U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for Zero Day Initiative as of 10/16/2020

649
40
 
40
36
Reference
0-69.9%
Provider
90.0
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2018-1165   (1 of 1) CWE-122 CWE-787 CWE from CNA not within 1003 View
CVE-2018-1171   (1 of 1) CWE-787 CWE-787
CVE-2018-1179   (1 of 1) CWE-125 CWE-125
CVE-2018-9950   (1 of 1) CWE-125 CWE-125
CVE-2018-9963   (1 of 1) CWE-125 CWE-125
CVE-2018-9971   (1 of 1) CWE-125 CWE-125
CVE-2018-9972   (1 of 1) CWE-125 CWE-125
CVE-2018-9973   (1 of 1) CWE-125 CWE-125
CVE-2018-9976   (1 of 1) CWE-125 CWE-125
CVE-2018-9978   (1 of 1) CWE-125 CWE-125
CVE-2018-9979   (1 of 1) CWE-125 CWE-125
CVE-2018-9980   (1 of 1) CWE-125 CWE-125
CVE-2018-9983   (1 of 1) CWE-125 CWE-125
CVE-2018-9984   (1 of 1) CWE-125 CWE-125
CVE-2018-10478   (1 of 1) CWE-125 CWE-125
CVE-2018-10479   (1 of 1) CWE-125 CWE-125
CVE-2018-10480   (1 of 1) CWE-125 CWE-125
CVE-2018-10481   (1 of 1) CWE-125 CWE-125
CVE-2018-10482   (1 of 1) CWE-125 CWE-125
CVE-2018-10485   (1 of 1) CWE-125 CWE-125
CVE-2018-10486   (1 of 1) CWE-125 CWE-125
CVE-2018-10487   (1 of 1) CWE-125 CWE-125
CVE-2018-10492   (1 of 1) CWE-125 CWE-125
CVE-2018-10493   (1 of 1) CWE-125 CWE-125
CVE-2018-14289   (1 of 1) CWE-125 CWE-125
CVE-2018-17622   (1 of 1) CWE-125 CWE-125
CVE-2018-17686   (1 of 1) CWE-125 CWE-125
CVE-2018-17699   (1 of 1) CWE-125 CWE-125
CVE-2019-6729   (1 of 1) CWE-125 CWE-125
CVE-2019-6731   (1 of 1) CWE-125 CWE-125
CVE-2019-6732   (1 of 1) CWE-125 CWE-125 Assessment performed prior to CVMAP efforts
CVE-2019-6736   (0 of 1) CWE-356 CWE-78 More specific CWE option available
CVE-2019-6738   (0 of 1) CWE-356 CWE-78 More specific CWE option available
CVE-2019-6739   (1 of 1) CWE-78 CWE-77 More specific CWE option available
CVE-2019-6740   (1 of 1) CWE-122 CWE-787 More specific CWE option available
CVE-2019-17135   (0 of 1) CWE-119 CWE-787 More specific CWE option available
CVE-2019-17148   (0 of 1) CWE-77 CWE-78 More specific CWE option available
CVE-2020-17390   (1 of 1) CWE-125 CWE-125
CVE-2020-17405   (1 of 1) CWE-502 CWE-502
CVE-2020-17413   (1 of 1) CWE-121 CWE-787 CWE from CNA not within 1003 View