Skip to content

Instantly share code, notes, and snippets.

@timb-machine
Created December 4, 2022 07:47
Show Gist options
  • Star 0 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save timb-machine/b357943efe9d0b68ff5ee8f6d1cbe04c to your computer and use it in GitHub Desktop.
Save timb-machine/b357943efe9d0b68ff5ee8f6d1cbe04c to your computer and use it in GitHub Desktop.
Analysis of ATT&CK v12 bugs
Top 10 bugs:
CVE-2014-7169,8
CVE-2016-6662,8
CVE-2012-0158,9
cve-2017-8759,10
CVE-2017-8625,11
CVE-2017-8759,13
cve-2021-32648,15
CVE-2015-3113,21
CVE-2017-0199,31
CVE-2017-11882,58
Bugs by year:
1 2015
2 2022
7 2018
8 2016
9 2020
12 2019
14 2021
18 2017
Bugs by score:
1 4.3
1 4.7
1 5.5
1 7.0
1 7.2
1 8.6
1 9.1
2 8.1
2 8.4
3 10.0
5 8.8
6 7.5
20 9.8
26 7.8
Bugs by type:
1 CWE-120
1 CWE-189
1 CWE-200
1 CWE-269
1 CWE-276
1 CWE-330
1 CWE-404
1 CWE-611
1 CWE-732
1 CWE-74
1 CWE-78
1 CWE-917
2 CWE-190
2 CWE-918
3 CWE-287
4 CWE-119
4 CWE-416
4 CWE-502
5 CWE-20
6 CWE-264
6 CWE-787
10 CWE-22
13 NVD-CWE-noinfo
Bugs by access vector:
32 AV:L
39 AV:N
Bugs by complexity:
8 AC:H
63 AC:L
Bugs by privileges required:
1 PR:H
18 PR:L
52 PR:N
Bugs by user interaction:
22 UI:R
49 UI:N
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment