U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for ICS-CERT as of 01/14/2021

968
41
 
40
31
Reference
0-69.9%
Contributor
75.6
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2019-6518   (0 of 1) CWE-256 CWE-311 CWE from CNA not within 1003 View
CVE-2019-6524   (1 of 1) CWE-307 CWE-307
CVE-2019-6525   (0 of 1) CWE-522 CWE-269 More specific CWE option available
CVE-2019-6528   (1 of 1) CWE-79 CWE-79
CVE-2019-6530   (1 of 1) CWE-122 CWE-787 CWE from CNA not within 1003 View
CVE-2019-6532   (1 of 1) CWE-843 CWE-843
CVE-2019-6537   (1 of 1) CWE-121 CWE-787 More specific CWE option available
CVE-2019-6538   (0 of 2) CWE-284 CWE-306 More specific CWE option available
CWE-862
CVE-2019-6539   (1 of 1) CWE-122 CWE-787 More specific CWE option available
CVE-2019-6541   (0 of 1) CWE-119 CWE-787 More specific CWE option available
CVE-2019-6549   (0 of 1) CWE-312 CWE-522 More specific CWE option available
CVE-2019-13541   (0 of 1) CWE-20 CWE-787 More specific CWE option available
CVE-2019-18257   (1 of 1) CWE-121 CWE-787 CWE from CNA not within 1003 View
CVE-2020-16230   (0 of 1) CWE-73 CWE-74
CVE-2020-25153   (1 of 1) CWE-521 CWE-521
CVE-2020-25155   (1 of 1) CWE-319 CWE-319
CVE-2020-25159   (1 of 1) CWE-121 CWE-787
CVE-2020-25175   (1 of 1) CWE-523 CWE-522
CVE-2020-25177   (1 of 1) CWE-121 CWE-787
CVE-2020-25179   (1 of 1) CWE-497 CWE-200
CVE-2020-25181   (0 of 1) CWE-122 CWE-125 CWE from CNA not within 1003 View
CVE-2020-25183   (1 of 1) CWE-287 CWE-287
CVE-2020-25187   (1 of 1) CWE-122 CWE-787
CVE-2020-25190   (1 of 1) CWE-319 CWE-319
CVE-2020-25191   (1 of 1) CWE-732 CWE-732
CVE-2020-25192   (1 of 1) CWE-200 CWE-200
CVE-2020-25194   (1 of 1) CWE-269 CWE-269
CVE-2020-25195   (1 of 1) CWE-20 CWE-20
CVE-2020-25196   (1 of 1) CWE-307 CWE-307
CVE-2020-25198   (1 of 1) CWE-384 CWE-384
CVE-2020-25199   (1 of 1) CWE-122 CWE-787
CVE-2020-27252   (1 of 1) CWE-367 CWE-367
CVE-2020-27254   (1 of 1) CWE-287 CWE-287
CVE-2020-27279   (1 of 1) CWE-476 CWE-476
CVE-2020-27283   (1 of 1) CWE-404 CWE-404
CVE-2020-27285   (1 of 1) CWE-306 CWE-306
CVE-2020-27287   (1 of 1) CWE-787 CWE-787
CVE-2020-27289   (0 of 1) CWE-822 CWE-476 CWE from CNA not within 1003 View
CVE-2020-27291   (1 of 1) CWE-125 CWE-125
CVE-2020-27293   (1 of 1) CWE-843 CWE-843