U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for ICS-CERT as of 05/11/2022

1480
40
 
40
32
Reference
0-69.9%
Provider
80.0
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2020-12028   (0 of 1) CWE-264 CWE-306 More specific CWE option available
CVE-2020-16247   (0 of 1) CWE-16 CWE-668 More specific CWE option available
CVE-2020-25160   (0 of 1) CWE-284 CWE-863 More specific CWE option available
CVE-2021-27456   (1 of 1) CWE-921 CWE-922
CVE-2021-27483   (0 of 1) CWE-269 CWE-732 More specific CWE option available
CVE-2021-32936   (1 of 1) CWE-787 CWE-787
CVE-2021-32938   (1 of 1) CWE-125 CWE-125
CVE-2021-32940   (1 of 1) CWE-125 CWE-125
CVE-2021-32944   (1 of 1) CWE-416 CWE-416
CVE-2021-32946   (1 of 1) CWE-754 CWE-754
CVE-2021-32949   (1 of 1) CWE-23 CWE-22
CVE-2021-32957   (1 of 1) CWE-89 CWE-89
CVE-2021-32968   (1 of 1) CWE-120 CWE-120
CVE-2021-32970   (1 of 1) CWE-20 CWE-20
CVE-2021-32974   (1 of 1) CWE-20 CWE-20
CVE-2021-32976   (1 of 1) CWE-121 CWE-787
CVE-2021-32977   (1 of 1) CWE-347 CWE-347
CVE-2021-32978   (1 of 1) CWE-256 CWE-522
CVE-2021-32980   (1 of 1) CWE-288 CWE-287
CVE-2021-32981   (1 of 1) CWE-22 CWE-22
CVE-2021-32982   (1 of 1) CWE-319 CWE-319
CVE-2021-32984   (1 of 1) CWE-288 CWE-287
CVE-2021-32985   (1 of 1) CWE-346 CWE-346
CVE-2021-32986   (1 of 1) CWE-288 CWE-287
CVE-2021-32994   (1 of 1) CWE-119 CWE-119
CVE-2021-33008   (1 of 1) CWE-306 CWE-306
CVE-2021-38473   (0 of 1) CWE-119 CWE-787 More specific CWE option available
CVE-2021-43932   (1 of 1) CWE-79 CWE-79
CVE-2021-43986   (0 of 1) CWE-284 CWE-276 More specific CWE option available
CVE-2022-0835   (1 of 1) CWE-316 CWE-312
CVE-2022-0922   (1 of 1) CWE-306 CWE-306
CVE-2022-0999   (0 of 1) CWE-77 CWE-78 More specific CWE option available
CVE-2022-1018   (1 of 1) CWE-611 CWE-611
CVE-2022-1039   (1 of 1) CWE-521 CWE-521
CVE-2022-1067   (1 of 1) CWE-288 CWE-287
CVE-2022-1068   (1 of 1) CWE-121 CWE-787
CVE-2022-1372   (1 of 1) CWE-89 CWE-89
CVE-2022-1403   (1 of 1) CWE-787 CWE-787
CVE-2022-21155   (0 of 1) CWE-400 CWE-755 Initial Weakness
CVE-2022-21228   (1 of 1) CWE-121 CWE-787