U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for Unisoc as of 10/19/2022

39
39
 
39
21
Reference
0-69.9%
Reference
53.8
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2022-2984   (1 of 1) CWE-787 CWE-787
CVE-2022-2985   (1 of 1) CWE-862 CWE-862
CVE-2022-38669   (1 of 1) CWE-862 CWE-862
CVE-2022-38670   (1 of 1) CWE-862 CWE-862
CVE-2022-38671   (0 of 1) CWE-126 CWE-787 More specific CWE option available
CVE-2022-38672   (1 of 1) CWE-121 CWE-787
CVE-2022-38673   (0 of 1) CWE-126 CWE-787 More specific CWE option available
CVE-2022-38676   (1 of 1) CWE-787 CWE-787
CVE-2022-38677   (0 of 1) CWE-400 CWE-862 More specific CWE option available
CVE-2022-38679   (0 of 1) CWE-400 CWE-862 More specific CWE option available
CVE-2022-38687   (0 of 1) CWE-400 CWE-862 More specific CWE option available
CVE-2022-38688   (0 of 1) CWE-200 CWE-862 More specific CWE option available
CVE-2022-38689   (0 of 1) CWE-200 CWE-862 More specific CWE option available
CVE-2022-38690   (0 of 1) CWE-119 CWE-787 More specific CWE option available
CVE-2022-38697   (1 of 1) CWE-862 CWE-862
CVE-2022-38698   (1 of 1) CWE-862 CWE-862
CVE-2022-39080   (1 of 1) CWE-862 CWE-862
CVE-2022-39103   (1 of 1) CWE-862 CWE-862
CVE-2022-39105   (0 of 1) CWE-190 CWE-787 More specific CWE option available
CVE-2022-39107   (1 of 1) CWE-862 CWE-862
CVE-2022-39108   (1 of 1) CWE-862 CWE-862
CVE-2022-39109   (1 of 1) CWE-862 CWE-862
CVE-2022-39110   (1 of 1) CWE-862 CWE-862
CVE-2022-39111   (1 of 1) CWE-862 CWE-862
CVE-2022-39112   (1 of 1) CWE-862 CWE-862
CVE-2022-39113   (1 of 1) CWE-862 CWE-862
CVE-2022-39114   (1 of 1) CWE-862 CWE-862
CVE-2022-39115   (1 of 1) CWE-862 CWE-862
CVE-2022-39117   (1 of 1) CWE-862 CWE-862
CVE-2022-39119   (1 of 1) CWE-862 CWE-862
CVE-2022-39120   (0 of 1) CWE-120 CWE-787 More specific CWE option available
CVE-2022-39121   (0 of 1) CWE-120 CWE-787 More specific CWE option available
CVE-2022-39122   (0 of 1) CWE-120 CWE-787 More specific CWE option available
CVE-2022-39123   (0 of 1) CWE-400 CWE-787 More specific CWE option available
CVE-2022-39124   (0 of 1) CWE-400 CWE-787 More specific CWE option available
CVE-2022-39125   (0 of 1) CWE-400 CWE-787 More specific CWE option available
CVE-2022-39126   (0 of 1) CWE-400 CWE-787 More specific CWE option available
CVE-2022-39127   (0 of 1) CWE-400 CWE-787 More specific CWE option available
CVE-2022-39128   (0 of 1) CWE-400 CWE-787 More specific CWE option available