U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for Trellix as of 08/23/2023

30
28
 
28
25
Reference
0-69.9%
Reference
89.3
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2022-3338   (1 of 1) CWE-611 CWE-611
CVE-2022-3339   (1 of 1) CWE-79 CWE-79
CVE-2022-3340   (1 of 1) CWE-611 CWE-611
CVE-2022-4326   (1 of 1) CWE-281 CWE-281
CVE-2022-43970   (0 of 1) CWE-120 CWE-787 More specific CWE option available
CVE-2022-43971   (1 of 1) CWE-78 CWE-78
CVE-2022-43972   (1 of 1) CWE-476 CWE-476
CVE-2022-43973   (1 of 1) CWE-78 CWE-78
CVE-2023-0214   (1 of 1) CWE-79 CWE-79
CVE-2023-0221   (1 of 1) CWE-269 CWE-269
CVE-2023-0400   (0 of 1) CWE-670 CWE-427 More specific CWE option available
CVE-2023-0975   (1 of 1) CWE-281 CWE-281
CVE-2023-0976   (1 of 1) CWE-427 CWE-427
CVE-2023-0977   (0 of 1) CWE-120 CWE-787 More specific CWE option available
CVE-2023-0978   (1 of 1) CWE-77 CWE-77
CVE-2023-2186   (1 of 1) CWE-134 CWE-134
CVE-2023-3259   (1 of 1) CWE-502 CWE-502
CVE-2023-3260   (1 of 1) CWE-78 CWE-78
CVE-2023-3261   (1 of 1) CWE-78 CWE-78
CVE-2023-3262   (1 of 1) CWE-798 CWE-798
CVE-2023-3263   (1 of 1) CWE-289 CWE-287
CVE-2023-3264   (1 of 1) CWE-798 CWE-798
CVE-2023-3267   (1 of 1) CWE-78 CWE-78
CVE-2023-3313   (1 of 1) CWE-78 CWE-78
CVE-2023-3314   (1 of 1) CWE-78 CWE-78
CVE-2023-3438   (1 of 1) CWE-428 CWE-428
CVE-2023-3946   (1 of 1) CWE-79 CWE-79
CVE-2023-4016   (1 of 1) CWE-122 CWE-787