U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for CERT VDE as of 11/06/2021

93
40
 
40
34
Reference
0-69.9%
Provider
85.0
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2020-12494   (0 of 1) CWE-200 CWE-459 More specific CWE option available
CVE-2020-12500   (0 of 1) CWE-863 CWE-306 More specific CWE option available
CVE-2020-12503   (1 of 1) Warning CWE-863 CWE-863
CVE-2020-12505   (0 of 1) CWE-287 CWE-306 More specific CWE option available
CVE-2020-12506   (0 of 1) CWE-287 CWE-306 More specific CWE option available
CVE-2020-12526   (1 of 1) CWE-20 CWE-20
CVE-2020-12527   (1 of 1) CWE-269 CWE-269
CVE-2020-12528   (1 of 1) CWE-269 CWE-269
CVE-2020-12529   (1 of 1) CWE-918 CWE-918
CVE-2020-12530   (1 of 1) CWE-79 CWE-79
CVE-2021-20986   (1 of 1) Warning CWE-787 CWE-787
CVE-2021-20987   (1 of 1) Warning CWE-787 CWE-787
CVE-2021-20988   (1 of 1) CWE-119 CWE-119
CVE-2021-20989   (1 of 1) CWE-862 CWE-862
CVE-2021-20990   (1 of 1) CWE-863 CWE-863
CVE-2021-20991   (1 of 1) CWE-78 CWE-78
CVE-2021-20992   (1 of 1) CWE-319 CWE-319
CVE-2021-20993   (1 of 1) CWE-200 CWE-200
CVE-2021-20994   (1 of 1) CWE-79 CWE-79
CVE-2021-20995   (1 of 1) CWE-312 CWE-312
CVE-2021-20996   (1 of 1) CWE-732 CWE-732
CVE-2021-20997   (1 of 1) CWE-522 CWE-522
CVE-2021-20998   (1 of 1) CWE-306 CWE-306
CVE-2021-20999   (1 of 1) CWE-668 CWE-668
CVE-2021-21000   (1 of 1) CWE-770 CWE-770
CVE-2021-21001   (1 of 1) CWE-22 CWE-22
CVE-2021-21004   (1 of 1) CWE-79 CWE-79
CVE-2021-33526   (1 of 1) CWE-269 CWE-269
CVE-2021-33527   (0 of 1) CWE-269 CWE-20 More specific CWE option available
CVE-2021-33542   (1 of 1) CWE-824 CWE-824
CVE-2021-33545   (1 of 1) CWE-121 CWE-787
CVE-2021-33550   (1 of 1) CWE-77 CWE-77
CVE-2021-34560   (0 of 1) CWE-200 CWE-522 More specific CWE option available
CVE-2021-34574   (1 of 1) CWE-669 CWE-669
CVE-2021-34575   (1 of 1) CWE-203 CWE-203
CVE-2021-34580   (1 of 1) CWE-204 CWE-203
CVE-2021-34581   (1 of 1) CWE-772 CWE-772
CVE-2021-34583   (1 of 1) CWE-122 CWE-787
CVE-2021-34586   (1 of 1) CWE-476 CWE-476
CVE-2021-34594   (1 of 1) CWE-23 CWE-22