U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for TWCERT/CC as of 11/14/2023

385
42
 
40
34
Reference
0-69.9%
Contributor
81.0
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2021-32528   (0 of 1) CWE-200 CWE-203 More specific CWE option available
CVE-2021-44158   (0 of 1) CWE-121 CWE-1284 More specific CWE option available
CVE-2021-45918   (0 of 1) CWE-122 CWE-1284 More specific CWE option available
CVE-2022-21933   (0 of 1) CWE-20 CWE-787 More specific CWE option available
CVE-2022-39039   (1 of 1) CWE-918 CWE-918
CVE-2022-39040   (1 of 1) CWE-22 CWE-22
CVE-2022-39041   (1 of 1) CWE-89 CWE-89
CVE-2022-39042   (1 of 1) CWE-287 CWE-287
CVE-2022-39043   (0 of 2) CWE-200 CWE-532 More specific CWE option available
CWE-922
CVE-2022-39057   (1 of 2) CWE-78 CWE-78
NVD-CWE-Other
CVE-2022-39059   (1 of 1) CWE-22 CWE-22
CVE-2022-43436   (1 of 1) CWE-434 CWE-434
CVE-2022-43437   (1 of 1) CWE-89 CWE-89
CVE-2022-43438   (1 of 1) CWE-863 CWE-863
CVE-2022-46304   (1 of 1) CWE-78 CWE-78
CVE-2022-46306   (1 of 1) CWE-22 CWE-22
CVE-2022-46309   (1 of 1) CWE-22 CWE-22
CVE-2022-47616   (1 of 1) CWE-78 CWE-78
CVE-2022-47618   (1 of 1) CWE-798 CWE-798
CVE-2023-24834   (1 of 1) CWE-639 CWE-639
CVE-2023-24838   (0 of 1) CWE-200 CWE-306 More specific CWE option available
CVE-2023-25909   (1 of 1) CWE-434 CWE-434
CVE-2023-28705   (1 of 1) CWE-79 CWE-79
CVE-2023-35087   (1 of 1) CWE-134 CWE-134
CVE-2023-35850   (1 of 1) CWE-78 CWE-78
CVE-2023-37288   (1 of 1) CWE-23 CWE-22
CVE-2023-38030   (1 of 1) CWE-306 CWE-306
CVE-2023-39236   (1 of 1) CWE-78 CWE-78
CVE-2023-41343   (1 of 1) CWE-79 CWE-79
CVE-2023-41344   (1 of 1) CWE-22 CWE-22
CVE-2023-41345   (1 of 1) CWE-78 CWE-78
CVE-2023-41346   (1 of 1) CWE-78 CWE-78
CVE-2023-41347   (1 of 1) CWE-78 CWE-78
CVE-2023-41348   (1 of 1) CWE-78 CWE-78
CVE-2023-41350   (1 of 1) CWE-307 CWE-307
CVE-2023-41351   (1 of 1) CWE-288 CWE-306
CVE-2023-41352   (1 of 1) CWE-78 CWE-78
CVE-2023-41353   (1 of 1) CWE-521 CWE-521
CVE-2023-41355   (1 of 1) CWE-20 CWE-20
CVE-2023-41357   (1 of 1) CWE-434 CWE-434