U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for Zero Day Initiative as of 10/25/2022

1165
40
 
40
38
Reference
0-69.9%
Provider
95.0
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2020-10919   (1 of 1) CWE-261 CWE-326
CVE-2021-27242   (1 of 1) Warning CWE-787 CWE-787
CVE-2021-27254   (1 of 1) CWE-259 CWE-798
CVE-2021-27271   (1 of 1) CWE-125 CWE-125
CVE-2021-34856   (0 of 1) CWE-119 CWE-787 More specific CWE option available
CVE-2021-34859   (0 of 1) CWE-119 CWE-787 More specific CWE option available
CVE-2021-34865   (1 of 1) CWE-287 CWE-287
CVE-2021-34866   (1 of 1) CWE-843 CWE-843
CVE-2021-34993   (1 of 1) CWE-287 CWE-287
CVE-2021-34994   (1 of 1) CWE-20 CWE-20
CVE-2021-34995   (1 of 1) CWE-434 CWE-434
CVE-2021-34997   (1 of 1) CWE-434 CWE-434
CVE-2021-46571   (1 of 1) CWE-416 CWE-416
CVE-2021-46576   (1 of 1) CWE-787 CWE-787
CVE-2021-46585   (1 of 1) CWE-121 CWE-787
CVE-2021-46591   (1 of 1) CWE-125 CWE-125
CVE-2021-46604   (1 of 1) CWE-787 CWE-787
CVE-2021-46612   (1 of 1) CWE-125 CWE-125
CVE-2021-46629   (1 of 1) CWE-125 CWE-125
CVE-2021-46637   (1 of 1) CWE-125 CWE-125
CVE-2021-46647   (1 of 1) CWE-122 CWE-787
CVE-2022-24046   (1 of 1) CWE-191 CWE-191
CVE-2022-24047   (1 of 1) CWE-288 CWE-287
CVE-2022-24049   (1 of 1) CWE-121 CWE-787
CVE-2022-24059   (1 of 1) CWE-787 CWE-787
CVE-2022-24062   (1 of 1) CWE-416 CWE-416
CVE-2022-24355   (1 of 1) CWE-121 CWE-787
CVE-2022-24367   (1 of 1) CWE-416 CWE-416
CVE-2022-24971   (1 of 1) CWE-125 CWE-125
CVE-2022-28670   (1 of 1) CWE-125 CWE-125
CVE-2022-28677   (1 of 1) CWE-416 CWE-416
CVE-2022-28678   (1 of 1) CWE-416 CWE-416
CVE-2022-28679   (1 of 1) CWE-416 CWE-416
CVE-2022-28680   (1 of 1) CWE-416 CWE-416
CVE-2022-28681   (1 of 1) CWE-125 CWE-125
CVE-2022-34900   (1 of 1) CWE-427 CWE-427
CVE-2022-35870   (1 of 1) CWE-502 CWE-502
CVE-2022-40641   (1 of 1) CWE-787 CWE-787
CVE-2022-40649   (1 of 1) CWE-824 CWE-824
CVE-2022-40655   (1 of 1) CWE-122 CWE-787