U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for Samsung Mobile as of 08/12/2022

436
40
 
40
19
Reference
0-69.9%
Contributor
47.5
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2021-25409   (0 of 1) CWE-703 CWE-862 More specific CWE option available
CVE-2021-25444   (0 of 1) CWE-20 CWE-330 More specific CWE option available
CVE-2021-25449   (1 of 1) CWE-122 CWE-119
CVE-2021-25500   (0 of 1) CWE-20 CWE-787 More specific CWE option available
CVE-2021-25515   (0 of 1) CWE-269 CWE-668 More specific CWE option available
CVE-2022-30750   (0 of 1) CWE-284 CWE-668 More specific CWE option available
CVE-2022-30751   (0 of 1) CWE-284 CWE-668 More specific CWE option available
CVE-2022-30752   (0 of 1) CWE-284 CWE-668 More specific CWE option available
CVE-2022-30753   (0 of 1) CWE-200 CWE-276 More specific CWE option available
CVE-2022-30755   (1 of 1) CWE-287 CWE-287
CVE-2022-30757   (0 of 1) CWE-285 CWE-863 More specific CWE option available
CVE-2022-30758   (1 of 1) CWE-276 CWE-276
CVE-2022-33686   (0 of 1) CWE-200 CWE-552 More specific CWE option available
CVE-2022-33687   (0 of 1) CWE-200 CWE-532 More specific CWE option available
CVE-2022-33688   (1 of 1) CWE-532 CWE-532
CVE-2022-33689   (0 of 1) CWE-287 CWE-732 More specific CWE option available
CVE-2022-33690   (0 of 1) CWE-20 CWE-22 More specific CWE option available
CVE-2022-33691   (1 of 1) CWE-367 CWE-367
CVE-2022-33693   (0 of 1) CWE-200 CWE-532 More specific CWE option available
CVE-2022-33695   (1 of 1) CWE-732 CWE-732
CVE-2022-33696   (1 of 1) CWE-213 CWE-668
CVE-2022-33697   (1 of 1) CWE-532 CWE-532
CVE-2022-33703   (1 of 1) CWE-20 CWE-20
CVE-2022-33705   (0 of 1) CWE-285 CWE-863 More specific CWE option available
CVE-2022-33707   (1 of 1) CWE-334 CWE-330
CVE-2022-33708   (0 of 1) CWE-20 CWE-269 More specific CWE option available
CVE-2022-33709   (0 of 1) CWE-20 CWE-269 More specific CWE option available
CVE-2022-33710   (0 of 1) CWE-20 CWE-269 More specific CWE option available
CVE-2022-33711   (1 of 1) CWE-354 CWE-354
CVE-2022-33712   (0 of 1) CWE-285 CWE-601 More specific CWE option available
CVE-2022-33716   (1 of 1) CWE-457 CWE-908
CVE-2022-33734   (0 of 1) CWE-927 CWE-862 More specific CWE option available
CVE-2022-36829   (1 of 1) CWE-927 CWE-668
CVE-2022-36830   (1 of 1) CWE-927 CWE-668
CVE-2022-36831   (1 of 1) CWE-22 CWE-22
CVE-2022-36832   (0 of 1) CWE-284 CWE-269 More specific CWE option available
CVE-2022-36833   (1 of 1) CWE-269 CWE-269
CVE-2022-36834   (1 of 1) CWE-200 CWE-200
CVE-2022-36839   (1 of 1) CWE-89 CWE-89
CVE-2022-36840   (1 of 1) CWE-427 CWE-427