U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for TWCERT/CC as of 05/05/2022

221
40
 
40
29
Reference
0-69.9%
Contributor
72.5
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2020-12775   (1 of 1) CWE-78 CWE-78
CVE-2021-37212   (0 of 1) CWE-706 CWE-639 More specific CWE option available
CVE-2021-37213   (0 of 1) CWE-706 CWE-639 More specific CWE option available
CVE-2021-37214   (0 of 1) CWE-706 CWE-639 More specific CWE option available
CVE-2021-37215   (0 of 1) CWE-706 CWE-639 More specific CWE option available
CVE-2021-41289   (1 of 1) CWE-119 CWE-119
CVE-2021-41292   (1 of 1) CWE-288 CWE-287
CVE-2021-41563   (1 of 1) CWE-79 CWE-79
CVE-2021-41564   (0 of 1) CWE-285 CWE-863 More specific CWE option available
CVE-2021-41565   (1 of 1) CWE-79 CWE-79
CVE-2021-41566   (1 of 1) CWE-434 CWE-434
CVE-2021-41567   (1 of 1) CWE-79 CWE-79
CVE-2021-41568   (0 of 1) CWE-285 CWE-863 More specific CWE option available
CVE-2021-41974   (0 of 1) CWE-285 CWE-732 More specific CWE option available
CVE-2021-41975   (0 of 1) CWE-285 CWE-863 More specific CWE option available
CVE-2021-41976   (0 of 1) CWE-285 CWE-863 More specific CWE option available
CVE-2021-42334   (1 of 1) CWE-89 CWE-89
CVE-2021-42338   (0 of 1) CWE-285 CWE-287 More specific CWE option available
CVE-2021-44158   (1 of 1) CWE-121 CWE-787
CVE-2021-45916   (1 of 1) CWE-20 CWE-20
CVE-2021-45917   (1 of 1) CWE-287 CWE-287
CVE-2022-21933   (1 of 1) CWE-20 CWE-20
CVE-2022-22054   (1 of 1) CWE-22 CWE-22
CVE-2022-22055   (1 of 1) CWE-89 CWE-89
CVE-2022-22056   (1 of 1) CWE-798 CWE-798
CVE-2022-22262   (1 of 1) CWE-59 CWE-59
CVE-2022-23970   (1 of 1) CWE-22 CWE-22
CVE-2022-23971   (1 of 1) CWE-22 CWE-22
CVE-2022-23972   (1 of 1) CWE-89 CWE-89
CVE-2022-23973   (1 of 1) CWE-787 CWE-787
CVE-2022-25595   (1 of 1) CWE-20 CWE-20
CVE-2022-25596   (1 of 1) CWE-787 CWE-787
CVE-2022-25597   (1 of 1) CWE-78 CWE-78
CVE-2022-26670   (1 of 1) CWE-78 CWE-78
CVE-2022-26671   (1 of 1) CWE-798 CWE-798
CVE-2022-26672   (1 of 1) CWE-798 CWE-798
CVE-2022-26673   (1 of 1) CWE-79 CWE-79
CVE-2022-26674   (1 of 1) CWE-134 CWE-134
CVE-2022-26675   (1 of 1) CWE-22 CWE-22
CVE-2022-26676   (0 of 1) CWE-269 CWE-863 Initial Weakness