U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for Jenkins Project as of 07/08/2022

0
40
 
40
35
Reference
0-69.9%
Provider
87.5
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2020-2319   (1 of 1) CWE-256 CWE-522
CVE-2021-21672   (1 of 1) CWE-611 CWE-611
CVE-2021-21681   (1 of 1) CWE-256 CWE-522
CVE-2022-30945   (0 of 1) CWE-693 CWE-552 More specific CWE option available
CVE-2022-30946   (1 of 1) CWE-352 CWE-352
CVE-2022-30950   (0 of 1) CWE-119 CWE-120 More specific CWE option available
CVE-2022-30951   (1 of 1) CWE-862 CWE-862
CVE-2022-30952   (0 of 1) CWE-668 CWE-522 More specific CWE option available
CVE-2022-30953   (1 of 1) CWE-352 CWE-352
CVE-2022-30954   (1 of 1) CWE-862 CWE-862
CVE-2022-30955   (1 of 1) CWE-862 CWE-862
CVE-2022-30956   (1 of 1) CWE-79 CWE-79
CVE-2022-30957   (1 of 1) CWE-862 CWE-862
CVE-2022-30958   (1 of 1) CWE-352 CWE-352
CVE-2022-30959   (1 of 1) CWE-862 CWE-862
CVE-2022-30960   (1 of 1) CWE-79 CWE-79
CVE-2022-30961   (1 of 1) CWE-79 CWE-79
CVE-2022-30962   (1 of 1) CWE-79 CWE-79
CVE-2022-30963   (1 of 1) CWE-79 CWE-79
CVE-2022-30964   (1 of 1) CWE-79 CWE-79
CVE-2022-30965   (1 of 1) CWE-79 CWE-79
CVE-2022-30966   (1 of 1) CWE-79 CWE-79
CVE-2022-30967   (1 of 1) CWE-79 CWE-79
CVE-2022-30968   (1 of 1) CWE-79 CWE-79
CVE-2022-30969   (1 of 1) CWE-352 CWE-352
CVE-2022-30970   (1 of 1) CWE-79 CWE-79
CVE-2022-30971   (1 of 1) CWE-611 CWE-611
CVE-2022-30972   (1 of 1) CWE-352 CWE-352
CVE-2022-34170   (1 of 1) Warning CWE-79 CWE-79
CVE-2022-34171   (1 of 1) Warning CWE-79 CWE-79
CVE-2022-34172   (1 of 1) Warning CWE-79 CWE-79
CVE-2022-34173   (1 of 1) Warning CWE-79 CWE-79
CVE-2022-34174   (1 of 1) CWE-208 CWE-203
CVE-2022-34175   (0 of 1) CWE-693 CWE-863 More specific CWE option available
CVE-2022-34177   (1 of 1) CWE-22 CWE-22
CVE-2022-34189   (1 of 1) CWE-79 CWE-79
CVE-2022-34198   (1 of 1) CWE-79 CWE-79
CVE-2022-34201   (1 of 1) CWE-862 CWE-862
CVE-2022-34213   (1 of 1) CWE-256 CWE-522
CVE-2022-34796   (0 of 1) CWE-862 CWE-522 More specific CWE option available