U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for ICS-CERT as of 04/01/2022

1363
40
 
40
36
Reference
0-69.9%
Contributor
90.0
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2020-14502   (1 of 1) CWE-79 CWE-79
CVE-2020-14504   (0 of 1) CWE-284 CWE-287 More specific CWE option available
CVE-2020-16232   (1 of 1) CWE-120 CWE-120
CVE-2020-25193   (1 of 1) CWE-321 CWE-798
CVE-2020-25197   (1 of 1) CWE-94 CWE-94
CVE-2021-27414   (0 of 1) CWE-451 CWE-1021 More specific CWE option available
CVE-2021-27416   (1 of 1) CWE-79 CWE-79
CVE-2021-27430   (1 of 1) CWE-798 CWE-798
CVE-2021-27460   (1 of 1) CWE-502 CWE-502
CVE-2021-27462   (1 of 1) CWE-502 CWE-502
CVE-2021-27464   (1 of 1) CWE-89 CWE-89
CVE-2021-27466   (1 of 1) CWE-502 CWE-502
CVE-2021-27468   (1 of 1) CWE-89 CWE-89
CVE-2021-27470   (1 of 1) CWE-502 CWE-502
CVE-2021-27471   (1 of 1) CWE-22 CWE-22
CVE-2021-27472   (1 of 1) CWE-89 CWE-89
CVE-2021-27473   (1 of 1) CWE-22 CWE-22
CVE-2021-27474   (0 of 1) CWE-676 CWE-863 More specific CWE option available
CVE-2021-27475   (1 of 1) CWE-502 CWE-502
CVE-2021-27476   (1 of 1) CWE-78 CWE-78
CVE-2021-44768   (1 of 1) CWE-125 CWE-125
CVE-2022-21146   (1 of 1) CWE-79 CWE-79
CVE-2022-21209   (1 of 1) CWE-125 CWE-125
CVE-2022-21798   (1 of 1) CWE-319 CWE-319
CVE-2022-22985   (1 of 1) CWE-94 CWE-94
CVE-2022-23104   (1 of 1) CWE-276 CWE-276
CVE-2022-23921   (1 of 1) CWE-269 CWE-269
CVE-2022-23922   (1 of 1) CWE-276 CWE-276
CVE-2022-23985   (1 of 1) CWE-787 CWE-787
CVE-2022-24432   (1 of 1) CWE-79 CWE-79
CVE-2022-24915   (1 of 1) CWE-94 CWE-94
CVE-2022-25170   (1 of 1) CWE-121 CWE-787
CVE-2022-25246   (1 of 1) CWE-798 CWE-798
CVE-2022-25247   (1 of 1) CWE-306 CWE-306
CVE-2022-25248   (1 of 1) CWE-200 CWE-200
CVE-2022-25249   (1 of 1) CWE-22 CWE-22
CVE-2022-25250   (1 of 1) CWE-306 CWE-306
CVE-2022-25251   (1 of 1) CWE-306 CWE-306
CVE-2022-25252   (0 of 1) CWE-703 CWE-754 More specific CWE option available
CVE-2022-25922   (1 of 1) CWE-306 CWE-306