U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for SAP SE as of 10/08/2022

144
40
 
40
23
Reference
0-69.9%
Provider
57.5
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2021-27597   (0 of 1) CWE-20 CWE-125 More specific CWE option available
CVE-2021-27606   (0 of 1) CWE-20 CWE-125 More specific CWE option available
CVE-2021-27607   (0 of 1) CWE-20 CWE-476 More specific CWE option available
CVE-2021-27620   (0 of 1) CWE-20 CWE-787 More specific CWE option available
CVE-2021-27622   (0 of 1) CWE-20 CWE-787 More specific CWE option available
CVE-2021-27623   (0 of 1) CWE-20 CWE-787 More specific CWE option available
CVE-2021-27624   (0 of 1) CWE-20 CWE-787 More specific CWE option available
CVE-2021-27625   (0 of 1) CWE-20 CWE-787 More specific CWE option available
CVE-2021-27626   (0 of 1) CWE-20 CWE-787 More specific CWE option available
CVE-2021-27627   (0 of 1) CWE-20 CWE-787 More specific CWE option available
CVE-2021-27628   (0 of 1) CWE-20 CWE-787 More specific CWE option available
CVE-2021-27629   (0 of 1) CWE-20 CWE-125 More specific CWE option available
CVE-2021-27630   (0 of 1) CWE-20 CWE-476 More specific CWE option available
CVE-2021-27631   (0 of 1) CWE-20 CWE-476 More specific CWE option available
CVE-2021-27632   (0 of 1) CWE-20 CWE-476 More specific CWE option available
CVE-2021-27633   (0 of 1) CWE-20 CWE-787 More specific CWE option available
CVE-2021-27634   (0 of 1) CWE-20 CWE-787 More specific CWE option available
CVE-2021-40502   (1 of 1) Warning CWE-862 CWE-862
CVE-2021-40503   (1 of 1) Warning CWE-522 CWE-522
CVE-2021-42066   (1 of 1) CWE-312 CWE-312
CVE-2022-22532   (1 of 1) Warning CWE-444 CWE-444
CVE-2022-22535   (1 of 1) CWE-862 CWE-862
CVE-2022-26100   (1 of 1) CWE-129 CWE-20
CVE-2022-26101   (1 of 1) Warning CWE-79 CWE-79
CVE-2022-26102   (1 of 1) CWE-862 CWE-862
CVE-2022-27657   (1 of 1) Warning CWE-22 CWE-22
CVE-2022-27668   (1 of 1) CWE-863 CWE-863
CVE-2022-28216   (1 of 1) CWE-79 CWE-79
CVE-2022-28217   (1 of 1) Warning CWE-918 CWE-918
CVE-2022-28772   (1 of 1) CWE-121 CWE-787
CVE-2022-28773   (1 of 1) CWE-789 CWE-400
CVE-2022-28774   (3 of 3) Warning CWE-863 CWE-863
CWE-522
CWE-532
CVE-2022-29617   (1 of 1) Warning CWE-755 CWE-755
CVE-2022-31598   (1 of 1) CWE-345 CWE-345
CVE-2022-32238   (1 of 1) CWE-20 CWE-20
CVE-2022-32245   (1 of 1) Warning CWE-319 CWE-319
CVE-2022-35225   (1 of 1) CWE-79 CWE-79
CVE-2022-35292   (1 of 1) CWE-428 CWE-428
CVE-2022-35294   (1 of 1) CWE-79 CWE-79
CVE-2022-35295   (1 of 1) CWE-755 CWE-755