U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for ICS-CERT as of 07/10/2020

823
40
 
40
35
Reference
0-69.9%
Contributor
87.5
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2019-18246   (1 of 1) CWE-287 CWE-287
CVE-2019-18248   (1 of 1) CWE-319 CWE-319
CVE-2019-18252   (1 of 1) CWE-287 CWE-287
CVE-2019-18254   (1 of 1) CWE-311 CWE-311
CVE-2019-18256   (0 of 1) CWE-257 CWE-640 CWE from CNA not within 1003 View
CVE-2020-10597   (0 of 1) CWE-125 CWE-863
CVE-2020-10612   (0 of 1) CWE-284 CWE-862 CWE from CNA not within 1003 View
CVE-2020-10616   (1 of 1) CWE-427 CWE-427
CVE-2020-10620   (0 of 1) CWE-285 CWE-862 CWE from CNA not within 1003 View
CVE-2020-10624   (1 of 1) CWE-319 CWE-319
CVE-2020-10626   (1 of 1) CWE-427 CWE-427
CVE-2020-10628   (1 of 1) CWE-319 CWE-319
CVE-2020-10644   (1 of 1) CWE-502 CWE-502
CVE-2020-11999   (1 of 1) CWE-20 CWE-20
CVE-2020-12000   (1 of 1) CWE-502 CWE-502
CVE-2020-12001   (1 of 1) CWE-20 CWE-20
CVE-2020-12003   (1 of 1) CWE-22 CWE-22
CVE-2020-12004   (1 of 1) CWE-306 CWE-306
CVE-2020-12005   (1 of 1) CWE-434 CWE-434
CVE-2020-12008   (1 of 1) CWE-319 CWE-319
CVE-2020-12012   (1 of 1) CWE-259 CWE-798 CWE from CNA not within 1003 View
CVE-2020-12016   (1 of 1) CWE-259 CWE-798 CWE from CNA not within 1003 View
CVE-2020-12017   (1 of 1) CWE-306 CWE-306
CVE-2020-12019   (1 of 1) CWE-121 CWE-787 CWE from CNA not within 1003 View
CVE-2020-12020   (1 of 1) CWE-668 CWE-668
CVE-2020-12021   (1 of 1) CWE-79 CWE-79
CVE-2020-12023   (1 of 1) CWE-532 CWE-532
CVE-2020-12024   (0 of 1) CWE-284 CWE-862 CWE from CNA not within 1003 View
CVE-2020-12032   (1 of 1) CWE-311 CWE-311
CVE-2020-12033   (1 of 1) CWE-20 CWE-20
CVE-2020-12034   (1 of 1) CWE-89 CWE-89
CVE-2020-12038   (1 of 1) CWE-119 CWE-119
CVE-2020-12039   (1 of 1) CWE-259 CWE-798 CWE from CNA not within 1003 View
CVE-2020-12040   (1 of 1) CWE-319 CWE-319
CVE-2020-12041   (1 of 1) CWE-732 CWE-732
CVE-2020-12042   (1 of 1) CWE-347 CWE-347
CVE-2020-12043   (1 of 1) CWE-672 CWE-672
CVE-2020-12045   (1 of 1) CWE-259 CWE-798 CWE from CNA not within 1003 View
CVE-2020-12046   (1 of 1) CWE-347 CWE-347
CVE-2020-12047   (1 of 1) CWE-259 CWE-798 CWE from CNA not within 1003 View