U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for ICS-CERT as of 03/05/2022

1299
40
 
40
34
Reference
0-69.9%
Contributor
85.0
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2017-5173   (1 of 1) CWE-78 CWE-78
CVE-2020-10635   (1 of 1) CWE-924 CWE-924
CVE-2020-10638   (1 of 1) CWE-122 CWE-787
CVE-2020-10640   (1 of 1) CWE-306 CWE-306
CVE-2020-14478   (1 of 1) CWE-611 CWE-611
CVE-2020-14480   (1 of 1) CWE-312 CWE-312
CVE-2020-14481   (1 of 1) CWE-261 CWE-326
CVE-2020-14521   (0 of 1) CWE-428 CWE-276 More specific CWE option available
CVE-2020-14523   (1 of 1) CWE-22 CWE-22
CVE-2021-23138   (1 of 1) CWE-121 CWE-787
CVE-2021-23157   (1 of 1) CWE-122 CWE-787
CVE-2021-23173   (0 of 1) CWE-284 CWE-668 More specific CWE option available
CVE-2021-23195   (1 of 1) CWE-548 CWE-200
CVE-2021-23196   (1 of 1) CWE-522 CWE-522
CVE-2021-23207   (1 of 1) CWE-256 CWE-522
CVE-2021-23233   (0 of 1) CWE-284 CWE-798 More specific CWE option available
CVE-2021-23236   (1 of 1) CWE-400 CWE-400
CVE-2021-27445   (1 of 1) CWE-269 CWE-269
CVE-2021-27449   (1 of 1) CWE-77 CWE-77
CVE-2021-31562   (1 of 1) CWE-327 CWE-327
CVE-2021-32996   (1 of 1) CWE-192 CWE-681
CVE-2021-32998   (1 of 1) CWE-787 CWE-787
CVE-2021-33843   (0 of 1) CWE-552 CWE-287 More specific CWE option available
CVE-2021-33846   (1 of 1) CWE-327 CWE-327
CVE-2021-33848   (1 of 1) CWE-79 CWE-79
CVE-2021-41835   (0 of 1) CWE-327 CWE-319 More specific CWE option available
CVE-2021-43355   (1 of 1) CWE-603 CWE-287
CVE-2021-43550   (1 of 1) CWE-327 CWE-327
CVE-2021-43983   (1 of 1) CWE-121 CWE-787
CVE-2021-44464   (1 of 1) CWE-798 CWE-798
CVE-2022-0138   (1 of 1) CWE-502 CWE-502
CVE-2022-0365   (1 of 1) CWE-78 CWE-78
CVE-2022-21137   (1 of 1) CWE-121 CWE-787
CVE-2022-21141   (1 of 1) CWE-863 CWE-863
CVE-2022-21143   (1 of 1) CWE-78 CWE-78
CVE-2022-21176   (1 of 1) CWE-89 CWE-89
CVE-2022-21196   (0 of 1) CWE-285 CWE-863 More specific CWE option available
CVE-2022-21215   (1 of 1) CWE-918 CWE-918
CVE-2022-21800   (1 of 1) CWE-327 CWE-327
CVE-2022-22987   (1 of 1) CWE-321 CWE-798