U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for VulDB as of 07/20/2022

267
40
 
40
37
Reference
0-69.9%
Contributor
92.5
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2017-20098   (1 of 1) CWE-80 CWE-79
CVE-2017-20099   (1 of 1) CWE-94 CWE-94
CVE-2017-20100   (1 of 1) CWE-80 CWE-79
CVE-2017-20101   (0 of 1) CWE-200 CWE-639 More specific CWE option available
CVE-2017-20102   (1 of 1) CWE-22 CWE-22
CVE-2017-20103   (1 of 1) CWE-89 CWE-89
CVE-2017-20104   (1 of 1) CWE-89 CWE-89
CVE-2017-20105   (1 of 1) CWE-22 CWE-22
CVE-2017-20106   (1 of 1) CWE-918 CWE-918
CVE-2017-20107   (1 of 1) CWE-269 CWE-269
CVE-2017-20108   (1 of 1) CWE-80 CWE-79
CVE-2017-20109   (0 of 1) CWE-200 CWE-319 More specific CWE option available
CVE-2017-20113   (1 of 1) CWE-80 CWE-79
CVE-2017-20114   (1 of 1) CWE-80 CWE-79
CVE-2017-20115   (1 of 1) CWE-80 CWE-79
CVE-2017-20116   (1 of 1) CWE-80 CWE-79
CVE-2017-20117   (1 of 1) CWE-80 CWE-79
CVE-2017-20118   (1 of 1) CWE-80 CWE-79
CVE-2017-20119   (1 of 1) CWE-601 CWE-601
CVE-2017-20120   (1 of 1) CWE-352 CWE-352
CVE-2017-20121   (1 of 1) CWE-269 CWE-269
CVE-2017-20122   (1 of 1) CWE-80 CWE-79
CVE-2017-20123   (0 of 1) CWE-426 CWE-427 More specific CWE option available
CVE-2017-20124   (1 of 1) CWE-89 CWE-89
CVE-2017-20125   (1 of 1) CWE-89 CWE-89
CVE-2017-20136   (1 of 1) CWE-89 CWE-89
CVE-2017-20137   (1 of 1) CWE-89 CWE-89
CVE-2017-20138   (1 of 1) CWE-89 CWE-89
CVE-2022-2212   (1 of 1) CWE-434 CWE-434
CVE-2022-2213   (1 of 1) CWE-79 CWE-79
CVE-2022-2214   (1 of 1) CWE-89 CWE-89
CVE-2022-2262   (1 of 1) CWE-89 CWE-89
CVE-2022-2263   (1 of 1) CWE-89 CWE-89
CVE-2022-2291   (1 of 1) CWE-79 CWE-79
CVE-2022-2292   (1 of 1) CWE-79 CWE-79
CVE-2022-2293   (1 of 1) CWE-79 CWE-79
CVE-2022-2297   (1 of 1) CWE-434 CWE-434
CVE-2022-2298   (1 of 1) CWE-89 CWE-89
CVE-2022-2363   (1 of 1) CWE-79 CWE-79
CVE-2022-2364   (1 of 1) CWE-79 CWE-79