U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for KrCERT/CC as of 08/05/2020

51
40
 
40
34
Reference
0-69.9%
Contributor
85.0
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2019-9133   (0 of 1) CWE-190 CWE-191 Assessment performed prior to CVMAP efforts
CVE-2019-9134   (1 of 1) Warning CWE-120 CWE-119
CVE-2019-9135   (1 of 1) Warning CWE-122 CWE-119
CVE-2019-9136   (1 of 1) Warning CWE-122 CWE-119
CVE-2019-9137   (1 of 1) Warning CWE-190 CWE-190
CVE-2019-9138   (1 of 1) Warning CWE-190 CWE-190
CVE-2019-9139   (1 of 1) Warning CWE-190 CWE-190
CVE-2019-9140   (1 of 1) Warning CWE-94 CWE-94
CVE-2019-9141   (1 of 1) Warning CWE-20 CWE-20
CVE-2019-12810   (1 of 1) Warning CWE-787 CWE-787
CVE-2019-12811   (1 of 1) CWE-78 CWE-78
CVE-2019-12812   (0 of 1) CWE-78 CWE-20 Assessment performed prior to CVMAP efforts
CVE-2019-17320   (0 of 1) CWE-119 CWE-120 Assessment performed prior to CVMAP efforts
CVE-2019-17321   (1 of 1) CWE-200 CWE-200
CVE-2019-17322   (0 of 1) CWE-264 CWE-20 Assessment performed prior to CVMAP efforts
CVE-2019-17323   (1 of 1) CWE-91 CWE-91
CVE-2019-17324   (1 of 1) CWE-22 CWE-22
CVE-2019-17325   (1 of 1) CWE-434 CWE-434
CVE-2019-17326   (0 of 1) CWE-264 CWE-20 Assessment performed prior to CVMAP efforts
CVE-2019-19160   (1 of 1) CWE-353 CWE-345 CWE from CNA not within 1003 View
CVE-2019-19162   (1 of 1) CWE-416 CWE-416
CVE-2019-19163   (1 of 1) CWE-20 CWE-20
CVE-2019-19164   (1 of 1) CWE-20 CWE-20
CVE-2019-19165   (1 of 1) CWE-494 CWE-494
CVE-2020-7804   (1 of 1) CWE-78 CWE-78
CVE-2020-7805   (1 of 1) CWE-78 CWE-78
CVE-2020-7806   (1 of 1) CWE-494 CWE-494
CVE-2020-7808   (2 of 2) CWE-88 CWE-88
CWE-353 CWE from CNA not within 1003 View
CVE-2020-7809   (1 of 1) CWE-79 CWE-79
CVE-2020-7812   (1 of 1) CWE-494 CWE-494
CVE-2020-7813   (1 of 1) CWE-494 CWE-494
CVE-2020-7818   (0 of 1) CWE-20 CWE-787 More specific CWE option available
CVE-2020-7820   (1 of 1) CWE-20 CWE-20
CVE-2020-7821   (1 of 1) CWE-20 CWE-20
CVE-2020-7823   (1 of 1) CWE-20 CWE-20
CVE-2020-7825   (1 of 1) CWE-78 CWE-78
CVE-2020-7826   (1 of 1) CWE-494 CWE-494
CVE-2020-7827   (1 of 1) CWE-416 CWE-416
CVE-2020-7828   (1 of 1) CWE-122 CWE-787 CWE from CNA not within 1003 View
CVE-2020-7829   (1 of 1) CWE-122 CWE-787 CWE from CNA not within 1003 View