U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for WPScan as of 06/09/2022

1234
41
 
40
40
Reference
0-69.9%
Provider
97.6
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2021-24184   (1 of 1) Warning CWE-862 CWE-862
CVE-2021-24307   (1 of 1) Warning CWE-502 CWE-502
CVE-2021-24354   (1 of 1) Warning CWE-862 CWE-862
CVE-2021-24405   (1 of 1) Warning CWE-863 CWE-863
CVE-2021-24800   (1 of 1) CWE-639 CWE-639
CVE-2021-24905   (1 of 1) Warning CWE-863 CWE-863
CVE-2021-24958   (1 of 1) Warning CWE-79 CWE-79
CVE-2021-24962   (1 of 1) CWE-22 CWE-22
CVE-2021-24987   (1 of 1) CWE-79 CWE-79
CVE-2022-0142   (1 of 1) CWE-1236 CWE-1236
CVE-2022-0321   (1 of 1) CWE-79 CWE-79
CVE-2022-0404   (1 of 1) Warning CWE-863 CWE-863
CVE-2022-0424   (0 of 1) CWE-200 CWE-306 More specific CWE option available
CVE-2022-0431   (1 of 1) CWE-79 CWE-79
CVE-2022-0619   (1 of 1) CWE-79 CWE-79
CVE-2022-0648   (1 of 1) CWE-79 CWE-79
CVE-2022-0680   (1 of 1) CWE-79 CWE-79
CVE-2022-0681   (1 of 1) CWE-352 CWE-352
CVE-2022-0687   (1 of 1) Warning CWE-434 CWE-434
CVE-2022-0693   (1 of 1) CWE-89 CWE-89
CVE-2022-0707   (1 of 1) CWE-352 CWE-352
CVE-2022-0773   (1 of 1) CWE-89 CWE-89
CVE-2022-0814   (1 of 1) CWE-89 CWE-89
CVE-2022-0825   (1 of 1) Warning CWE-863 CWE-863
CVE-2022-0830   (1 of 1) Warning CWE-352 CWE-352
CVE-2022-0837   (1 of 1) Warning CWE-863 CWE-863
CVE-2022-0949   (1 of 1) CWE-89 CWE-89
CVE-2022-1020   (2 of 2) Warning CWE-352 CWE-352
CWE-862 CWE-862
CVE-2022-1156   (1 of 1) CWE-79 CWE-79
CVE-2022-1166   (1 of 1) Warning CWE-22 CWE-22
CVE-2022-1167   (1 of 1) CWE-79 CWE-79
CVE-2022-1218   (1 of 1) CWE-79 CWE-79
CVE-2022-1255   (1 of 1) CWE-79 CWE-79
CVE-2022-1275   (1 of 1) CWE-79 CWE-79
CVE-2022-1334   (1 of 1) CWE-79 CWE-79
CVE-2022-1338   (1 of 1) CWE-79 CWE-79
CVE-2022-1435   (1 of 1) CWE-79 CWE-79
CVE-2022-1559   (1 of 1) CWE-79 CWE-79
CVE-2022-1568   (1 of 1) CWE-79 CWE-79
CVE-2022-1644   (1 of 1) CWE-79 CWE-79