This is not the latest report. Click
here to view the latest report.
CWE Statistics for ICS-CERT as of 11/18/2021
0
40
40
28
Reference
0-69.9%
|
Provider |
70.0
Contributor
70-94.9%
Provider
95-100%
CVE | CNA Value | Alignment | NIST Value | Reason |
---|---|---|---|---|
CVE-2019-6526 (0 of 1) | CWE-311 | ≠ | CWE-319 | More specific CWE option available |
CVE-2019-6540 (1 of 1) | CWE-319 | CWE-319 | ||
CVE-2019-10954 (1 of 1) | CWE-121 | CWE-787 | ||
CVE-2019-10974 (1 of 1) | CWE-121 | CWE-787 | ||
CVE-2019-13511 (0 of 1) | CWE-200 | ≠ | CWE-416 | More specific CWE option available |
CVE-2019-13523 (0 of 1) | CWE-200 | ≠ | CWE-306 | More specific CWE option available |
CVE-2019-13536 (1 of 1) | CWE-122 | CWE-787 | ||
CVE-2019-13548 (1 of 1) | CWE-121 | CWE-787 | ||
CVE-2019-13552 (1 of 1) | CWE-77 | CWE-77 | ||
CVE-2019-18250 (1 of 1) | CWE-288 | CWE-287 | ||
CVE-2019-18254 (0 of 1) | CWE-311 | ≠ | CWE-312 | More specific CWE option available |
CVE-2019-18256 (1 of 1) | CWE-257 | CWE-522 | ||
CVE-2020-12013 (0 of 1) | CWE-94 | ≠ | CWE-89 | More specific CWE option available |
CVE-2020-12032 (0 of 1) | CWE-311 | ≠ | CWE-312 | More specific CWE option available |
CVE-2020-14494 (0 of 1) | CWE-287 | ≠ | CWE-307 | More specific CWE option available |
CVE-2020-14510 (0 of 1) | CWE-193 | ≠ | CWE-798 | More specific CWE option available |
CVE-2020-14517 (0 of 1) | CWE-326 | ≠ | CWE-327 | More specific CWE option available |
CVE-2021-32951 (1 of 1) | CWE-287 | CWE-287 | ||
CVE-2021-33023 (1 of 1) | CWE-122 | CWE-787 | ||
CVE-2021-38389 (1 of 1) | CWE-121 | CWE-787 | ||
CVE-2021-38420 (0 of 1) | CWE-427 | ≠ | CWE-276 | More specific CWE option available |
CVE-2021-38431 (1 of 1) | CWE-862 | CWE-862 | ||
CVE-2021-38436 (1 of 1) | CWE-119 | CWE-119 | ||
CVE-2021-38450 (0 of 1) | CWE-94 | ≠ | CWE-20 | Initial Weakness |
CVE-2021-38454 (0 of 1) | CWE-284 | ≠ | CWE-863 | |
CVE-2021-38456 (1 of 1) | CWE-259 | CWE-798 | ||
CVE-2021-38458 (1 of 1) | CWE-74 | CWE-74 | ||
CVE-2021-38460 (1 of 1) | CWE-523 | CWE-522 | ||
CVE-2021-38462 (1 of 1) | CWE-521 | CWE-521 | ||
CVE-2021-38463 (1 of 1) | CWE-400 | CWE-400 | ||
CVE-2021-38464 (1 of 1) | CWE-326 | CWE-326 | ||
CVE-2021-38472 (1 of 1) | CWE-1021 | CWE-1021 | ||
CVE-2021-38474 (1 of 1) | CWE-307 | CWE-307 | ||
CVE-2021-38476 (1 of 1) | CWE-204 | CWE-203 | ||
CVE-2021-38482 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2021-38484 (1 of 1) | CWE-434 | CWE-434 | ||
CVE-2021-42536 (1 of 1) | CWE-200 | CWE-668 | ||
CVE-2021-42538 (1 of 1) | CWE-78 | CWE-77 | ||
CVE-2021-42703 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2021-42706 (1 of 1) | CWE-416 | CWE-416 |