U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for ICS-CERT as of 04/10/2022

1400
40
 
40
38
Reference
0-69.9%
Provider
95.0
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2020-14479   (1 of 1) CWE-306 CWE-306
CVE-2020-25176   (1 of 1) CWE-23 CWE-22
CVE-2020-25178   (1 of 1) CWE-319 CWE-319
CVE-2020-25180   (1 of 1) CWE-321 CWE-798
CVE-2020-25182   (1 of 1) CWE-427 CWE-427
CVE-2020-25184   (1 of 1) CWE-256 CWE-522
CVE-2021-27418   (0 of 1) CWE-20 CWE-79 More specific CWE option available
CVE-2021-27420   (1 of 1) CWE-20 CWE-20
CVE-2021-27422   (1 of 1) CWE-200 CWE-200
CVE-2021-27424   (1 of 1) CWE-200 CWE-668
CVE-2021-32933   (1 of 1) CWE-77 CWE-77
CVE-2021-32937   (1 of 1) CWE-209 CWE-209
CVE-2021-32961   (1 of 1) CWE-434 CWE-434
CVE-2021-33018   (1 of 1) CWE-327 CWE-327
CVE-2021-33020   (0 of 1) CWE-324 CWE-311 More specific CWE option available
CVE-2021-33022   (1 of 1) CWE-319 CWE-319
CVE-2021-33024   (1 of 1) CWE-522 CWE-522
CVE-2021-43554   (1 of 1) CWE-787 CWE-787
CVE-2021-44462   (1 of 1) CWE-20 CWE-20
CVE-2021-44477   (1 of 1) CWE-611 CWE-611
CVE-2022-0923   (1 of 1) CWE-89 CWE-89
CVE-2022-1098   (1 of 1) CWE-427 CWE-427
CVE-2022-1159   (1 of 1) CWE-94 CWE-94
CVE-2022-25347   (1 of 1) CWE-37 CWE-22
CVE-2022-25880   (1 of 1) CWE-89 CWE-89
CVE-2022-25980   (1 of 1) CWE-89 CWE-89
CVE-2022-26013   (1 of 1) CWE-89 CWE-89
CVE-2022-26059   (1 of 1) CWE-89 CWE-89
CVE-2022-26065   (1 of 1) CWE-89 CWE-89
CVE-2022-26069   (1 of 1) CWE-89 CWE-89
CVE-2022-26338   (1 of 1) CWE-89 CWE-89
CVE-2022-26349   (1 of 1) CWE-89 CWE-89
CVE-2022-26419   (1 of 1) CWE-121 CWE-787
CVE-2022-26514   (1 of 1) CWE-89 CWE-89
CVE-2022-26666   (1 of 1) CWE-89 CWE-89
CVE-2022-26667   (1 of 1) CWE-89 CWE-89
CVE-2022-26836   (1 of 1) CWE-89 CWE-89
CVE-2022-26839   (1 of 1) CWE-276 CWE-276
CVE-2022-26887   (1 of 1) CWE-89 CWE-89
CVE-2022-27175   (1 of 1) CWE-89 CWE-89