U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for ICS-CERT as of 09/01/2020

890
40
 
40
38
Reference
0-69.9%
Provider
95.0
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2018-10602   (1 of 1) CWE-121 CWE-787 CWE from CNA not within 1003 View
CVE-2018-10604   (1 of 1) CWE-276 CWE-276
CVE-2018-10606   (1 of 1) CWE-122 CWE-787 CWE from CNA not within 1003 View
CVE-2018-10620   (1 of 1) CWE-121 CWE-787 CWE from CNA not within 1003 View
CVE-2018-10636   (1 of 1) CWE-121 CWE-787 CWE from CNA not within 1003 View
CVE-2018-14807   (1 of 1) CWE-121 CWE-787 CWE from CNA not within 1003 View
CVE-2018-14813   (1 of 1) CWE-122 CWE-787 CWE from CNA not within 1003 View
CVE-2018-14816   (1 of 1) CWE-121 CWE-787 CWE from CNA not within 1003 View
CVE-2018-14818   (1 of 1) CWE-121 CWE-787 CWE from CNA not within 1003 View
CVE-2018-14823   (1 of 1) CWE-121 CWE-787 CWE from CNA not within 1003 View
CVE-2020-10604   (0 of 1) CWE-248 CWE-755 CWE from CNA not within 1003 View
CVE-2020-10608   (1 of 1) CWE-347 CWE-347
CVE-2020-10610   (1 of 1) CWE-427 CWE-427
CVE-2020-10614   (1 of 1) CWE-79 CWE-79
CVE-2020-10643   (1 of 1) CWE-79 CWE-79
CVE-2020-14498   (1 of 1) CWE-121 CWE-787 CWE from CNA not within 1003 View
CVE-2020-14512   (1 of 1) CWE-916 CWE-916
CVE-2020-14518   (1 of 1) CWE-532 CWE-532
CVE-2020-14520   (1 of 1) CWE-862 CWE-862
CVE-2020-14522   (1 of 1) CWE-400 CWE-400
CVE-2020-14524   (1 of 1) CWE-122 CWE-787 CWE from CNA not within 1003 View
CVE-2020-16199   (1 of 1) CWE-121 CWE-787 CWE from CNA not within 1003 View
CVE-2020-16201   (1 of 1) CWE-125 CWE-125
CVE-2020-16203   (1 of 1) CWE-824 CWE-824
CVE-2020-16205   (1 of 1) CWE-78 CWE-78
CVE-2020-16207   (1 of 1) CWE-122 CWE-787 CWE from CNA not within 1003 View
CVE-2020-16211   (1 of 1) CWE-125 CWE-125
CVE-2020-16213   (1 of 1) CWE-787 CWE-787
CVE-2020-16215   (1 of 1) CWE-121 CWE-787 CWE from CNA not within 1003 View
CVE-2020-16217   (1 of 1) CWE-415 CWE-415
CVE-2020-16219   (1 of 1) CWE-125 CWE-125
CVE-2020-16221   (1 of 1) CWE-121 CWE-787 CWE from CNA not within 1003 View
CVE-2020-16223   (1 of 1) CWE-122 CWE-787 CWE from CNA not within 1003 View
CVE-2020-16225   (1 of 1) CWE-123 CWE-787 CWE from CNA not within 1003 View
CVE-2020-16227   (1 of 1) CWE-20 CWE-20
CVE-2020-16229   (1 of 1) CWE-843 CWE-843
CVE-2020-16237   (1 of 1) CWE-20 CWE-20
CVE-2020-16239   (1 of 1) CWE-287 CWE-287
CVE-2020-16241   (0 of 1) CWE-284 CWE-863 CWE from CNA not within 1003 View
CVE-2020-16245   (1 of 1) CWE-22 CWE-22