U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for VulDB as of 09/13/2023

2339
41
 
40
36
Reference
0-69.9%
Provider
87.8
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2022-3564   (1 of 2) CWE-119 CWE-362 More specific CWE option available
CWE-416 More specific CWE option available
CVE-2022-3565   (1 of 2) CWE-119 CWE-662 More specific CWE option available
CWE-416 More specific CWE option available
CVE-2022-3582   (3 of 3) CWE-352 CWE-352
CWE-862 More specific CWE option available
CWE-863 More specific CWE option available
CVE-2022-3585   (2 of 3) CWE-352 CWE-352
CWE-862 NVD-CWE-Other Explicit CWE available outside of 1003 ("NVD-CWE-Other" selected)
CWE-863 Explicit CWE available outside of 1003 ("NVD-CWE-Other" selected)
CVE-2023-3556   (1 of 1) CWE-79 CWE-79
CVE-2023-3559   (1 of 1) CWE-79 CWE-79
CVE-2023-3619   (1 of 1) CWE-89 CWE-89
CVE-2023-3644   (1 of 1) CWE-89 CWE-89
CVE-2023-3684   (1 of 1) CWE-601 CWE-601
CVE-2023-3687   (1 of 1) CWE-89 CWE-89
CVE-2023-3756   (1 of 1) CWE-79 CWE-79
CVE-2023-3762   (1 of 1) CWE-316 CWE-312
CVE-2023-3763   (1 of 1) CWE-319 CWE-319
CVE-2023-3791   (1 of 1) CWE-89 CWE-89
CVE-2023-3801   (1 of 1) CWE-89 CWE-89
CVE-2023-3802   (1 of 1) CWE-434 CWE-434
CVE-2023-3803   (0 of 1) CWE-330 CWE-434 More specific CWE option available
CVE-2023-3828   (1 of 1) CWE-79 CWE-79
CVE-2023-3847   (1 of 1) CWE-79 CWE-79
CVE-2023-3858   (1 of 1) CWE-79 CWE-79
CVE-2023-3877   (1 of 1) CWE-89 CWE-89
CVE-2023-3884   (1 of 1) CWE-79 CWE-79
CVE-2023-3969   (1 of 1) CWE-79 CWE-79
CVE-2023-4113   (1 of 1) CWE-79 CWE-79
CVE-2023-4172   (1 of 1) CWE-36 CWE-22
CVE-2023-4174   (1 of 1) CWE-79 CWE-79
CVE-2023-4177   (0 of 1) CWE-200 CWE-345 More specific CWE option available
CVE-2023-4179   (1 of 1) CWE-89 CWE-89
CVE-2023-4200   (1 of 1) CWE-89 CWE-89
CVE-2023-4383   (1 of 1) CWE-279 CWE-732
CVE-2023-4413   (1 of 1) CWE-532 CWE-532
CVE-2023-4444   (1 of 1) CWE-89 CWE-89
CVE-2023-4450   (1 of 1) CWE-74 CWE-74
CVE-2023-4547   (1 of 1) CWE-79 CWE-79
CVE-2023-4557   (1 of 1) CWE-89 CWE-89
CVE-2023-4707   (1 of 1) CWE-79 CWE-79
CVE-2023-4744   (1 of 1) CWE-121 CWE-787
CVE-2023-4746   (1 of 1) CWE-134 CWE-134
CVE-2023-4845   (1 of 1) CWE-89 CWE-89
CVE-2023-4871   (1 of 1) CWE-89 CWE-89