U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for AMI as of 01/13/2024

30
23
 
23
23
Reference
0-69.9%
Reference
100.0
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2023-3043   (1 of 1) CWE-121 CWE-787
CVE-2023-34329   (2 of 2) CWE-290 CWE-290
CWE-306 More specific CWE option available
CVE-2023-34330   (1 of 1) CWE-94 CWE-94
CVE-2023-34332   (1 of 1) CWE-822 CWE-119
CVE-2023-34333   (1 of 1) CWE-822 CWE-119
CVE-2023-34334   (1 of 1) CWE-78 CWE-78
CVE-2023-34335   (1 of 1) CWE-288 CWE-306
CVE-2023-34336   (1 of 1) CWE-120 CWE-120
CVE-2023-34337   (1 of 1) CWE-326 CWE-326
CVE-2023-34338   (1 of 1) CWE-321 CWE-798
CVE-2023-34341   (1 of 1) CWE-119 CWE-119
CVE-2023-34342   (1 of 1) CWE-22 CWE-22
CVE-2023-34343   (1 of 1) CWE-78 CWE-78
CVE-2023-34344   (1 of 1) CWE-203 CWE-203
CVE-2023-34345   (1 of 1) CWE-22 CWE-22
CVE-2023-34473   (1 of 1) CWE-798 CWE-798
CVE-2023-37293   (1 of 1) CWE-121 CWE-787
CVE-2023-37294   (1 of 1) CWE-122 CWE-787
CVE-2023-37295   (1 of 1) CWE-122 CWE-787
CVE-2023-37296   (1 of 1) CWE-121 CWE-787
CVE-2023-37297   (1 of 1) CWE-122 CWE-787
CVE-2023-39538   (2 of 2) CWE-434 CWE-434
CWE-20 More specific CWE option available
CVE-2023-39539   (2 of 2) CWE-434 CWE-434
CWE-20 More specific CWE option available