U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for Wordfence as of 09/08/2023

203
41
 
40
31
Reference
0-69.9%
Provider
75.6
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2020-36708   (1 of 1) CWE-94 CWE-94
CVE-2020-36721   (0 of 1) CWE-284 CWE-862 More specific CWE option available
CVE-2020-36725   (1 of 1) CWE-862 CWE-862
CVE-2020-36740   (1 of 1) CWE-352 CWE-352
CVE-2020-36750   (1 of 1) CWE-352 CWE-352
CVE-2021-4337   (1 of 1) CWE-862 CWE-862
CVE-2021-4388   (1 of 1) CWE-862 CWE-862
CVE-2021-4389   (1 of 1) CWE-352 CWE-352
CVE-2021-4398   (1 of 1) CWE-352 CWE-352
CVE-2021-4422   (1 of 1) CWE-352 CWE-352
CVE-2021-4425   (1 of 1) CWE-352 CWE-352
CVE-2021-38314   (2 of 2) CWE-760 CWE-916
CWE-200 More specific CWE option available
CVE-2022-0210   (0 of 1) CWE-79 CWE-116 More specific CWE option available
CVE-2022-0992   (1 of 1) CWE-288 CWE-306
CVE-2022-0993   (2 of 2) CWE-288 CWE-306
CWE-285 More specific CWE option available
CVE-2022-2108   (0 of 1) CWE-863 CWE-862 More specific CWE option available
CVE-2022-2943   (0 of 1) CWE-73 CWE-22 More specific CWE option available
CVE-2022-4036   (0 of 1) CWE-804 CWE-326 More specific CWE option available
CVE-2023-1888   (1 of 1) CWE-20 CWE-20
CVE-2023-2174   (1 of 1) CWE-862 CWE-862
CVE-2023-2249   (1 of 2) CWE-98 CWE-829
CWE-918
CVE-2023-2286   (1 of 1) CWE-352 CWE-352
CVE-2023-2562   (1 of 1) CWE-862 CWE-862
CVE-2023-2767   (1 of 1) CWE-79 CWE-79
CVE-2023-2834   (1 of 1) CWE-288 CWE-306
CVE-2023-2897   (1 of 1) CWE-348 CWE-345
CVE-2023-2916   (1 of 1) CWE-200 CWE-668
CVE-2023-3093   (1 of 1) CWE-79 CWE-79
CVE-2023-3122   (1 of 1) CWE-79 CWE-79
CVE-2023-3203   (1 of 1) CWE-352 CWE-352
CVE-2023-3325   (0 of 1) CWE-345 CWE-331 More specific CWE option available
CVE-2023-3388   (1 of 1) CWE-79 CWE-79
CVE-2023-3813   (1 of 1) CWE-22 CWE-22
CVE-2023-3957   (0 of 1) CWE-285 CWE-863 More specific CWE option available
CVE-2023-3999   (1 of 1) CWE-862 CWE-862
CVE-2023-4242   (0 of 1) CWE-287 CWE-863 More specific CWE option available
CVE-2023-4243   (0 of 1) CWE-285 CWE-434 More specific CWE option available
CVE-2023-4282   (1 of 1) CWE-862 CWE-862
CVE-2023-4404   (1 of 1) CWE-269 CWE-269
CVE-2023-4718   (1 of 1) CWE-79 CWE-79