U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for VulDB as of 10/21/2022

463
41
 
40
39
Reference
0-69.9%
Provider
95.1
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2022-2750   (1 of 1) CWE-434 CWE-434
CVE-2022-2770   (1 of 1) CWE-89 CWE-89
CVE-2022-2800   (0 of 1) CWE-451 CWE-1021 More specific CWE option available
CVE-2022-2801   (1 of 1) CWE-89 CWE-89
CVE-2022-2846   (1 of 2) CWE-862 CWE-862
CWE-79 CWE-352 More specific CWE option available
CVE-2022-2886   (1 of 1) CWE-502 CWE-502
CVE-2022-2956   (3 of 3) CWE-79 CWE-79
CWE-707 More specific CWE option available
CWE-74 More specific CWE option available
CVE-2022-2957   (3 of 3) CWE-89 CWE-89
CWE-707 More specific CWE option available
CWE-74 More specific CWE option available
CVE-2022-3122   (1 of 1) CWE-89 CWE-89
CVE-2022-3349   (2 of 2) CWE-122 CWE-787
CWE-119 More specific CWE option available
CVE-2022-3434   (3 of 3) CWE-79 CWE-79
CWE-707 More specific CWE option available
CWE-74 More specific CWE option available
CVE-2022-3436   (3 of 3) CWE-434 CWE-434
CWE-266 More specific CWE option available
CWE-284 More specific CWE option available
CVE-2022-3442   (3 of 3) CWE-79 CWE-79
CWE-707 More specific CWE option available
CWE-74 More specific CWE option available
CVE-2022-3464   (3 of 3) CWE-79 CWE-79
CWE-707 More specific CWE option available
CWE-74 More specific CWE option available
CVE-2022-3495   (3 of 3) CWE-89 CWE-89
CWE-707 More specific CWE option available
CWE-74 More specific CWE option available
CVE-2022-3497   (3 of 3) CWE-79 CWE-79
CWE-707 More specific CWE option available
CWE-74 More specific CWE option available
CVE-2022-3504   (3 of 3) CWE-89 CWE-89
CWE-707 More specific CWE option available
CWE-74 More specific CWE option available
CVE-2022-3505   (3 of 3) CWE-79 CWE-79
CWE-707 More specific CWE option available
CWE-74 More specific CWE option available
CVE-2022-3523   (2 of 2) CWE-416 CWE-416
CWE-119 More specific CWE option available
CVE-2022-3524   (2 of 2) CWE-401 CWE-401
CWE-404 More specific CWE option available
CVE-2022-3526   (2 of 2) CWE-401 CWE-401
CWE-404 More specific CWE option available
CVE-2022-3527   (2 of 2) CWE-401 CWE-401
CWE-404 More specific CWE option available
CVE-2022-3528   (2 of 2) CWE-401 CWE-401
CWE-404 More specific CWE option available
CVE-2022-3529   (2 of 2) CWE-401 CWE-401
CWE-404 More specific CWE option available
CVE-2022-3530   (2 of 2) CWE-401 CWE-401
CWE-404 More specific CWE option available
CVE-2022-3534   (2 of 2) CWE-416 CWE-416
CWE-119 More specific CWE option available
CVE-2022-3546   (3 of 3) CWE-79 CWE-79
CWE-707 More specific CWE option available
CWE-74 More specific CWE option available
CVE-2022-3547   (3 of 3) CWE-79 CWE-79
CWE-707 More specific CWE option available
CWE-74 More specific CWE option available
CVE-2022-3548   (3 of 3) CWE-79 CWE-79
CWE-707 More specific CWE option available
CWE-74 More specific CWE option available
CVE-2022-3549   (3 of 3) CWE-434 CWE-434
CWE-266 More specific CWE option available
CWE-284 More specific CWE option available
CVE-2022-3550   (2 of 2) CWE-120 CWE-120
CWE-119 More specific CWE option available
CVE-2022-3551   (2 of 2) CWE-401 CWE-401
CWE-404 More specific CWE option available
CVE-2022-3554   (2 of 2) CWE-401 CWE-401
CWE-404 More specific CWE option available
CVE-2022-3555   (2 of 2) CWE-401 CWE-401
CWE-404 More specific CWE option available
CVE-2022-3559   (2 of 2) CWE-416 CWE-416
CWE-119 More specific CWE option available
CVE-2022-3564   (2 of 2) CWE-416 CWE-416
CWE-119 More specific CWE option available
CVE-2022-3583   (3 of 3) CWE-89 CWE-89
CWE-707 More specific CWE option available
CWE-74 More specific CWE option available
CVE-2022-3587   (3 of 3) CWE-79 CWE-79
CWE-707 More specific CWE option available
CWE-74 More specific CWE option available
CVE-2022-3593   (2 of 2) CWE-401 CWE-401
CWE-404 More specific CWE option available
CVE-2022-3595   (2 of 2) CWE-415 CWE-415
CWE-119 More specific CWE option available