U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for Talos as of 06/28/2023

1086
43
 
40
24
Reference
0-69.9%
Provider
55.8
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2021-21773   (0 of 1) CWE-131 CWE-754 More specific CWE option available
CVE-2021-21782   (0 of 1) CWE-131 CWE-787 More specific CWE option available
CVE-2021-21793   (0 of 1) CWE-131 CWE-787 More specific CWE option available
CVE-2021-21832   (0 of 1) CWE-680 CWE-190 More specific CWE option available
CVE-2021-21914   (0 of 1) CWE-122 CWE-190 More specific CWE option available
CVE-2021-21938   (1 of 1) CWE-193 CWE-193
CVE-2021-21943   (0 of 1) CWE-122 CWE-1284 More specific CWE option available
CVE-2021-21947   (0 of 1) CWE-122 CWE-129 More specific CWE option available
CVE-2021-21948   (0 of 1) CWE-122 CWE-190 More specific CWE option available
CVE-2021-21950   (0 of 1) CWE-119 CWE-1284 More specific CWE option available
CVE-2021-21951   (0 of 1) CWE-119 CWE-1284 More specific CWE option available
CVE-2021-21960   (0 of 1) CWE-121 CWE-1284 More specific CWE option available
CVE-2021-40401   (1 of 1) CWE-252 CWE-252
CVE-2022-25172   (1 of 1) CWE-1004 CWE-732
CVE-2022-35261   (1 of 1) CWE-125 CWE-125
CVE-2022-35262   (1 of 1) CWE-125 CWE-125
CVE-2022-35263   (1 of 1) CWE-125 CWE-125
CVE-2022-35264   (1 of 1) CWE-125 CWE-125
CVE-2022-36788   (0 of 1) CWE-130 CWE-787 More specific CWE option available
CVE-2022-38072   (0 of 1) CWE-118 CWE-129 More specific CWE option available
CVE-2022-38458   (0 of 1) CWE-311 CWE-319 More specific CWE option available
CVE-2022-40693   (1 of 1) CWE-319 CWE-319
CVE-2022-41311   (1 of 1) CWE-79 CWE-79
CVE-2022-41312   (1 of 1) CWE-79 CWE-79
CVE-2022-41313   (1 of 1) CWE-79 CWE-79
CVE-2022-41977   (1 of 1) CWE-125 CWE-125
CVE-2022-41981   (1 of 2) CWE-121 CWE-787
CWE-125
CVE-2022-41985   (1 of 1) CWE-303 CWE-287
CVE-2022-41988   (1 of 1) CWE-125 CWE-125
CVE-2022-43441   (1 of 1) CWE-915 CWE-913
CVE-2022-43588   (1 of 1) CWE-476 CWE-476
CVE-2022-43589   (1 of 1) CWE-476 CWE-476
CVE-2022-43590   (1 of 1) CWE-476 CWE-476
CVE-2022-43598   (1 of 1) CWE-122 CWE-787
CVE-2022-43603   (1 of 1) CWE-476 CWE-476
CVE-2022-43663   (1 of 1) CWE-195 CWE-704
CVE-2022-46377   (0 of 1) CWE-823 CWE-125 More specific CWE option available
CVE-2022-46378   (0 of 1) CWE-823 CWE-125 More specific CWE option available
CVE-2022-47194   (1 of 2) CWE-453 CWE-1188
CWE-79
CVE-2022-47196   (1 of 2) CWE-453 CWE-1188
CWE-79