U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for ICS-CERT as of 09/19/2020

914
41
 
40
34
Reference
0-69.9%
Provider
82.9
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2018-5440   (1 of 1) CWE-121 CWE-787 More specific CWE option available
CVE-2018-5442   (1 of 1) CWE-121 CWE-787 More specific CWE option available
CVE-2018-5452   (1 of 1) CWE-121 CWE-787 More specific CWE option available
CVE-2018-5475   (1 of 1) CWE-121 CWE-787 More specific CWE option available
CVE-2018-5476   (1 of 1) CWE-121 CWE-787 More specific CWE option available
CVE-2018-10597   (0 of 1) CWE-287 CWE-787 More specific CWE option available
CVE-2018-10601   (1 of 1) CWE-121 CWE-787 CWE from CNA not within 1003 View
CVE-2018-10602   (1 of 1) CWE-121 CWE-787 CWE from CNA not within 1003 View
CVE-2018-10604   (1 of 1) CWE-276 CWE-276
CVE-2018-10606   (1 of 1) CWE-122 CWE-787 CWE from CNA not within 1003 View
CVE-2018-10620   (1 of 1) CWE-121 CWE-787 CWE from CNA not within 1003 View
CVE-2018-10636   (1 of 1) CWE-121 CWE-787 CWE from CNA not within 1003 View
CVE-2018-14807   (1 of 1) CWE-121 CWE-787 CWE from CNA not within 1003 View
CVE-2018-14813   (1 of 1) CWE-122 CWE-787 CWE from CNA not within 1003 View
CVE-2018-14816   (1 of 1) CWE-121 CWE-787 CWE from CNA not within 1003 View
CVE-2018-14818   (1 of 1) CWE-121 CWE-787 CWE from CNA not within 1003 View
CVE-2018-14823   (1 of 1) CWE-121 CWE-787 CWE from CNA not within 1003 View
CVE-2018-17903   (1 of 1) CWE-294 CWE-294
CVE-2018-17906   (0 of 2) CWE-521 CWE-1188 More specific CWE option available
CWE-306
CVE-2018-17911   (1 of 1) CWE-121 CWE-787 CWE from CNA not within 1003 View
CVE-2018-17916   (1 of 1) CWE-121 CWE-787 CWE from CNA not within 1003 View
CVE-2018-17929   (1 of 1) CWE-121 CWE-787 CWE from CNA not within 1003 View
CVE-2018-17930   (1 of 1) CWE-121 CWE-787 CWE from CNA not within 1003 View
CVE-2018-17935   (1 of 1) CWE-294 CWE-294
CVE-2018-17937   (1 of 1) CWE-121 CWE-787 CWE from CNA not within 1003 View
CVE-2018-18984   (0 of 1) CWE-311 CWE-312 More specific CWE option available
CVE-2018-18993   (1 of 1) CWE-121 CWE-787 CWE from CNA not within 1003 View
CVE-2018-18999   (0 of 1) CWE-20 CWE-787 More specific CWE option available
CVE-2018-19009   (1 of 1) CWE-312 CWE-312
CVE-2018-19015   (0 of 1) CWE-77 CWE-78 More specific CWE option available
CVE-2020-14498   (1 of 1) CWE-121 CWE-787 CWE from CNA not within 1003 View
CVE-2020-14500   (0 of 1) CWE-158 CWE-476 CWE from CNA not within 1003 View
CVE-2020-14508   (1 of 1) CWE-193 CWE-193
CVE-2020-14510   (1 of 1) CWE-193 CWE-193
CVE-2020-14512   (1 of 1) CWE-916 CWE-916
CVE-2020-14518   (1 of 1) CWE-532 CWE-532
CVE-2020-14522   (1 of 1) CWE-400 CWE-400
CVE-2020-14524   (1 of 1) CWE-122 CWE-787 CWE from CNA not within 1003 View
CVE-2020-16212   (1 of 1) CWE-668 CWE-668
CVE-2020-16245   (1 of 1) CWE-22 CWE-22