U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for KrCERT/CC as of 01/30/2024

165
44
 
40
29
Reference
0-69.9%
Contributor
65.9
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2020-7862   (2 of 2) CWE-20 CWE-20
CWE-120 More specific CWE option available
CVE-2020-7870   (0 of 1) CWE-20 CWE-787 More specific CWE option available
CVE-2020-7881   (0 of 1) CWE-190 CWE-787 More specific CWE option available
CVE-2021-26622   (0 of 1) CWE-20 CWE-94 More specific CWE option available
CVE-2021-26633   (1 of 1) CWE-89 CWE-89
CVE-2021-26634   (3 of 3) CWE-434 CWE-434
CWE-288 More specific CWE option available
CWE-89 More specific CWE option available
CVE-2021-26635   (0 of 1) CWE-121 CWE-843 More specific CWE option available
CVE-2021-26636   (2 of 2) CWE-79 CWE-79
CWE-89 CWE-89
CVE-2021-26637   (0 of 2) CWE-287 CWE-306 More specific CWE option available
CWE-862
CVE-2021-26638   (1 of 1) CWE-287 CWE-287
CVE-2021-26639   (2 of 2) CWE-20 CWE-20
CWE-494 CWE-494
CVE-2021-26642   (1 of 1) CWE-434 CWE-434
CVE-2021-26644   (1 of 1) CWE-89 CWE-89
CVE-2022-23763   (1 of 1) CWE-346 CWE-346
CVE-2022-23764   (1 of 1) CWE-346 CWE-346
CVE-2022-23765   (1 of 1) CWE-352 CWE-352
CVE-2022-23766   (1 of 1) CWE-20 CWE-20
CVE-2022-23767   (3 of 3) CWE-22 CWE-22
CWE-89 CWE-89
CWE-288 More specific CWE option available
CVE-2022-23769   (1 of 1) CWE-287 CWE-287
CVE-2022-23770   (0 of 1) CWE-20 CWE-22 More specific CWE option available
CVE-2022-23771   (1 of 1) CWE-352 CWE-352
CVE-2022-41156   (1 of 1) CWE-345 CWE-345
CVE-2022-41157   (1 of 1) CWE-798 CWE-798
CVE-2022-41158   (2 of 2) CWE-22 CWE-22
CWE-94 More specific CWE option available
CVE-2023-40250   (1 of 1) CWE-120 CWE-120
CVE-2023-40251   (1 of 1) CWE-311 CWE-311
CVE-2023-40252   (1 of 1) CWE-94 CWE-94
CVE-2023-40253   (0 of 1) CWE-78 CWE-287
CVE-2023-40254   (0 of 1) CWE-89 CWE-494
CVE-2023-45797   (1 of 1) CWE-120 CWE-120
CVE-2023-45798   (1 of 1) CWE-829 CWE-829
CVE-2023-45799   (1 of 1) CWE-494 CWE-494
CVE-2023-45800   (1 of 1) CWE-89 CWE-89
CVE-2023-45801   (1 of 1) CWE-287 CWE-287
CVE-2024-22768   (0 of 1) CWE-20 CWE-798 More specific CWE option available
CVE-2024-22769   (0 of 1) CWE-20 CWE-798 More specific CWE option available
CVE-2024-22770   (0 of 1) CWE-20 CWE-798 More specific CWE option available
CVE-2024-22771   (0 of 1) CWE-20 CWE-798 More specific CWE option available
CVE-2024-22772   (0 of 1) CWE-20 CWE-798 More specific CWE option available
CVE-2024-23842   (0 of 1) CWE-20 CWE-798 More specific CWE option available