U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for Wordfence as of 07/26/2022

189
40
 
40
40
Reference
0-69.9%
Provider
100.0
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2021-4074   (2 of 2) CWE-79 CWE-79
CWE-862 More specific CWE option available
CVE-2021-4096   (2 of 2) CWE-352 CWE-352
CWE-434 Initial Weakness
CVE-2021-4134   (1 of 1) CWE-89 CWE-89
CVE-2021-39312   (1 of 1) CWE-22 CWE-22
CVE-2021-39327   (1 of 1) CWE-200 CWE-200
CVE-2021-43353   (1 of 1) CWE-352 CWE-352
CVE-2022-0210   (1 of 1) CWE-79 CWE-79
CVE-2022-0215   (1 of 1) CWE-352 CWE-352
CVE-2022-0218   (2 of 2) CWE-79 CWE-79
CWE-862 More specific CWE option available
CVE-2022-0380   (1 of 1) CWE-79 CWE-79
CVE-2022-0381   (1 of 1) CWE-79 CWE-79
CVE-2022-0513   (1 of 1) CWE-89 CWE-89
CVE-2022-0651   (1 of 1) CWE-89 CWE-89
CVE-2022-0653   (1 of 1) CWE-79 CWE-79
CVE-2022-0683   (1 of 1) CWE-79 CWE-79
CVE-2022-0710   (1 of 1) CWE-79 CWE-79
CVE-2022-0750   (1 of 1) CWE-79 CWE-79
CVE-2022-0834   (1 of 1) CWE-79 CWE-79
CVE-2022-0888   (1 of 1) CWE-434 CWE-434
CVE-2022-0889   (1 of 1) CWE-79 CWE-79
CVE-2022-0992   (1 of 1) CWE-288 CWE-287
CVE-2022-0993   (2 of 2) CWE-288 CWE-287
CWE-285 More specific CWE option available
CVE-2022-1119   (1 of 1) CWE-22 CWE-22
CVE-2022-1186   (1 of 1) CWE-200 CWE-200
CVE-2022-1187   (1 of 1) CWE-79 CWE-79
CVE-2022-1329   (2 of 2) CWE-862 CWE-862
CWE-434 More specific CWE option available
CVE-2022-1707   (1 of 1) CWE-79 CWE-79
CVE-2022-1912   (1 of 1) CWE-352 CWE-352
CVE-2022-1918   (1 of 1) CWE-352 CWE-352
CVE-2022-2444   (1 of 1) CWE-502 CWE-502
CVE-2022-24663   (1 of 1) CWE-94 CWE-94
CVE-2022-24664   (1 of 1) CWE-94 CWE-94
CVE-2022-24665   (1 of 1) CWE-94 CWE-94
CVE-2022-25148   (1 of 1) CWE-89 CWE-89
CVE-2022-25149   (1 of 1) CWE-89 CWE-89
CVE-2022-25305   (1 of 1) CWE-79 CWE-79
CVE-2022-25306   (1 of 1) CWE-79 CWE-79
CVE-2022-25307   (1 of 1) CWE-79 CWE-79
CVE-2022-28221   (1 of 1) CWE-79 CWE-79
CVE-2022-28222   (1 of 1) CWE-79 CWE-79