U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for Spanish National Cybersecurity Institute, S.A. (INCIBE) as of 02/10/2024

281
40
 
40
36
Reference
0-69.9%
Provider
90.0
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2021-3784   (1 of 1) Warning CWE-287 CWE-287
CVE-2023-2809   (1 of 1) Warning CWE-312 CWE-312
CVE-2023-4590   (1 of 1) Warning CWE-120 CWE-120
CVE-2023-5499   (1 of 1) Warning CWE-532 CWE-532
CVE-2023-6282   (1 of 1) CWE-79 CWE-79
CVE-2023-6413   (1 of 1) CWE-89 CWE-89
CVE-2023-6718   (1 of 1) CWE-288 CWE-306
CVE-2024-0338   (0 of 1) CWE-119 CWE-120 More specific CWE option available
CVE-2024-0554   (1 of 1) CWE-79 CWE-79
CVE-2024-0581   (1 of 1) CWE-400 CWE-400
CVE-2024-0645   (0 of 1) CWE-119 CWE-120 More specific CWE option available
CVE-2024-0674   (0 of 1) CWE-269 CWE-281 More specific CWE option available
CVE-2024-1014   (1 of 1) CWE-400 CWE-400
CVE-2024-1015   (1 of 1) CWE-94 CWE-94
CVE-2024-1112   (0 of 1) CWE-119 CWE-787 More specific CWE option available
CVE-2024-23855   (1 of 1) CWE-79 CWE-79
CVE-2024-23859   (1 of 1) CWE-79 CWE-79
CVE-2024-23873   (1 of 1) CWE-79 CWE-79
CVE-2024-23874   (1 of 1) CWE-79 CWE-79
CVE-2024-23875   (1 of 1) CWE-79 CWE-79
CVE-2024-23876   (1 of 1) CWE-79 CWE-79
CVE-2024-23877   (1 of 1) CWE-79 CWE-79
CVE-2024-23878   (1 of 1) CWE-79 CWE-79
CVE-2024-23879   (1 of 1) CWE-79 CWE-79
CVE-2024-23881   (1 of 1) CWE-79 CWE-79
CVE-2024-23882   (1 of 1) CWE-79 CWE-79
CVE-2024-23883   (1 of 1) CWE-79 CWE-79
CVE-2024-23884   (1 of 1) CWE-79 CWE-79
CVE-2024-23885   (1 of 1) CWE-79 CWE-79
CVE-2024-23886   (1 of 1) CWE-79 CWE-79
CVE-2024-23887   (1 of 1) CWE-79 CWE-79
CVE-2024-23888   (1 of 1) CWE-79 CWE-79
CVE-2024-23889   (1 of 1) CWE-79 CWE-79
CVE-2024-23890   (1 of 1) CWE-79 CWE-79
CVE-2024-23891   (1 of 1) CWE-79 CWE-79
CVE-2024-23892   (1 of 1) CWE-79 CWE-79
CVE-2024-23893   (1 of 1) CWE-79 CWE-79
CVE-2024-23894   (1 of 1) CWE-79 CWE-79
CVE-2024-23895   (1 of 1) CWE-79 CWE-79
CVE-2024-23896   (1 of 1) CWE-79 CWE-79