U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for Facebook, Inc. as of 05/27/2023

127
41
 
40
32
Reference
0-69.9%
Contributor
78.0
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2019-3556   (1 of 1) CWE-22 CWE-22
CVE-2019-3559   (0 of 1) CWE-834 CWE-755 More specific CWE option available
CVE-2019-3564   (0 of 1) CWE-834 CWE-755 More specific CWE option available
CVE-2019-3565   (0 of 1) CWE-834 CWE-755 More specific CWE option available
CVE-2020-1920   (0 of 1) CWE-1333 CWE-697
CVE-2021-24036   (0 of 1) CWE-122 CWE-190 More specific CWE option available
CVE-2021-24041   (1 of 1) CWE-122 CWE-787
CVE-2021-24042   (1 of 1) CWE-122 CWE-787
CVE-2021-24044   (1 of 1) CWE-843 CWE-843
CVE-2021-24045   (1 of 1) CWE-843 CWE-843
CVE-2021-24046   (0 of 1) CWE-471 CWE-425 More specific CWE option available
CVE-2022-24949   (2 of 2) CWE-120 CWE-120
CWE-362 CWE-362
CVE-2022-24950   (1 of 1) CWE-362 CWE-362
CVE-2022-24951   (1 of 1) CWE-362 CWE-362
CVE-2022-24952   (1 of 1) CWE-20 CWE-20
CVE-2022-27492   (1 of 1) CWE-191 CWE-191
CVE-2022-27810   (1 of 1) CWE-674 CWE-674
CVE-2022-32234   (1 of 1) CWE-787 CWE-787
CVE-2022-35289   (0 of 1) CWE-680 CWE-190 More specific CWE option available
CVE-2022-36306   (2 of 2) CWE-219 CWE-552
CWE-548 More specific CWE option available
CVE-2022-36307   (1 of 1) CWE-522 CWE-522
CVE-2022-36308   (1 of 1) CWE-256 CWE-522
CVE-2022-36309   (1 of 1) CWE-78 CWE-78
CVE-2022-36311   (1 of 1) CWE-79 CWE-79
CVE-2022-36312   (1 of 1) CWE-352 CWE-352
CVE-2022-36934   (0 of 1) CWE-122 CWE-190 More specific CWE option available
CVE-2022-36938   (2 of 2) CWE-125 CWE-119
CWE-822 CWE-119
CVE-2022-36943   (2 of 2) CWE-61 CWE-59
CWE-22 More specific CWE option available
CVE-2022-38216   (2 of 2) CWE-190 CWE-190
CWE-787 More specific CWE option available
CVE-2022-40138   (1 of 1) CWE-681 CWE-681
CVE-2023-23556   (1 of 1) CWE-787 CWE-787
CVE-2023-23557   (1 of 1) CWE-843 CWE-843
CVE-2023-23759   (1 of 1) CWE-617 CWE-617
CVE-2023-24832   (1 of 1) CWE-476 CWE-476
CVE-2023-24833   (0 of 1) CWE-125 CWE-416 Initial Weakness
CVE-2023-25933   (1 of 1) CWE-843 CWE-843
CVE-2023-28081   (1 of 1) CWE-416 CWE-416
CVE-2023-28753   (1 of 1) CWE-122 CWE-787
CVE-2023-30470   (1 of 1) CWE-416 CWE-416
CVE-2023-30792   (1 of 1) CWE-79 CWE-79