U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for ICS-CERT as of 09/16/2022

1626
40
 
40
31
Reference
0-69.9%
Contributor
77.5
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2020-16231   (1 of 1) CWE-916 CWE-916
CVE-2020-16235   (1 of 1) CWE-326 CWE-326
CVE-2021-23196   (1 of 1) CWE-522 CWE-287
CVE-2021-27445   (0 of 1) CWE-269 CWE-732 More specific CWE option available
CVE-2021-27446   (1 of 1) CWE-94 CWE-94
CVE-2021-27457   (0 of 1) CWE-326 CWE-327 More specific CWE option available
CVE-2021-27478   (1 of 1) CWE-681 CWE-681
CVE-2021-32941   (1 of 1) CWE-121 CWE-787
CVE-2021-32954   (1 of 1) CWE-23 CWE-22
CVE-2021-32969   (1 of 1) CWE-787 CWE-787
CVE-2021-32995   (1 of 1) CWE-787 CWE-787
CVE-2021-33004   (0 of 1) CWE-119 CWE-787 More specific CWE option available
CVE-2021-33025   (0 of 1) CWE-79 CWE-20 More specific CWE option available
CVE-2021-42700   (1 of 1) CWE-125 CWE-125
CVE-2021-43555   (1 of 1) CWE-23 CWE-22
CVE-2021-43935   (1 of 1) CWE-288 CWE-287
CVE-2022-1359   (0 of 1) CWE-78 CWE-22 More specific CWE option available
CVE-2022-1362   (1 of 1) CWE-78 CWE-78
CVE-2022-1666   (1 of 1) CWE-522 CWE-522
CVE-2022-1668   (1 of 1) CWE-521 CWE-521
CVE-2022-1746   (1 of 1) CWE-266 CWE-269
CVE-2022-1748   (1 of 1) CWE-476 CWE-476
CVE-2022-1888   (1 of 1) CWE-121 CWE-787
CVE-2022-2005   (1 of 1) CWE-319 CWE-319
CVE-2022-2102   (0 of 1) CWE-841 CWE-434 More specific CWE option available
CVE-2022-2103   (0 of 1) CWE-284 CWE-522 More specific CWE option available
CVE-2022-2120   (1 of 1) CWE-23 CWE-22
CVE-2022-2139   (1 of 1) CWE-23 CWE-22
CVE-2022-2140   (1 of 1) CWE-79 CWE-79
CVE-2022-2179   (1 of 1) CWE-1021 CWE-1021
CVE-2022-2485   (1 of 1) CWE-319 CWE-319
CVE-2022-2661   (0 of 1) CWE-285 CWE-863 More specific CWE option available
CVE-2022-2792   (0 of 1) CWE-284 CWE-668 More specific CWE option available
CVE-2022-2793   (1 of 1) CWE-353 CWE-345
CVE-2022-2896   (1 of 1) CWE-121 CWE-787
CVE-2022-2979   (1 of 1) CWE-416 CWE-416
CVE-2022-27184   (1 of 1) CWE-787 CWE-787
CVE-2022-34150   (1 of 1) CWE-639 CWE-639
CVE-2022-38069   (1 of 1) CWE-798 CWE-798
CVE-2022-38100   (1 of 1) CWE-400 CWE-400