U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for ICS-CERT as of 03/31/2023

1795
40
 
40
30
Reference
0-69.9%
Contributor
75.0
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2019-6557   (1 of 1) CWE-120 CWE-120
CVE-2022-2660   (1 of 1) CWE-321 CWE-798
CVE-2022-2757   (1 of 1) CWE-287 CWE-287
CVE-2022-3083   (1 of 1) CWE-784 CWE-565
CVE-2022-3087   (1 of 1) CWE-787 CWE-787
CVE-2022-3088   (1 of 1) CWE-250 CWE-269
CVE-2022-3089   (0 of 1) CWE-798 CWE-312 More specific CWE option available
CVE-2022-3092   (1 of 1) CWE-787 CWE-787
CVE-2022-3159   (1 of 1) CWE-121 CWE-787
CVE-2022-3160   (1 of 1) CWE-122 CWE-787
CVE-2022-3161   (0 of 1) CWE-119 CWE-787 More specific CWE option available
CVE-2022-3188   (0 of 1) CWE-863 CWE-306 More specific CWE option available
CVE-2022-4634   (1 of 1) CWE-121 CWE-787
CVE-2022-38355   (0 of 1) CWE-284 CWE-862 More specific CWE option available
CVE-2022-38469   (1 of 1) CWE-261 CWE-326
CVE-2022-41653   (0 of 1) CWE-259 CWE-269 More specific CWE option available
CVE-2022-43457   (1 of 1) CWE-89 CWE-89
CVE-2022-45127   (1 of 1) CWE-352 CWE-352
CVE-2022-45444   (1 of 1) CWE-259 CWE-798
CVE-2022-46300   (1 of 1) CWE-611 CWE-611
CVE-2022-46733   (1 of 1) CWE-79 CWE-79
CVE-2023-0104   (1 of 1) CWE-29 CWE-22
CVE-2023-0123   (1 of 1) CWE-121 CWE-787
CVE-2023-0124   (1 of 1) CWE-787 CWE-787
CVE-2023-0350   (1 of 1) CWE-646 CWE-345
CVE-2023-0351   (0 of 1) CWE-94 CWE-77 More specific CWE option available
CVE-2023-0452   (1 of 1) CWE-328 CWE-327
CVE-2023-0822   (0 of 1) CWE-285 CWE-552 More specific CWE option available
CVE-2023-1133   (1 of 1) CWE-502 CWE-502
CVE-2023-1134   (1 of 1) CWE-22 CWE-22
CVE-2023-1135   (1 of 1) CWE-732 CWE-732
CVE-2023-1136   (0 of 1) CWE-287 CWE-863 More specific CWE option available
CVE-2023-1137   (0 of 1) CWE-284 CWE-522 More specific CWE option available
CVE-2023-1139   (1 of 1) CWE-502 CWE-502
CVE-2023-1140   (1 of 1) CWE-306 CWE-306
CVE-2023-1141   (1 of 1) CWE-77 CWE-77
CVE-2023-1142   (1 of 1) CWE-22 CWE-22
CVE-2023-1144   (0 of 1) CWE-284 CWE-863 More specific CWE option available
CVE-2023-1145   (1 of 1) CWE-502 CWE-502
CVE-2023-23582   (1 of 1) CWE-122 CWE-787