U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for IBM Corporation as of 06/28/2023

196
40
 
40
29
Reference
0-69.9%
Contributor
72.5
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2020-5001   (1 of 1) CWE-22 CWE-22
CVE-2021-20406   (0 of 1) CWE-326 CWE-327
CVE-2022-22307   (1 of 1) CWE-863 CWE-863
CVE-2022-22338   (1 of 1) CWE-89 CWE-89
CVE-2022-22449   (1 of 1) CWE-209 CWE-209
CVE-2022-22456   (1 of 1) CWE-79 CWE-79
CVE-2022-22457   (0 of 1) CWE-319 CWE-312 More specific CWE option available
CVE-2022-22458   (1 of 1) CWE-256 CWE-522
CVE-2022-22486   (1 of 1) CWE-611 CWE-611
CVE-2022-32752   (1 of 1) CWE-78 CWE-78
CVE-2022-32757   (1 of 1) CWE-307 CWE-307
CVE-2022-33159   (0 of 1) CWE-200 CWE-312 More specific CWE option available
CVE-2022-33163   (1 of 1) CWE-732 CWE-732
CVE-2022-33166   (1 of 1) CWE-434 CWE-434
CVE-2022-33168   (1 of 1) CWE-400 CWE-400
CVE-2022-34335   (1 of 1) CWE-400 CWE-400
CVE-2022-34351   (0 of 1) CWE-200 CWE-312 More specific CWE option available
CVE-2022-36769   (0 of 1) CWE-77 CWE-434 More specific CWE option available
CVE-2022-38707   (1 of 1) CWE-613 CWE-613
CVE-2022-41290   (1 of 1) CWE-250 CWE-269
CVE-2022-41734   (0 of 1) CWE-200 CWE-312 More specific CWE option available
CVE-2022-43581   (0 of 1) CWE-119 CWE-862 More specific CWE option available
CVE-2022-43858   (1 of 1) CWE-22 CWE-22
CVE-2022-43859   (1 of 1) CWE-89 CWE-89
CVE-2022-43860   (1 of 1) CWE-89 CWE-89
CVE-2022-43863   (0 of 1) CWE-20 CWE-269 More specific CWE option available
CVE-2022-43874   (1 of 1) CWE-79 CWE-79
CVE-2022-43917   (1 of 1) CWE-327 CWE-327
CVE-2022-43927   (0 of 1) CWE-200 CWE-269 More specific CWE option available
CVE-2022-43930   (0 of 1) CWE-200 CWE-532 More specific CWE option available
CVE-2023-0041   (1 of 1) CWE-613 CWE-613
CVE-2023-22862   (1 of 1) CWE-522 CWE-522
CVE-2023-23475   (1 of 1) CWE-79 CWE-79
CVE-2023-23480   (1 of 1) CWE-79 CWE-79
CVE-2023-23481   (1 of 1) CWE-79 CWE-79
CVE-2023-25687   (0 of 1) CWE-209 CWE-532 More specific CWE option available
CVE-2023-27285   (1 of 1) CWE-119 CWE-119
CVE-2023-27861   (1 of 1) CWE-319 CWE-319
CVE-2023-33846   (1 of 1) CWE-79 CWE-79
CVE-2023-33849   (1 of 1) CWE-311 CWE-311