assessment performed prior to CVMAP efforts
CVE-2020-10641   (0 of 1) CWE-284 CWE-400 Assessment performed prior to CVMAP efforts
CVE-2020-10642   (1 of 1) CWE-732 CWE-732
CVE-2020-10644   (1 of 1) CWE-502 CWE-502
CVE-2020-10646   (1 of 1) CWE-122 CWE-787
CVE-2020-12000   (1 of 1) CWE-502 CWE-502
CVE-2020-12002   (1 of 1) CWE-121 CWE-787
CVE-2020-12004   (1 of 1) CWE-306 CWE-306
CVE-2020-12006   (1 of 1) CWE-23 CWE-22
CVE-2020-12010   (1 of 1) CWE-23 CWE-22
CVE-2020-12014   (1 of 1) CWE-89 CWE-89
CVE-2020-12017   (1 of 1) CWE-306 CWE-306
CVE-2020-12018   (1 of 1) CWE-125 CWE-125
CVE-2020-12019   (1 of 1) CWE-121 CWE-787 CWE from CNA not within 1003 View
CVE-2020-12022   (1 of 1) CWE-129 CWE-129
CVE-2020-12023   (1 of 1) CWE-532 CWE-532
CVE-2020-12026   (1 of 1) CWE-23 CWE-22
CVE-2020-12034   (1 of 1) CWE-89 CWE-89
CVE-2020-12038   (1 of 1) CWE-119 CWE-119
CVE-2020-12042   (1 of 1) CWE-347 CWE-347
CVE-2020-12046   (1 of 1) CWE-347 CWE-347