U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for VulDB as of 11/07/2023

2532
40
 
40
40
Reference
0-69.9%
Provider
100.0
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2017-20182   (1 of 1) CWE-79 CWE-79
CVE-2019-25105   (1 of 1) CWE-79 CWE-79
CVE-2020-36651   (1 of 1) CWE-22 CWE-22
CVE-2020-36653   (1 of 1) CWE-79 CWE-79
CVE-2020-36654   (1 of 1) CWE-79 CWE-79
CVE-2021-4312   (1 of 1) CWE-79 CWE-79
CVE-2021-4313   (1 of 1) CWE-89 CWE-89
CVE-2021-4325   (1 of 1) CWE-79 CWE-79
CVE-2021-4328   (1 of 1) CWE-89 CWE-89
CVE-2022-4882   (1 of 1) CWE-79 CWE-79
CVE-2022-4885   (1 of 1) CWE-22 CWE-22
CVE-2022-4889   (1 of 1) CWE-89 CWE-89
CVE-2022-4890   (1 of 1) CWE-502 CWE-502
CVE-2022-4892   (1 of 1) CWE-79 CWE-79
CVE-2022-4905   (1 of 1) CWE-79 CWE-79
CVE-2022-4928   (1 of 1) CWE-79 CWE-79
CVE-2022-4929   (1 of 1) CWE-79 CWE-79
CVE-2022-4930   (1 of 1) CWE-79 CWE-79
CVE-2022-4933   (1 of 1) CWE-89 CWE-89
CVE-2023-0673   (1 of 1) CWE-89 CWE-89
CVE-2023-1003   (1 of 1) CWE-94 CWE-94
CVE-2023-1004   (1 of 1) CWE-94 CWE-94
CVE-2023-1112   (1 of 1) CWE-23 CWE-22
CVE-2023-1495   (1 of 1) CWE-89 CWE-89
CVE-2023-5587   (1 of 1) CWE-89 CWE-89
CVE-2023-5780   (1 of 1) CWE-89 CWE-89
CVE-2023-5781   (1 of 1) CWE-89 CWE-89
CVE-2023-5782   (1 of 1) CWE-89 CWE-89
CVE-2023-5783   (1 of 1) CWE-89 CWE-89
CVE-2023-5784   (1 of 1) CWE-89 CWE-89
CVE-2023-5785   (1 of 1) CWE-89 CWE-89
CVE-2023-5786   (1 of 1) CWE-425 CWE-425
CVE-2023-5787   (1 of 1) CWE-89 CWE-89
CVE-2023-5789   (1 of 1) CWE-79 CWE-79
CVE-2023-5793   (1 of 1) CWE-79 CWE-79
CVE-2023-5794   (1 of 1) CWE-89 CWE-89
CVE-2023-5795   (1 of 1) CWE-434 CWE-434
CVE-2023-5796   (1 of 1) CWE-434 CWE-434
CVE-2023-5804   (1 of 1) CWE-89 CWE-89
CVE-2023-5810   (1 of 1) CWE-79 CWE-79