U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for SAP SE as of 09/25/2021

34
40
 
40
38
Reference
0-69.9%
Provider
95.0
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2020-6214   (1 of 1) CWE-863 CWE-863
CVE-2020-6219   (1 of 1) CWE-502 CWE-502
CVE-2020-6244   (1 of 1) CWE-427 CWE-427
CVE-2020-6245   (1 of 1) CWE-99 CWE-74 CWE from CNA not within 1003 View
CVE-2020-6265   (1 of 1) CWE-798 CWE-798
CVE-2020-6267   (1 of 1) CWE-1004 CWE-732 CWE from CNA not within 1003 View
CVE-2020-6288   (1 of 1) CWE-434 CWE-434
CVE-2020-6292   (1 of 1) CWE-613 CWE-613
CVE-2020-6311   (0 of 1) CWE-285 CWE-863 CWE from CNA not within 1003 View
CVE-2021-21492   (1 of 1) CWE-290 CWE-290
CVE-2021-27597   (1 of 1) CWE-20 CWE-20
CVE-2021-27598   (0 of 1) CWE-284 CWE-862 More specific CWE option available
CVE-2021-27604   (1 of 1) CWE-611 CWE-611
CVE-2021-27606   (1 of 1) CWE-20 CWE-20
CVE-2021-27607   (1 of 1) CWE-20 CWE-20
CVE-2021-27620   (1 of 1) CWE-20 CWE-20
CVE-2021-27622   (1 of 1) CWE-20 CWE-20
CVE-2021-27623   (1 of 1) CWE-20 CWE-20
CVE-2021-27624   (1 of 1) CWE-20 CWE-20
CVE-2021-27625   (1 of 1) CWE-20 CWE-20
CVE-2021-27626   (1 of 1) CWE-20 CWE-20
CVE-2021-27627   (1 of 1) CWE-20 CWE-20
CVE-2021-27628   (1 of 1) CWE-20 CWE-20
CVE-2021-27629   (1 of 1) CWE-20 CWE-20
CVE-2021-27630   (1 of 1) CWE-20 CWE-20
CVE-2021-27631   (1 of 1) CWE-20 CWE-20
CVE-2021-27632   (1 of 1) CWE-20 CWE-20
CVE-2021-27633   (1 of 1) CWE-20 CWE-20
CVE-2021-27634   (1 of 1) CWE-20 CWE-20
CVE-2021-33678   (1 of 1) CWE-95 CWE-94
CVE-2021-33680   (1 of 1) CWE-120 CWE-120
CVE-2021-33681   (1 of 1) CWE-787 CWE-787
CVE-2021-33683   (1 of 1) CWE-444 CWE-444
CVE-2021-33684   (1 of 1) CWE-787 CWE-787
CVE-2021-33702   (1 of 1) CWE-79 CWE-79
CVE-2021-33703   (1 of 1) CWE-79 CWE-79
CVE-2021-33707   (1 of 1) CWE-601 CWE-601
CVE-2021-37532   (1 of 1) CWE-22 CWE-22
CVE-2021-38162   (1 of 1) CWE-444 CWE-444
CVE-2021-38164   (1 of 1) CWE-862 CWE-862