U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for ICS-CERT as of 10/09/2021

1138
41
 
40
36
Reference
0-69.9%
Provider
87.8
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2020-10597   (1 of 1) CWE-125 CWE-125
CVE-2020-12030   (0 of 1) CWE-284 CWE-863 More specific CWE option available
CVE-2020-12031   (0 of 1) CWE-119 CWE-787 More specific CWE option available
CVE-2020-12038   (0 of 1) CWE-119 CWE-787 More specific CWE option available
CVE-2020-16243   (1 of 1) CWE-121 CWE-787
CVE-2021-22638   (1 of 1) CWE-125 CWE-125
CVE-2021-22651   (1 of 1) CWE-22 CWE-22
CVE-2021-22662   (1 of 1) CWE-416 CWE-416
CVE-2021-22664   (1 of 1) CWE-787 CWE-787
CVE-2021-22666   (1 of 1) CWE-121 CWE-787
CVE-2021-22667   (1 of 1) CWE-798 CWE-798
CVE-2021-22670   (1 of 1) CWE-824 CWE-824
CVE-2021-22673   (1 of 1) CWE-121 CWE-787
CVE-2021-22674   (1 of 1) CWE-23 CWE-22
CVE-2021-22676   (1 of 1) CWE-79 CWE-79
CVE-2021-22681   (1 of 1) CWE-522 CWE-522
CVE-2021-22683   (1 of 1) CWE-787 CWE-787
CVE-2021-27413   (1 of 1) CWE-121 CWE-787
CVE-2021-27436   (1 of 1) CWE-79 CWE-79
CVE-2021-27438   (1 of 2) CWE-94 CWE-94
CWE-798
CVE-2021-27440   (1 of 1) CWE-259 CWE-798
CVE-2021-27448   (1 of 1) CWE-250 CWE-269
CVE-2021-27452   (1 of 1) CWE-259 CWE-798
CVE-2021-27454   (1 of 1) CWE-250 CWE-269
CVE-2021-27481   (1 of 1) CWE-321 CWE-798
CVE-2021-27503   (1 of 1) CWE-798 CWE-798
CVE-2021-32931   (1 of 1) CWE-824 CWE-824
CVE-2021-32939   (1 of 1) CWE-787 CWE-787
CVE-2021-32943   (1 of 1) CWE-121 CWE-787
CVE-2021-32947   (1 of 1) CWE-121 CWE-787
CVE-2021-32948   (1 of 1) CWE-787 CWE-787
CVE-2021-32950   (1 of 1) CWE-125 CWE-125
CVE-2021-32967   (1 of 1) CWE-288 CWE-287
CVE-2021-32995   (0 of 1) CWE-787 CWE-20 More specific CWE option available
CVE-2021-32999   (1 of 1) CWE-755 CWE-755
CVE-2021-33000   (1 of 1) CWE-122 CWE-787
CVE-2021-33003   (1 of 1) CWE-916 CWE-327
CVE-2021-33015   (1 of 1) CWE-824 CWE-824
CVE-2021-33019   (1 of 1) CWE-121 CWE-787
CVE-2021-38412   (1 of 1) CWE-287 CWE-287