U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for VulDB as of 11/04/2022

525
40
 
40
40
Reference
0-69.9%
Provider
100.0
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2020-36608   (3 of 3) CWE-79 CWE-79
CWE-707 More specific CWE option available
CWE-74 More specific CWE option available
CVE-2022-3638   (2 of 2) CWE-401 CWE-401
CWE-404 More specific CWE option available
CVE-2022-3640   (2 of 2) CWE-416 CWE-416
CWE-119 More specific CWE option available
CVE-2022-3642   (2 of 2) CWE-457 CWE-908
CWE-453 More specific CWE option available
CVE-2022-3646   (2 of 2) CWE-401 CWE-401
CWE-404 More specific CWE option available
CVE-2022-3649   (2 of 2) CWE-416 CWE-416
CWE-119 More specific CWE option available
CVE-2022-3662   (2 of 2) CWE-416 CWE-416
CWE-119 More specific CWE option available
CVE-2022-3663   (2 of 2) CWE-476 CWE-476
CWE-404 More specific CWE option available
CVE-2022-3664   (2 of 2) CWE-122 CWE-787
CWE-119 More specific CWE option available
CVE-2022-3665   (2 of 2) CWE-122 CWE-787
CWE-119 More specific CWE option available
CVE-2022-3666   (2 of 2) CWE-416 CWE-416
CWE-119 More specific CWE option available
CVE-2022-3667   (2 of 2) CWE-122 CWE-787
CWE-119 More specific CWE option available
CVE-2022-3668   (2 of 2) CWE-401 CWE-401
CWE-404 More specific CWE option available
CVE-2022-3669   (2 of 2) CWE-401 CWE-401
CWE-404 More specific CWE option available
CVE-2022-3670   (2 of 2) CWE-122 CWE-787
CWE-119 More specific CWE option available
CVE-2022-3672   (3 of 3) CWE-79 CWE-79
CWE-707 More specific CWE option available
CWE-74 More specific CWE option available
CVE-2022-3673   (3 of 3) CWE-79 CWE-79
CWE-707 More specific CWE option available
CWE-74 More specific CWE option available
CVE-2022-3674   (2 of 2) CWE-306 CWE-306
CWE-287 More specific CWE option available
CVE-2022-3704   (3 of 3) CWE-79 CWE-79
CWE-707 More specific CWE option available
CWE-74 More specific CWE option available
CVE-2022-3705   (2 of 2) CWE-416 CWE-416
CWE-119 More specific CWE option available
CVE-2022-3719   (2 of 2) CWE-122 CWE-787
CWE-119 More specific CWE option available
CVE-2022-3732   (3 of 3) CWE-89 CWE-89
CWE-707 More specific CWE option available
CWE-74 More specific CWE option available
CVE-2022-3771   (3 of 3) CWE-434 CWE-434
CWE-266 More specific CWE option available
CWE-284 More specific CWE option available
CVE-2022-3772   (3 of 3) CWE-352 CWE-352
CWE-862 More specific CWE option available
CWE-863 More specific CWE option available
CVE-2022-3783   (3 of 3) CWE-79 CWE-79
CWE-707 More specific CWE option available
CWE-74 More specific CWE option available
CVE-2022-3784   (2 of 2) CWE-122 CWE-787
CWE-119 More specific CWE option available
CVE-2022-3785   (2 of 2) CWE-122 CWE-787
CWE-119 More specific CWE option available
CVE-2022-3789   (3 of 3) CWE-89 CWE-89
CWE-707 More specific CWE option available
CWE-74 More specific CWE option available
CVE-2022-3790   (3 of 3) CWE-79 CWE-79
CWE-707 More specific CWE option available
CWE-74 More specific CWE option available
CVE-2022-3791   (3 of 3) CWE-79 CWE-79
CWE-707 More specific CWE option available
CWE-74 More specific CWE option available
CVE-2022-3798   (3 of 3) CWE-89 CWE-89
CWE-707 More specific CWE option available
CWE-74 More specific CWE option available
CVE-2022-3799   (3 of 3) CWE-89 CWE-89
CWE-707 More specific CWE option available
CWE-74 More specific CWE option available
CVE-2022-3800   (3 of 3) CWE-89 CWE-89
CWE-707 More specific CWE option available
CWE-74 More specific CWE option available
CVE-2022-3801   (3 of 3) CWE-89 CWE-89
CWE-707 More specific CWE option available
CWE-74 More specific CWE option available
CVE-2022-3802   (3 of 3) CWE-89 CWE-89
CWE-707 More specific CWE option available
CWE-74 More specific CWE option available
CVE-2022-3803   (3 of 3) CWE-79 CWE-79
CWE-707 More specific CWE option available
CWE-74 More specific CWE option available
CVE-2022-3804   (3 of 3) CWE-79 CWE-79
CWE-707 More specific CWE option available
CWE-74 More specific CWE option available
CVE-2022-3810   (1 of 1) CWE-404 CWE-404
CVE-2022-3844   (3 of 3) CWE-80 CWE-79
CWE-707 More specific CWE option available
CWE-74 More specific CWE option available
CVE-2022-3845   (3 of 3) CWE-79 CWE-79
CWE-707 More specific CWE option available
CWE-74 More specific CWE option available