U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for ICS-CERT as of 04/13/2023

1796
40
 
40
32
Reference
0-69.9%
Contributor
80.0
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2022-3089   (0 of 1) CWE-798 CWE-312 More specific CWE option available
CVE-2022-46300   (1 of 1) CWE-611 CWE-611
CVE-2023-0104   (1 of 1) CWE-29 CWE-22
CVE-2023-0343   (1 of 1) CWE-329 CWE-330
CVE-2023-0350   (1 of 1) CWE-646 CWE-345
CVE-2023-0351   (0 of 1) CWE-94 CWE-77 More specific CWE option available
CVE-2023-0432   (1 of 1) CWE-79 CWE-79
CVE-2023-0822   (0 of 1) CWE-285 CWE-552 More specific CWE option available
CVE-2023-1133   (1 of 1) CWE-502 CWE-502
CVE-2023-1134   (1 of 1) CWE-22 CWE-22
CVE-2023-1135   (1 of 1) CWE-732 CWE-732
CVE-2023-1136   (0 of 1) CWE-287 CWE-863 More specific CWE option available
CVE-2023-1137   (0 of 1) CWE-284 CWE-522 More specific CWE option available
CVE-2023-1139   (1 of 1) CWE-502 CWE-502
CVE-2023-1140   (1 of 1) CWE-306 CWE-306
CVE-2023-1141   (1 of 1) CWE-77 CWE-77
CVE-2023-1142   (1 of 1) CWE-22 CWE-22
CVE-2023-1144   (0 of 1) CWE-284 CWE-863 More specific CWE option available
CVE-2023-1145   (1 of 1) CWE-502 CWE-502
CVE-2023-1399   (1 of 1) CWE-502 CWE-502
CVE-2023-1516   (1 of 1) CWE-732 CWE-732
CVE-2023-1518   (1 of 1) CWE-522 CWE-522
CVE-2023-1748   (1 of 1) CWE-798 CWE-798
CVE-2023-1749   (1 of 1) CWE-639 CWE-639
CVE-2023-1750   (1 of 1) CWE-639 CWE-639
CVE-2023-1752   (1 of 1) CWE-287 CWE-287
CVE-2023-22300   (1 of 1) CWE-79 CWE-79
CVE-2023-27394   (1 of 1) CWE-78 CWE-78
CVE-2023-27886   (1 of 1) CWE-78 CWE-78
CVE-2023-27927   (1 of 1) CWE-319 CWE-319
CVE-2023-28375   (0 of 1) CWE-598 CWE-552 More specific CWE option available
CVE-2023-28395   (0 of 1) CWE-331 CWE-338 More specific CWE option available
CVE-2023-28398   (1 of 1) CWE-288 CWE-287
CVE-2023-28648   (1 of 1) CWE-79 CWE-79
CVE-2023-28650   (1 of 1) CWE-79 CWE-79
CVE-2023-28652   (1 of 1) CWE-434 CWE-434
CVE-2023-28654   (1 of 1) CWE-259 CWE-798
CVE-2023-28655   (1 of 1) CWE-79 CWE-79
CVE-2023-28712   (1 of 1) CWE-77 CWE-77
CVE-2023-28718   (1 of 1) CWE-352 CWE-352