U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for WPScan as of 07/19/2022

1390
40
 
40
39
Reference
0-69.9%
Provider
97.5
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2021-24800   (1 of 1) CWE-639 CWE-639
CVE-2021-24893   (1 of 1) Warning CWE-400 CWE-400
CVE-2021-24906   (1 of 1) Warning CWE-862 CWE-862
CVE-2021-25056   (1 of 1) CWE-79 CWE-79
CVE-2021-25121   (1 of 1) Warning CWE-191 CWE-191
CVE-2022-0424   (1 of 1) Warning CWE-306 CWE-306
CVE-2022-0663   (1 of 1) CWE-79 CWE-79
CVE-2022-0693   (1 of 1) CWE-89 CWE-89
CVE-2022-0773   (1 of 1) CWE-89 CWE-89
CVE-2022-0814   (1 of 1) CWE-89 CWE-89
CVE-2022-0863   (1 of 1) Warning CWE-434 CWE-434
CVE-2022-1028   (1 of 1) CWE-79 CWE-79
CVE-2022-1218   (1 of 1) CWE-79 CWE-79
CVE-2022-1255   (1 of 1) CWE-79 CWE-79
CVE-2022-1275   (1 of 1) CWE-79 CWE-79
CVE-2022-1334   (1 of 1) CWE-79 CWE-79
CVE-2022-1338   (1 of 1) CWE-79 CWE-79
CVE-2022-1435   (1 of 1) CWE-79 CWE-79
CVE-2022-1559   (1 of 1) CWE-79 CWE-79
CVE-2022-1568   (1 of 1) CWE-79 CWE-79
CVE-2022-1569   (1 of 1) CWE-79 CWE-79
CVE-2022-1577   (1 of 1) CWE-352 CWE-352
CVE-2022-1593   (1 of 1) Warning CWE-79 CWE-79
CVE-2022-1599   (1 of 1) CWE-352 CWE-352
CVE-2022-1604   (1 of 1) CWE-79 CWE-79
CVE-2022-1625   (1 of 1) CWE-352 CWE-352
CVE-2022-1644   (1 of 1) CWE-79 CWE-79
CVE-2022-1695   (1 of 1) CWE-352 CWE-352
CVE-2022-1756   (1 of 1) CWE-79 CWE-79
CVE-2022-1763   (1 of 1) CWE-352 CWE-352
CVE-2022-1793   (1 of 1) CWE-352 CWE-352
CVE-2022-1801   (1 of 1) CWE-804 CWE-863
CVE-2022-1842   (1 of 1) CWE-352 CWE-352
CVE-2022-1945   (1 of 1) CWE-79 CWE-79
CVE-2022-1977   (1 of 1) CWE-918 CWE-918
CVE-2022-2041   (1 of 1) CWE-79 CWE-79
CVE-2022-2050   (1 of 1) CWE-79 CWE-79
CVE-2022-2118   (1 of 1) CWE-79 CWE-79
CVE-2022-2173   (1 of 1) CWE-79 CWE-79
CVE-2022-2268   (0 of 1) CWE-94 CWE-1236 More specific CWE option available