U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for KrCERT/CC as of 09/25/2021

96
42
 
40
37
Reference
0-69.9%
Contributor
88.1
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2019-9135   (1 of 1) CWE-122 CWE-787
CVE-2019-9136   (1 of 1) CWE-122 CWE-787
CVE-2020-7819   (0 of 1) CWE-200 CWE-89 More specific CWE option available
CVE-2020-7823   (0 of 1) CWE-20 CWE-787 More specific CWE option available
CVE-2020-7832   (1 of 1) CWE-20 CWE-20
CVE-2020-7836   (1 of 1) CWE-121 CWE-787
CVE-2020-7837   (1 of 1) CWE-121 CWE-787
CVE-2020-7838   (1 of 1) CWE-20 CWE-20
CVE-2020-7839   (1 of 1) CWE-20 CWE-20
CVE-2020-7842   (1 of 1) CWE-20 CWE-20
CVE-2020-7845   (1 of 1) CWE-121 CWE-787
CVE-2020-7846   (1 of 1) CWE-321 CWE-798
CVE-2020-7847   (1 of 1) CWE-434 CWE-434
CVE-2020-7848   (0 of 1) CWE-20 CWE-77 More specific CWE option available
CVE-2020-7849   (1 of 1) CWE-20 CWE-20
CVE-2020-7850   (1 of 1) CWE-88 CWE-88
CVE-2020-7851   (1 of 1) CWE-88 CWE-88
CVE-2020-7852   (1 of 1) CWE-122 CWE-787
CVE-2020-7853   (2 of 2) CWE-125 CWE-125
CWE-787 CWE-787
CVE-2020-7856   (1 of 1) CWE-287 CWE-287
CVE-2020-7857   (0 of 1) CWE-470 CWE-20 More specific CWE option available
CVE-2020-7858   (0 of 1) CWE-548 CWE-22 More specific CWE option available
CVE-2020-7860   (1 of 1) CWE-190 CWE-190
CVE-2020-7861   (1 of 1) CWE-23 CWE-22
CVE-2020-7862   (2 of 2) CWE-20 CWE-20
CWE-120 More specific CWE option available
CVE-2020-7863   (1 of 1) CWE-20 CWE-20
CVE-2020-7864   (1 of 1) CWE-434 CWE-434
CVE-2020-7865   (1 of 1) CWE-20 CWE-20
CVE-2020-7866   (1 of 1) CWE-20 CWE-20
CVE-2020-7869   (1 of 1) CWE-20 CWE-20
CVE-2020-7870   (1 of 1) CWE-20 CWE-20
CVE-2020-7871   (1 of 1) CWE-20 CWE-20
CVE-2020-7872   (1 of 1) CWE-190 CWE-190
CVE-2020-7873   (1 of 1) CWE-494 CWE-494
CVE-2020-7874   (1 of 1) CWE-494 CWE-494
CVE-2020-7877   (1 of 1) CWE-120 CWE-120
CVE-2021-26603   (1 of 1) CWE-122 CWE-787
CVE-2021-26605   (1 of 1) CWE-20 CWE-20
CVE-2021-26606   (2 of 2) CWE-120 CWE-120
CWE-20 CWE-20
CVE-2021-26608   (1 of 1) CWE-353 CWE-345