U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for Mitsubishi Electric Corporation as of 04/19/2024

53
40
 
40
38
Reference
0-69.9%
Provider
95.0
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2021-20599   (0 of 1) CWE-319 CWE-639
CVE-2021-20609   (1 of 1) Warning CWE-400 CWE-400
CVE-2021-20611   (1 of 1) Warning CWE-20 CWE-20
CVE-2022-25164   (1 of 1) CWE-312 CWE-312
CVE-2022-29825   (1 of 1) CWE-259 CWE-798
CVE-2022-29826   (1 of 1) CWE-312 CWE-312
CVE-2022-29827   (1 of 1) CWE-321 CWE-798
CVE-2022-29828   (1 of 1) CWE-321 CWE-798
CVE-2022-29829   (1 of 1) CWE-321 CWE-798
CVE-2022-29830   (1 of 1) CWE-321 CWE-798
CVE-2022-29831   (1 of 1) CWE-259 CWE-798
CVE-2022-29832   (1 of 1) CWE-316 CWE-312
CVE-2022-29833   (1 of 1) CWE-522 CWE-522
CVE-2022-33322   (1 of 1) CWE-79 CWE-79
CVE-2022-33324   (1 of 1) CWE-404 CWE-404
CVE-2022-40264   (1 of 1) CWE-22 CWE-22
CVE-2022-40265   (1 of 1) CWE-20 CWE-20
CVE-2022-40266   (1 of 1) CWE-20 CWE-20
CVE-2022-40267   (1 of 1) CWE-337 CWE-335
CVE-2022-40268   (1 of 1) CWE-1021 CWE-1021
CVE-2022-40269   (1 of 1) CWE-290 CWE-290
CVE-2023-0457   (1 of 1) CWE-256 CWE-522
CVE-2023-0525   (1 of 1) CWE-261 CWE-326
CVE-2023-1285   (1 of 1) CWE-364 CWE-362
CVE-2023-1424   (1 of 1) CWE-120 CWE-120
CVE-2023-1618   (0 of 1) CWE-489 CWE-1188 CWE from CNA not within 1003 View
CVE-2023-2060   (1 of 1) CWE-521 CWE-521
CVE-2023-2061   (1 of 1) CWE-259 CWE-798
CVE-2023-2062   (1 of 1) CWE-549 CWE-668
CVE-2023-2063   (1 of 1) CWE-434 CWE-434
CVE-2023-2846   (1 of 1) CWE-294 CWE-294
CVE-2023-3346   (1 of 1) CWE-120 CWE-120
CVE-2023-3373   (1 of 1) CWE-342 CWE-330
CVE-2023-4088   (1 of 1) CWE-276 CWE-276
CVE-2023-4562   (1 of 1) CWE-287 CWE-287
CVE-2023-4625   (1 of 1) CWE-307 CWE-307
CVE-2023-4699   (1 of 1) CWE-345 CWE-345
CVE-2023-5247   (1 of 1) CWE-73 CWE-610
CVE-2023-5274   (1 of 1) CWE-20 CWE-20
CVE-2023-5275   (1 of 1) CWE-20 CWE-20