U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for Eclipse Foundation as of 03/03/2021

62
41
 
40
30
Reference
0-69.9%
Contributor
73.2
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2018-12545   (0 of 1) CWE-400 CWE-770 Assessment performed prior to CVMAP efforts
CVE-2018-12546   (0 of 1) CWE-284 CWE-732 More specific CWE option available
CVE-2018-12547   (0 of 1) CWE-20 CWE-119 Assessment performed prior to CVMAP efforts
CVE-2018-12548   (1 of 1) Warning CWE-822 CWE-119
CVE-2018-12549   (0 of 1) CWE-111 CWE-20 Assessment performed prior to CVMAP efforts
CVE-2018-12551   (0 of 1) CWE-703 CWE-287 Assessment performed prior to CVMAP efforts
CVE-2019-10240   (1 of 2) Warning CWE-494 CWE-310 Assessment performed prior to CVMAP efforts
CWE-829 Assessment performed prior to CVMAP efforts
CVE-2019-10241   (1 of 1) Warning CWE-79 CWE-79
CVE-2019-10242   (1 of 1) Warning CWE-22 CWE-22
CVE-2019-10243   (1 of 1) Warning CWE-497 CWE-200
CVE-2019-10244   (1 of 1) Warning CWE-611 CWE-611
CVE-2019-10245   (1 of 1) Warning CWE-20 CWE-20
CVE-2019-10246   (1 of 1) Warning CWE-213 CWE-200
CVE-2019-10247   (1 of 1) Warning CWE-213 CWE-200
CVE-2019-10248   (2 of 2) Warning CWE-494 CWE-669
CWE-829 CWE-669
CVE-2019-10249   (1 of 2) CWE-494 CWE-116 More specific CWE option available
CWE-829 More specific CWE option available
CVE-2019-11770   (1 of 1) Warning CWE-829 CWE-669
CVE-2019-11771   (1 of 1) CWE-264 CWE-264 Assessment performed prior to CVMAP efforts
CVE-2019-11772   (1 of 1) Warning CWE-787 CWE-787
CVE-2019-11773   (0 of 1) CWE-264 CWE-94 Assessment performed prior to CVMAP efforts
CVE-2019-11774   (1 of 1) Warning CWE-367 CWE-367
CVE-2019-11775   (1 of 1) CWE-367 CWE-367
CVE-2019-11776   (1 of 1) Warning CWE-79 CWE-79
CVE-2019-11777   (1 of 2) CWE-346 CWE-346
CWE-755
CVE-2019-11778   (1 of 1) Warning CWE-416 CWE-416
CVE-2019-11779   (1 of 1) Warning CWE-754 CWE-754
CVE-2019-17631   (0 of 1) CWE-285 CWE-269 CWE from CNA not within 1003 View
CVE-2019-17632   (1 of 1) CWE-79 CWE-79
CVE-2019-17633   (1 of 1) CWE-352 CWE-352
CVE-2019-17634   (1 of 1) CWE-79 CWE-79
CVE-2019-17635   (1 of 1) CWE-502 CWE-502
CVE-2019-17636   (1 of 1) CWE-345 CWE-345
CVE-2019-17637   (1 of 1) CWE-611 CWE-611
CVE-2019-17638   (2 of 2) CWE-672 CWE-672
CWE-675 CWE from CNA not within 1003 View
CVE-2019-17639   (1 of 1) CWE-843 CWE-843
CVE-2019-17640   (1 of 1) CWE-23 CWE-22 CWE from CNA not within 1003 View
CVE-2020-27219   (1 of 1) CWE-79 CWE-79
CVE-2020-27220   (1 of 1) CWE-862 CWE-862
CVE-2020-27221   (1 of 1) CWE-121 CWE-787
CVE-2020-27224   (1 of 1) CWE-79 CWE-79