U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for TWCERT/CC as of 08/11/2022

244
40
 
40
31
Reference
0-69.9%
Contributor
77.5
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2021-28171   (0 of 1) CWE-522 CWE-565 More specific CWE option available
CVE-2021-32507   (1 of 1) CWE-36 CWE-22
CVE-2021-32508   (1 of 1) CWE-61 CWE-59
CVE-2021-32509   (1 of 1) CWE-61 CWE-59
CVE-2021-32518   (1 of 1) CWE-61 CWE-59
CVE-2021-37212   (0 of 1) CWE-706 CWE-639 More specific CWE option available
CVE-2021-37213   (0 of 1) CWE-706 CWE-639 More specific CWE option available
CVE-2021-37214   (0 of 1) CWE-706 CWE-639 More specific CWE option available
CVE-2021-37215   (0 of 1) CWE-706 CWE-639 More specific CWE option available
CVE-2021-41292   (1 of 1) CWE-288 CWE-287
CVE-2021-41974   (0 of 1) CWE-285 CWE-306 More specific CWE option available
CVE-2021-45918   (1 of 1) CWE-122 CWE-787
CVE-2022-21742   (1 of 1) CWE-120 CWE-120
CVE-2022-23970   (1 of 1) CWE-22 CWE-22
CVE-2022-23971   (1 of 1) CWE-22 CWE-22
CVE-2022-23973   (1 of 1) CWE-787 CWE-787
CVE-2022-25595   (1 of 1) CWE-20 CWE-20
CVE-2022-26668   (0 of 1) CWE-269 CWE-863 More specific CWE option available
CVE-2022-26669   (1 of 1) CWE-89 CWE-89
CVE-2022-26672   (1 of 1) CWE-798 CWE-798
CVE-2022-26673   (1 of 1) CWE-79 CWE-79
CVE-2022-26674   (1 of 1) CWE-134 CWE-134
CVE-2022-32456   (1 of 1) CWE-89 CWE-89
CVE-2022-32457   (1 of 1) CWE-918 CWE-918
CVE-2022-32458   (1 of 1) CWE-611 CWE-611
CVE-2022-32958   (1 of 1) CWE-770 CWE-770
CVE-2022-32959   (1 of 1) CWE-787 CWE-787
CVE-2022-32960   (1 of 1) CWE-787 CWE-787
CVE-2022-32961   (1 of 1) CWE-787 CWE-787
CVE-2022-32962   (1 of 1) CWE-415 CWE-415
CVE-2022-32963   (1 of 1) CWE-22 CWE-22
CVE-2022-32964   (1 of 1) CWE-89 CWE-89
CVE-2022-32965   (1 of 1) CWE-798 CWE-798
CVE-2022-35216   (1 of 1) CWE-22 CWE-22
CVE-2022-35217   (1 of 1) CWE-787 CWE-787
CVE-2022-35218   (0 of 1) CWE-787 CWE-770 More specific CWE option available
CVE-2022-35219   (0 of 1) CWE-787 CWE-770 More specific CWE option available
CVE-2022-35220   (1 of 1) CWE-770 CWE-770
CVE-2022-35221   (1 of 1) CWE-770 CWE-770
CVE-2022-35223   (1 of 1) CWE-502 CWE-502