This is not the latest report. Click
here to view the latest report.
CWE Statistics for SAP SE as of 12/17/2022
210
40
40
38
Reference
0-69.9%
|
Provider |
95.0
Contributor
70-94.9%
Provider
95-100%
CVE | CNA Value | Alignment | NIST Value | Reason |
---|---|---|---|---|
CVE-2021-27597 (1 of 1) | CWE-125 | CWE-125 | ||
CVE-2021-27606 (1 of 1) | CWE-125 | CWE-125 | ||
CVE-2021-27607 (1 of 1) | CWE-476 | CWE-476 | ||
CVE-2021-27620 (1 of 1) | CWE-787 | CWE-787 | ||
CVE-2021-27622 (1 of 1) | CWE-787 | CWE-787 | ||
CVE-2021-27623 (1 of 1) | CWE-787 | CWE-787 | ||
CVE-2021-27624 (1 of 1) | CWE-787 | CWE-787 | ||
CVE-2021-27625 (1 of 1) | CWE-787 | CWE-787 | ||
CVE-2021-27626 (1 of 1) | CWE-787 | CWE-787 | ||
CVE-2021-27627 (1 of 1) | CWE-787 | CWE-787 | ||
CVE-2021-27628 (1 of 1) | CWE-787 | CWE-787 | ||
CVE-2021-27629 (1 of 1) | CWE-125 | CWE-125 | ||
CVE-2021-27630 (1 of 1) | CWE-476 | CWE-476 | ||
CVE-2021-27631 (1 of 1) | CWE-476 | CWE-476 | ||
CVE-2021-27632 (1 of 1) | CWE-476 | CWE-476 | ||
CVE-2021-27633 (1 of 1) | CWE-787 | CWE-787 | ||
CVE-2021-27634 (1 of 1) | CWE-787 | CWE-787 | ||
CVE-2022-22538 (1 of 1) | CWE-20 | CWE-20 | ||
CVE-2022-35292 (1 of 1) | CWE-428 | CWE-428 | ||
CVE-2022-35294 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2022-35295 (1 of 1) | CWE-755 | CWE-755 | ||
CVE-2022-35296 (1 of 1) | CWE-200 | CWE-200 | ||
CVE-2022-39800 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2022-41171 (1 of 1) | CWE-119 | CWE-119 | ||
CVE-2022-41175 (1 of 1) | CWE-119 | CWE-119 | ||
CVE-2022-41187 (1 of 1) | CWE-119 | CWE-119 | ||
CVE-2022-41201 (1 of 1) | CWE-119 | CWE-119 | ||
CVE-2022-41202 (1 of 1) | CWE-119 | CWE-119 | ||
CVE-2022-41205 (1 of 1) | CWE-94 | CWE-94 | ||
CVE-2022-41208 (0 of 1) | CWE-79 | ≠ | CWE-601 | |
CVE-2022-41211 (1 of 1) | CWE-787 | CWE-787 | ||
CVE-2022-41214 (1 of 1) | CWE-20 | CWE-20 | ||
CVE-2022-41258 (0 of 1) | CWE-79 | ≠ | CWE-601 | |
CVE-2022-41260 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2022-41262 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2022-41267 (1 of 1) | CWE-434 | CWE-434 | ||
CVE-2022-41271 (3 of 3) | CWE-862 | CWE-862 | ||
CWE-306 | More specific CWE option available | |||
CWE-89 | More specific CWE option available | |||
CVE-2022-41272 (3 of 3) | CWE-862 | CWE-862 | ||
CWE-306 | More specific CWE option available | |||
CWE-89 | More specific CWE option available | |||
CVE-2022-41274 (1 of 1) | CWE-863 | CWE-863 | ||
CVE-2022-41275 (1 of 1) | CWE-601 | CWE-601 |