This is not the latest report. Click
here to view the latest report.
CWE Statistics for SAP SE as of 02/15/2022
57
40
40
39
Reference
0-69.9%
|
Provider |
97.5
Contributor
70-94.9%
Provider
95-100%
CVE | CNA Value | Alignment | NIST Value | Reason |
---|---|---|---|---|
CVE-2021-27597 (1 of 1) | CWE-20 | CWE-20 | ||
CVE-2021-27607 (1 of 1) | CWE-20 | CWE-20 | ||
CVE-2021-27620 (1 of 1) | CWE-20 | CWE-20 | ||
CVE-2021-27622 (1 of 1) | CWE-20 | CWE-20 | ||
CVE-2021-27623 (1 of 1) | CWE-20 | CWE-20 | ||
CVE-2021-27624 (1 of 1) | CWE-20 | CWE-20 | ||
CVE-2021-27625 (1 of 1) | CWE-20 | CWE-20 | ||
CVE-2021-27626 (1 of 1) | CWE-20 | CWE-20 | ||
CVE-2021-27627 (1 of 1) | CWE-20 | CWE-20 | ||
CVE-2021-27628 (1 of 1) | CWE-20 | CWE-20 | ||
CVE-2021-27631 (1 of 1) | CWE-20 | CWE-20 | ||
CVE-2021-27633 (1 of 1) | CWE-20 | CWE-20 | ||
CVE-2021-27634 (1 of 1) | CWE-20 | CWE-20 | ||
CVE-2021-33678 (1 of 1) | CWE-95 | CWE-94 | ||
CVE-2021-33680 (1 of 1) | CWE-120 | CWE-120 | ||
CVE-2021-33681 (1 of 1) | CWE-787 | CWE-787 | ||
CVE-2021-33683 (1 of 1) | CWE-444 | CWE-444 | ||
CVE-2021-33684 (1 of 1) | CWE-787 | CWE-787 | ||
CVE-2021-33693 (1 of 1) | CWE-94 | CWE-94 | ||
CVE-2021-33694 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2021-33695 (1 of 1) | CWE-297 | CWE-295 | ||
CVE-2021-33697 (1 of 1) | CWE-1022 | CWE-269 | ||
CVE-2021-33698 (1 of 1) | CWE-434 | CWE-434 | ||
CVE-2021-33700 (1 of 1) | CWE-288 | CWE-287 | ||
CVE-2021-33701 (1 of 1) | CWE-89 | CWE-89 | ||
CVE-2021-33702 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2021-33703 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2021-33704 (1 of 1) | CWE-862 | CWE-862 | ||
CVE-2021-33705 (1 of 1) | CWE-918 | CWE-918 | ||
CVE-2021-33707 (1 of 1) | CWE-601 | CWE-601 | ||
CVE-2021-37532 (1 of 1) | CWE-22 | CWE-22 | ||
CVE-2021-38162 (1 of 1) | CWE-444 | CWE-444 | ||
CVE-2021-38164 (1 of 1) | CWE-862 | CWE-862 | ||
CVE-2021-40496 (1 of 1) | CWE-668 | CWE-668 | ||
CVE-2021-40501 (1 of 1) | CWE-862 | CWE-862 | ||
CVE-2021-40502 (1 of 1) | CWE-862 | CWE-862 | ||
CVE-2021-40503 (1 of 1) | CWE-522 | CWE-522 | ||
CVE-2021-40504 (1 of 1) | CWE-863 | CWE-863 | ||
CVE-2021-42066 (1 of 1) | CWE-312 | CWE-312 | ||
CVE-2022-22532 (1 of 2) | CWE-390 | ≠ | CWE-444 | More specific CWE option available |
CWE-401 | More specific CWE option available |