U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for Samsung Mobile as of 02/18/2023

574
40
 
40
16
Reference
0-69.9%
Reference
40.0
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2022-39860   (0 of 1) CWE-284 CWE-668 More specific CWE option available
CVE-2022-39861   (1 of 1) CWE-862 CWE-862
CVE-2022-39862   (0 of 1) CWE-285 CWE-863 More specific CWE option available
CVE-2022-39864   (0 of 1) CWE-284 CWE-668 More specific CWE option available
CVE-2022-39865   (0 of 1) CWE-284 CWE-668 More specific CWE option available
CVE-2022-39866   (0 of 1) CWE-284 CWE-668 More specific CWE option available
CVE-2022-39867   (0 of 1) CWE-284 CWE-668 More specific CWE option available
CVE-2022-39868   (0 of 1) CWE-284 CWE-668 More specific CWE option available
CVE-2022-39869   (0 of 1) CWE-284 CWE-668 More specific CWE option available
CVE-2022-39879   (0 of 1) CWE-285 CWE-862 More specific CWE option available
CVE-2022-39880   (1 of 1) CWE-20 CWE-20
CVE-2022-39881   (0 of 1) CWE-20 CWE-125 More specific CWE option available
CVE-2022-39882   (1 of 1) CWE-787 CWE-787
CVE-2022-39883   (0 of 1) CWE-285 CWE-732 More specific CWE option available
CVE-2022-39886   (0 of 1) CWE-280 CWE-668 More specific CWE option available
CVE-2022-39887   (0 of 1) CWE-284 CWE-732 More specific CWE option available
CVE-2022-39891   (0 of 1) CWE-125 CWE-787 More specific CWE option available
CVE-2022-39893   (1 of 1) CWE-532 CWE-532
CVE-2022-39897   (0 of 1) CWE-200 CWE-532 More specific CWE option available
CVE-2022-39899   (1 of 1) CWE-287 CWE-287
CVE-2022-39901   (1 of 1) CWE-287 CWE-287
CVE-2022-39902   (0 of 1) CWE-285 CWE-863 More specific CWE option available
CVE-2022-39903   (0 of 1) CWE-200 CWE-863 More specific CWE option available
CVE-2022-39904   (1 of 1) CWE-200 CWE-200
CVE-2022-39907   (1 of 1) CWE-190 CWE-190
CVE-2022-39908   (1 of 1) CWE-367 CWE-367
CVE-2022-39909   (1 of 1) CWE-345 CWE-345
CVE-2022-39912   (1 of 1) CWE-280 CWE-755
CVE-2022-39913   (0 of 1) CWE-200 CWE-863 More specific CWE option available
CVE-2022-39914   (0 of 1) CWE-200 CWE-863 More specific CWE option available
CVE-2023-21420   (1 of 1) CWE-134 CWE-134
CVE-2023-21433   (0 of 1) CWE-285 CWE-276 More specific CWE option available
CVE-2023-21434   (0 of 1) CWE-20 CWE-79 More specific CWE option available
CVE-2023-21443   (1 of 1) CWE-326 CWE-326
CVE-2023-21444   (1 of 1) CWE-326 CWE-326
CVE-2023-21445   (0 of 1) CWE-284 CWE-668 More specific CWE option available
CVE-2023-21447   (0 of 1) CWE-284 CWE-668 More specific CWE option available
CVE-2023-21448   (1 of 1) CWE-22 CWE-22
CVE-2023-21450   (1 of 1) CWE-862 CWE-862
CVE-2023-21451   (0 of 1) CWE-20 CWE-787 More specific CWE option available