U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for Talos as of 07/24/2022

720
41
 
40
37
Reference
0-69.9%
Contributor
90.2
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2019-5089   (1 of 1) CWE-190 CWE-190
CVE-2019-5153   (1 of 1) CWE-121 CWE-787
CVE-2019-5163   (1 of 1) CWE-306 CWE-306
CVE-2020-13496   (0 of 1) CWE-119 CWE-125 More specific CWE option available
CVE-2020-13544   (1 of 1) CWE-194 CWE-681
CVE-2020-13583   (1 of 1) CWE-476 CWE-476
CVE-2021-21811   (1 of 1) CWE-191 CWE-191
CVE-2021-21829   (1 of 1) CWE-122 CWE-787
CVE-2021-21830   (1 of 1) CWE-122 CWE-787
CVE-2021-21832   (1 of 1) CWE-680 CWE-119
CVE-2021-21910   (1 of 1) CWE-276 CWE-276
CVE-2021-21966   (1 of 1) CWE-457 CWE-908
CVE-2021-40391   (1 of 2) CWE-390 CWE-755
CWE-787
CVE-2021-40399   (1 of 1) CWE-416 CWE-416
CVE-2022-21134   (1 of 1) CWE-347 CWE-347
CVE-2022-21184   (0 of 1) CWE-319 CWE-522 More specific CWE option available
CVE-2022-21199   (1 of 1) CWE-321 CWE-798
CVE-2022-21217   (1 of 1) CWE-457 CWE-908
CVE-2022-21236   (1 of 1) CWE-219 CWE-552
CVE-2022-21801   (1 of 1) CWE-190 CWE-190
CVE-2022-21806   (0 of 1) CWE-368 CWE-416 More specific CWE option available
CVE-2022-22150   (1 of 1) CWE-460 CWE-755
CVE-2022-26026   (1 of 1) CWE-306 CWE-306
CVE-2022-26043   (1 of 1) CWE-306 CWE-306
CVE-2022-26067   (1 of 1) CWE-306 CWE-306
CVE-2022-26077   (1 of 1) CWE-319 CWE-319
CVE-2022-26082   (1 of 1) CWE-306 CWE-306
CVE-2022-26303   (1 of 1) CWE-306 CWE-306
CVE-2022-26833   (1 of 1) CWE-306 CWE-306
CVE-2022-27169   (1 of 1) CWE-306 CWE-306
CVE-2022-28127   (1 of 1) CWE-20 CWE-20
CVE-2022-29496   (1 of 1) CWE-121 CWE-787
CVE-2022-33312   (1 of 1) CWE-78 CWE-78
CVE-2022-33313   (1 of 1) CWE-78 CWE-78
CVE-2022-33314   (1 of 1) CWE-78 CWE-78
CVE-2022-33325   (1 of 1) CWE-78 CWE-78
CVE-2022-33326   (1 of 1) CWE-78 CWE-78
CVE-2022-33327   (1 of 1) CWE-78 CWE-78
CVE-2022-33328   (1 of 1) CWE-78 CWE-78
CVE-2022-33329   (1 of 1) CWE-78 CWE-78