U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for SAP SE as of 11/10/2022

193
40
 
40
34
Reference
0-69.9%
Provider
85.0
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2021-27597   (1 of 1) Warning CWE-125 CWE-125
CVE-2021-27606   (1 of 1) Warning CWE-125 CWE-125
CVE-2021-27607   (1 of 1) Warning CWE-476 CWE-476
CVE-2021-27620   (1 of 1) Warning CWE-787 CWE-787
CVE-2021-27622   (1 of 1) Warning CWE-787 CWE-787
CVE-2021-27623   (1 of 1) Warning CWE-787 CWE-787
CVE-2021-27624   (1 of 1) Warning CWE-787 CWE-787
CVE-2021-27625   (1 of 1) Warning CWE-787 CWE-787
CVE-2021-27626   (1 of 1) Warning CWE-787 CWE-787
CVE-2021-27627   (1 of 1) Warning CWE-787 CWE-787
CVE-2021-27628   (1 of 1) Warning CWE-787 CWE-787
CVE-2021-27629   (1 of 1) Warning CWE-125 CWE-125
CVE-2021-27630   (1 of 1) Warning CWE-476 CWE-476
CVE-2021-27631   (1 of 1) Warning CWE-476 CWE-476
CVE-2021-27632   (1 of 1) Warning CWE-476 CWE-476
CVE-2021-27633   (1 of 1) Warning CWE-787 CWE-787
CVE-2021-27634   (1 of 1) Warning CWE-787 CWE-787
CVE-2022-22538   (1 of 1) CWE-20 CWE-20
CVE-2022-28217   (1 of 1) Warning CWE-918 CWE-918
CVE-2022-28774   (3 of 3) Warning CWE-863 CWE-863
CWE-522
CWE-532
CVE-2022-29617   (1 of 1) Warning CWE-755 CWE-755
CVE-2022-31598   (1 of 1) CWE-345 CWE-345
CVE-2022-32245   (1 of 1) Warning CWE-319 CWE-319
CVE-2022-35225   (1 of 1) CWE-79 CWE-79
CVE-2022-35292   (1 of 1) CWE-428 CWE-428
CVE-2022-35294   (1 of 1) CWE-79 CWE-79
CVE-2022-35295   (1 of 1) CWE-755 CWE-755
CVE-2022-35296   (1 of 1) CWE-200 CWE-200
CVE-2022-39800   (1 of 1) Warning CWE-79 CWE-79
CVE-2022-41171   (1 of 1) CWE-119 CWE-119
CVE-2022-41175   (1 of 1) CWE-119 CWE-119
CVE-2022-41187   (1 of 1) CWE-119 CWE-119
CVE-2022-41201   (1 of 1) CWE-119 CWE-119
CVE-2022-41202   (1 of 1) CWE-119 CWE-119
CVE-2022-41205   (0 of 1) CWE-78 CWE-94 More specific CWE option available
CVE-2022-41208   (0 of 1) CWE-79 CWE-601 More specific CWE option available
CVE-2022-41211   (0 of 1) CWE-416 CWE-787 More specific CWE option available
CVE-2022-41214   (0 of 1) CWE-22 CWE-20 More specific CWE option available
CVE-2022-41258   (0 of 1) CWE-79 CWE-601 More specific CWE option available
CVE-2022-41260   (0 of 1) CWE-79 CWE-601 More specific CWE option available