U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for WPScan as of 04/20/2021

91
40
 
40
36
Reference
0-69.9%
Provider
90.0
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2021-24150   (1 of 1) CWE-918 CWE-918
CVE-2021-24153   (1 of 1) CWE-79 CWE-79
CVE-2021-24154   (1 of 1) CWE-552 CWE-552
CVE-2021-24155   (1 of 1) CWE-434 CWE-434
CVE-2021-24157   (1 of 1) CWE-79 CWE-79
CVE-2021-24158   (1 of 1) CWE-269 CWE-269
CVE-2021-24166   (1 of 1) CWE-352 CWE-352
CVE-2021-24167   (1 of 1) CWE-200 CWE-200
CVE-2021-24168   (1 of 1) CWE-79 CWE-79
CVE-2021-24169   (1 of 1) CWE-79 CWE-79
CVE-2021-24170   (1 of 1) CWE-200 CWE-200
CVE-2021-24171   (1 of 1) CWE-434 CWE-434
CVE-2021-24172   (1 of 1) CWE-352 CWE-352
CVE-2021-24173   (1 of 1) CWE-352 CWE-352
CVE-2021-24176   (1 of 1) CWE-79 CWE-79
CVE-2021-24177   (1 of 1) CWE-79 CWE-79
CVE-2021-24180   (1 of 1) CWE-79 CWE-79
CVE-2021-24181   (1 of 1) CWE-89 CWE-89
CVE-2021-24182   (1 of 1) CWE-89 CWE-89
CVE-2021-24183   (1 of 1) CWE-89 CWE-89
CVE-2021-24184   (1 of 1) CWE-269 CWE-269
CVE-2021-24185   (1 of 1) CWE-89 CWE-89
CVE-2021-24186   (1 of 1) CWE-89 CWE-89
CVE-2021-24187   (1 of 1) CWE-79 CWE-79
CVE-2021-24196   (1 of 1) CWE-79 CWE-79
CVE-2021-24201   (1 of 1) CWE-79 CWE-79
CVE-2021-24202   (1 of 1) CWE-79 CWE-79
CVE-2021-24203   (1 of 1) CWE-79 CWE-79
CVE-2021-24204   (1 of 1) CWE-79 CWE-79
CVE-2021-24205   (1 of 1) CWE-79 CWE-79
CVE-2021-24206   (1 of 1) CWE-79 CWE-79
CVE-2021-24207   (0 of 1) CWE-284 CWE-863 CWE from CNA not within 1003 View
CVE-2021-24208   (1 of 1) CWE-79 CWE-79
CVE-2021-24209   (0 of 1) CWE-94 CWE-20 More specific CWE option available
CVE-2021-24210   (1 of 1) CWE-601 CWE-601
CVE-2021-24211   (1 of 1) CWE-79 CWE-79
CVE-2021-24212   (1 of 1) CWE-434 CWE-434
CVE-2021-24227   (1 of 1) CWE-200 CWE-200
CVE-2021-24230   (0 of 1) CWE-79 CWE-352 More specific CWE option available
CVE-2021-24231   (0 of 1) CWE-79 CWE-352 More specific CWE option available