This is not the latest report. Click
here to view the latest report.
CWE Statistics for CERT/CC as of 08/06/2022
220
41
40
19
Reference
0-69.9%
|
Reference |
46.3
Contributor
70-94.9%
Provider
95-100%
CVE | CNA Value | Alignment | NIST Value | Reason |
---|---|---|---|---|
CVE-2013-20003 (0 of 1) | CWE-327 | ≠ | CWE-338 | More specific CWE option available |
CVE-2019-9494 (2 of 2) | CWE-208 | CWE-203 | ||
CWE-524 | More specific CWE option available | |||
CVE-2019-9495 (0 of 1) | CWE-524 | ≠ | CWE-203 | More specific CWE option available |
CVE-2019-9506 (0 of 1) | CWE-310 | ≠ | CWE-327 | More specific CWE option available |
CVE-2019-9507 (0 of 1) | CWE-95 | ≠ | CWE-77 | More specific CWE option available |
CVE-2019-9508 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2019-9509 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2019-9510 (0 of 1) | CWE-288 | ≠ | CWE-755 | CWE from CNA not within 1003 View |
CVE-2019-9511 (0 of 1) | CWE-400 | ≠ | CWE-770 | More specific CWE option available |
CVE-2019-9514 (0 of 1) | CWE-400 | ≠ | CWE-770 | More specific CWE option available |
CVE-2019-9515 (0 of 1) | CWE-400 | ≠ | CWE-770 | More specific CWE option available |
CVE-2019-9516 (0 of 1) | CWE-400 | ≠ | CWE-770 | More specific CWE option available |
CVE-2019-9517 (0 of 1) | CWE-400 | ≠ | CWE-770 | More specific CWE option available |
CVE-2019-9518 (0 of 1) | CWE-400 | ≠ | CWE-770 | More specific CWE option available |
CVE-2019-9535 (0 of 1) | CWE-349 | ≠ | CWE-74 | More specific CWE option available |
CVE-2019-9541 (0 of 1) | CWE-200 | ≠ | CWE-79 | More specific CWE option available |
CVE-2020-9057 (1 of 1) | CWE-311 | CWE-311 | ||
CVE-2020-9058 (1 of 1) | CWE-311 | CWE-311 | ||
CVE-2020-9059 (1 of 1) | CWE-400 | CWE-400 | ||
CVE-2020-9060 (2 of 2) | CWE-400 | CWE-400 | ||
CWE-346 | More specific CWE option available | |||
CVE-2020-10124 (2 of 3) | CWE-306 | ≠ | CWE-319 | More specific CWE option available |
CWE-311 | More specific CWE option available | |||
CWE-353 | More specific CWE option available | |||
CVE-2020-10126 (0 of 1) | CWE-305 | ≠ | CWE-347 | More specific CWE option available |
CVE-2020-10135 (0 of 1) | CWE-757 | ≠ | CWE-290 | More specific CWE option available |
CVE-2020-10137 (1 of 1) | CWE-345 | CWE-345 | ||
CVE-2020-10138 (0 of 1) | CWE-284 | ≠ | CWE-665 | More specific CWE option available |
CVE-2020-10139 (0 of 1) | CWE-284 | ≠ | CWE-665 | More specific CWE option available |
CVE-2020-10140 (1 of 1) | CWE-732 | CWE-732 | ||
CVE-2020-10143 (0 of 1) | CWE-284 | ≠ | CWE-665 | More specific CWE option available |
CVE-2020-10145 (0 of 1) | CWE-284 | ≠ | CWE-276 | More specific CWE option available |
CVE-2020-10146 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2020-10148 (1 of 1) | CWE-288 | CWE-287 | ||
CVE-2021-27851 (0 of 1) | CWE-264 | ≠ | CWE-59 | More specific CWE option available |
CVE-2021-27852 (1 of 1) | CWE-502 | CWE-502 | ||
CVE-2021-27857 (1 of 1) | CWE-862 | CWE-862 | ||
CVE-2021-27858 (1 of 1) | CWE-862 | CWE-862 | ||
CVE-2021-27859 (1 of 1) | CWE-862 | CWE-862 | ||
CVE-2021-27860 (1 of 1) | CWE-434 | CWE-434 | ||
CVE-2021-44142 (2 of 2) | CWE-125 | CWE-125 | ||
CWE-787 | CWE-787 | |||
CVE-2022-0732 (0 of 1) | CWE-284 | ≠ | CWE-863 | More specific CWE option available |
CVE-2022-1766 (1 of 1) | CWE-522 | CWE-522 |