U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for ICS-CERT as of 10/06/2020

920
41
 
40
28
Reference
0-69.9%
Provider
68.3
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2018-5440   (1 of 1) CWE-121 CWE-787 More specific CWE option available
CVE-2018-5442   (1 of 1) CWE-121 CWE-787 More specific CWE option available
CVE-2018-5452   (1 of 1) CWE-121 CWE-787 More specific CWE option available
CVE-2018-5475   (1 of 1) CWE-121 CWE-787 More specific CWE option available
CVE-2018-5476   (1 of 1) CWE-121 CWE-787 More specific CWE option available
CVE-2018-7499   (1 of 1) CWE-121 CWE-787 More specific CWE option available
CVE-2018-7513   (1 of 1) CWE-121 CWE-787 CWE from CNA not within 1003 View
CVE-2018-7514   (1 of 1) CWE-121 CWE-787 More specific CWE option available
CVE-2018-7515   (0 of 1) CWE-256 CWE-824 CWE from CNA not within 1003 View
CVE-2018-7519   (1 of 1) CWE-122 CWE-787 CWE from CNA not within 1003 View
CVE-2018-8833   (1 of 1) CWE-122 CWE-787 CWE from CNA not within 1003 View
CVE-2018-8834   (1 of 1) CWE-122 CWE-787 CWE from CNA not within 1003 View
CVE-2018-8839   (1 of 1) CWE-121 CWE-787 CWE from CNA not within 1003 View
CVE-2018-8845   (1 of 1) CWE-122 CWE-787 CWE from CNA not within 1003 View
CVE-2018-8847   (1 of 1) CWE-121 CWE-787 CWE from CNA not within 1003 View
CVE-2018-8848   (1 of 1) CWE-276 CWE-732 More specific CWE option available
CVE-2018-8865   (1 of 1) CWE-121 CWE-787 CWE from CNA not within 1003 View
CVE-2018-8871   (1 of 1) CWE-122 CWE-787 CWE from CNA not within 1003 View
CVE-2018-17906   (0 of 2) CWE-521 CWE-1188 More specific CWE option available
CWE-306
CVE-2018-19009   (1 of 1) CWE-312 CWE-312
CVE-2018-19015   (0 of 1) CWE-77 CWE-78 More specific CWE option available
CVE-2019-6537   (1 of 1) CWE-121 CWE-787 More specific CWE option available
CVE-2019-6539   (1 of 1) CWE-122 CWE-787 More specific CWE option available
CVE-2019-6541   (0 of 1) CWE-119 CWE-787 More specific CWE option available
CVE-2019-6549   (0 of 1) CWE-312 CWE-522 More specific CWE option available
CVE-2019-6551   (0 of 1) CWE-288 CWE-425 More specific CWE option available
CVE-2019-6563   (0 of 1) CWE-341 CWE-916 More specific CWE option available
CVE-2019-10947   (1 of 1) CWE-121 CWE-787 CWE from CNA not within 1003 View
CVE-2019-10950   (0 of 1) CWE-284 CWE-306 CWE from CNA not within 1003 View
CVE-2019-10951   (1 of 1) CWE-122 CWE-787 CWE from CNA not within 1003 View
CVE-2019-10952   (0 of 1) CWE-400 CWE-787 More specific CWE option available
CVE-2019-10953   (0 of 1) CWE-400 CWE-770 More specific CWE option available
CVE-2019-10960   (1 of 1) CWE-522 CWE-522
CVE-2019-10967   (1 of 1) CWE-121 CWE-787 CWE from CNA not within 1003 View
CVE-2019-10972   (0 of 1) CWE-400 CWE-770 More specific CWE option available
CVE-2019-10977   (0 of 1) CWE-400 CWE-755 More specific CWE option available
CVE-2019-10980   (1 of 1) CWE-843 CWE-843
CVE-2019-10981   (1 of 1) CWE-522 CWE-522
CVE-2019-10982   (1 of 1) CWE-122 CWE-787 CWE from CNA not within 1003 View
CVE-2020-16242   (1 of 1) CWE-79 CWE-79