U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for Spanish National Cybersecurity Institute, S.A. (INCIBE) as of 07/27/2023

59
40
 
40
25
Reference
0-69.9%
Reference
62.5
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2020-8974   (0 of 1) CWE-771 CWE-434 More specific CWE option available
CVE-2020-8975   (1 of 1) CWE-201 CWE-200
CVE-2020-8976   (1 of 1) CWE-352 CWE-352
CVE-2021-3774   (0 of 1) CWE-311 CWE-319 More specific CWE option available
CVE-2021-3833   (0 of 1) CWE-863 CWE-697 More specific CWE option available
CVE-2021-4031   (1 of 1) CWE-345 CWE-345
CVE-2021-4045   (1 of 1) CWE-77 CWE-77
CVE-2021-32453   (0 of 1) CWE-200 CWE-306 More specific CWE option available
CVE-2021-33842   (0 of 1) CWE-287 CWE-565 More specific CWE option available
CVE-2021-45035   (0 of 1) CWE-287 CWE-295 More specific CWE option available
CVE-2021-45036   (1 of 1) CWE-836 CWE-287
CVE-2022-1648   (1 of 1) CWE-23 CWE-22
CVE-2022-2025   (1 of 1) CWE-121 CWE-787
CVE-2022-2032   (1 of 1) CWE-79 CWE-79
CVE-2022-2059   (1 of 1) CWE-79 CWE-79
CVE-2022-2070   (1 of 1) CWE-121 CWE-787
CVE-2022-2131   (1 of 1) CWE-611 CWE-611
CVE-2022-3372   (1 of 1) CWE-352 CWE-352
CVE-2022-41679   (1 of 1) CWE-79 CWE-79
CVE-2022-41680   (1 of 1) CWE-89 CWE-89
CVE-2022-41681   (1 of 1) CWE-434 CWE-434
CVE-2022-42908   (1 of 1) CWE-79 CWE-79
CVE-2022-42909   (0 of 1) CWE-79 CWE-862 More specific CWE option available
CVE-2022-42923   (1 of 1) CWE-89 CWE-89
CVE-2022-42924   (1 of 1) CWE-89 CWE-89
CVE-2022-42925   (1 of 1) CWE-434 CWE-434
CVE-2022-43978   (0 of 1) CWE-287 CWE-798 More specific CWE option available
CVE-2022-43979   (0 of 1) CWE-434 CWE-22 More specific CWE option available
CVE-2022-43980   (0 of 1) CWE-352 CWE-79 More specific CWE option available
CVE-2022-45436   (1 of 1) CWE-79 CWE-79
CVE-2022-45437   (1 of 1) CWE-79 CWE-79
CVE-2022-47188   (0 of 1) CWE-20 CWE-59 More specific CWE option available
CVE-2022-47190   (0 of 1) CWE-20 CWE-434 More specific CWE option available
CVE-2022-47191   (0 of 1) CWE-20 CWE-434 More specific CWE option available
CVE-2022-47372   (0 of 1) CWE-352 CWE-79 More specific CWE option available
CVE-2022-47373   (0 of 1) CWE-352 CWE-79 More specific CWE option available
CVE-2023-0321   (1 of 1) CWE-200 CWE-200
CVE-2023-0746   (1 of 1) CWE-79 CWE-79
CVE-2023-2807   (1 of 1) CWE-290 CWE-290
CVE-2023-3743   (1 of 1) CWE-89 CWE-89