U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for ICS-CERT as of 10/31/2023

1935
41
 
40
29
Reference
0-69.9%
Contributor
70.7
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2021-43989   (1 of 1) CWE-916 CWE-327
CVE-2022-1318   (0 of 1) CWE-326 CWE-203 More specific CWE option available
CVE-2022-1746   (0 of 1) CWE-266 CWE-863 More specific CWE option available
CVE-2022-2141   (0 of 1) CWE-287 CWE-306 More specific CWE option available
CVE-2022-2234   (0 of 1) CWE-77 CWE-78 More specific CWE option available
CVE-2022-21196   (0 of 2) CWE-285 CWE-287 Explicit CWE available outside of 1003 ("NVD-CWE-Other" selected)
NVD-CWE-Other
CVE-2022-21800   (0 of 1) CWE-327 CWE-326 More specific CWE option available
CVE-2022-38469   (0 of 1) CWE-261 CWE-522 More specific CWE option available
CVE-2022-41775   (1 of 1) CWE-89 CWE-89
CVE-2022-43447   (1 of 1) CWE-89 CWE-89
CVE-2022-43452   (1 of 1) CWE-89 CWE-89
CVE-2022-43506   (1 of 1) CWE-89 CWE-89
CVE-2023-0052   (1 of 1) CWE-306 CWE-306
CVE-2023-0053   (1 of 1) CWE-319 CWE-319
CVE-2023-1437   (1 of 1) CWE-822 CWE-119
CVE-2023-1935   (1 of 1) CWE-305 CWE-287
CVE-2023-3463   (1 of 1) CWE-122 CWE-787
CVE-2023-3825   (0 of 1) CWE-400 CWE-787 More specific CWE option available
CVE-2023-4212   (0 of 1) CWE-74 CWE-77 More specific CWE option available
CVE-2023-4485   (1 of 1) CWE-89 CWE-89
CVE-2023-4685   (1 of 1) CWE-121 CWE-787
CVE-2023-5059   (1 of 1) CWE-125 CWE-125
CVE-2023-34394   (0 of 1) CWE-23 CWE-434 More specific CWE option available
CVE-2023-34437   (1 of 1) CWE-200 CWE-200
CVE-2023-34441   (1 of 1) CWE-319 CWE-319
CVE-2023-35763   (1 of 1) CWE-321 CWE-798
CVE-2023-35986   (1 of 1) CWE-121 CWE-787
CVE-2023-36609   (1 of 1) CWE-829 CWE-829
CVE-2023-36853   (0 of 1) CWE-749 CWE-427 More specific CWE option available
CVE-2023-36857   (1 of 1) CWE-294 CWE-294
CVE-2023-36859   (1 of 1) CWE-94 CWE-94
CVE-2023-38584   (1 of 1) CWE-121 CWE-787
CVE-2023-39431   (1 of 1) CWE-787 CWE-787
CVE-2023-40145   (1 of 1) CWE-78 CWE-78
CVE-2023-40153   (1 of 1) CWE-79 CWE-79
CVE-2023-41088   (1 of 1) CWE-319 CWE-319
CVE-2023-41089   (1 of 1) CWE-287 CWE-287
CVE-2023-41965   (1 of 1) CWE-922 CWE-922
CVE-2023-42435   (1 of 1) CWE-352 CWE-352
CVE-2023-43492   (1 of 1) CWE-121 CWE-787