U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for CERT/CC as of 08/28/2020

200
44
 
40
29
Reference
0-69.9%
Reference
65.9
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2017-3209   (1 of 2) CWE-276 CWE-276 Assessment performed prior to CVMAP efforts
CWE-306
CVE-2017-3211   (1 of 1) CWE-213 CWE-200
CVE-2017-3214   (1 of 2) CWE-312 CWE-312 Assessment performed prior to CVMAP efforts
CWE-522
CVE-2019-9493   (1 of 1) CWE-798 CWE-798
CVE-2019-9499   (0 of 1) CWE-346 CWE-264 Assessment performed prior to CVMAP efforts
CVE-2019-9500   (1 of 1) CWE-122 CWE-787
CVE-2019-9501   (1 of 1) CWE-122 CWE-787
CVE-2019-9502   (1 of 1) CWE-122 CWE-787
CVE-2019-9503   (1 of 1) CWE-20 CWE-20
CVE-2019-9505   (0 of 1) CWE-159 CWE-20 Assessment performed prior to CVMAP efforts
CVE-2019-9506   (1 of 1) CWE-310 CWE-310 Assessment performed prior to CVMAP efforts
CVE-2019-9507   (0 of 1) CWE-95 CWE-78 Assessment performed prior to CVMAP efforts
CVE-2019-9508   (0 of 1) CWE-79 CWE-434 Assessment performed prior to CVMAP efforts
CVE-2019-9509   (1 of 1) CWE-79 CWE-74
CVE-2019-9510   (1 of 1) CWE-288 CWE-287
CVE-2019-9529   (0 of 1) CWE-284 CWE-306 Assessment performed prior to CVMAP efforts
CVE-2019-9530   (0 of 1) CWE-284 CWE-200 Assessment performed prior to CVMAP efforts
CVE-2019-9531   (0 of 1) CWE-284 CWE-287 Assessment performed prior to CVMAP efforts
CVE-2019-9532   (1 of 1) CWE-319 CWE-319
CVE-2019-9533   (1 of 1) CWE-522 CWE-522
CVE-2019-9534   (0 of 1) CWE-494 CWE-434 Assessment performed prior to CVMAP efforts
CVE-2019-9535   (0 of 1) CWE-349 CWE-20 Assessment performed prior to CVMAP efforts
CVE-2019-9537   (1 of 1) CWE-79 CWE-79
CVE-2019-9538   (1 of 1) CWE-79 CWE-79
CVE-2019-9539   (1 of 1) CWE-79 CWE-79
CVE-2019-9540   (1 of 1) CWE-79 CWE-79
CVE-2019-9541   (1 of 1) CWE-200 CWE-200
CVE-2019-9542   (1 of 1) CWE-79 CWE-79
CVE-2020-9054   (1 of 1) CWE-78 CWE-78
CVE-2020-9055   (1 of 1) CWE-79 CWE-79
CVE-2020-9056   (1 of 1) CWE-79 CWE-79
CVE-2020-9062   (3 of 3) CWE-306 CWE-306
CWE-311 CWE-311
CWE-353 CWE from CNA not within 1003 View
CVE-2020-9063   (1 of 1) CWE-120 CWE-120
CVE-2020-10123   (1 of 1) CWE-305 CWE-287 CWE from CNA not within 1003 View
CVE-2020-10124   (3 of 3) CWE-306 CWE-306
CWE-311 CWE-311
CWE-353 CWE from CNA not within 1003 View
CVE-2020-10125   (1 of 1) CWE-326 CWE-326
CVE-2020-10126   (1 of 1) CWE-305 CWE-287 CWE from CNA not within 1003 View
CVE-2020-10134   (0 of 1) CWE-351 CWE-436 CWE from CNA not within 1003 View
CVE-2020-10135   (0 of 1) CWE-757 CWE-287 CWE from CNA not within 1003 View
CVE-2020-10136   (0 of 1) CWE-19 CWE-290 CWE from CNA not within 1003 View