U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for CERT.PL as of 02/02/2024

27
24
 
24
17
Reference
0-69.9%
Reference
70.8
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2023-4540   (1 of 1) CWE-755 CWE-755
CVE-2023-4612   (1 of 1) CWE-287 CWE-287
CVE-2023-4818   (0 of 1) CWE-20 CWE-74 More specific CWE option available
CVE-2023-4837   (1 of 1) CWE-352 CWE-352
CVE-2023-4932   (1 of 1) CWE-79 CWE-79
CVE-2023-4997   (0 of 1) CWE-862 CWE-863 More specific CWE option available
CVE-2023-5118   (1 of 1) CWE-79 CWE-79
CVE-2023-5378   (0 of 1) CWE-20 CWE-79 More specific CWE option available
CVE-2023-6551   (0 of 1) CWE-20 CWE-434 Initial Weakness
CVE-2023-6552   (1 of 1) CWE-601 CWE-601
CVE-2023-6554   (1 of 1) CWE-862 CWE-862
CVE-2023-6921   (1 of 1) CWE-89 CWE-89
CVE-2023-42135   (0 of 1) CWE-20 CWE-74 More specific CWE option available
CVE-2023-42136   (0 of 1) CWE-20 CWE-74 More specific CWE option available
CVE-2023-42137   (0 of 1) CWE-20 CWE-59 More specific CWE option available
CVE-2023-49253   (1 of 1) CWE-798 CWE-798
CVE-2023-49254   (1 of 1) CWE-78 CWE-78
CVE-2023-49255   (1 of 1) CWE-306 CWE-306
CVE-2023-49256   (1 of 1) CWE-798 CWE-798
CVE-2023-49257   (1 of 1) CWE-732 CWE-732
CVE-2023-49258   (1 of 1) CWE-79 CWE-79
CVE-2023-49259   (1 of 1) CWE-327 CWE-327
CVE-2023-49260   (1 of 1) CWE-79 CWE-79
CVE-2023-49262   (1 of 1) CWE-287 CWE-287