U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for VulDB as of 11/22/2022

577
40
 
40
40
Reference
0-69.9%
Provider
100.0
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2020-36608   (3 of 3) CWE-79 CWE-79
CWE-707 More specific CWE option available
CWE-74 More specific CWE option available
CVE-2022-3783   (3 of 3) CWE-79 CWE-79
CWE-707 More specific CWE option available
CWE-74 More specific CWE option available
CVE-2022-3784   (2 of 2) CWE-122 CWE-787
CWE-119 More specific CWE option available
CVE-2022-3785   (2 of 2) CWE-122 CWE-787
CWE-119 More specific CWE option available
CVE-2022-3789   (3 of 3) CWE-89 CWE-89
CWE-707 More specific CWE option available
CWE-74 More specific CWE option available
CVE-2022-3798   (3 of 3) CWE-89 CWE-89
CWE-707 More specific CWE option available
CWE-74 More specific CWE option available
CVE-2022-3799   (3 of 3) CWE-89 CWE-89
CWE-707 More specific CWE option available
CWE-74 More specific CWE option available
CVE-2022-3800   (3 of 3) CWE-89 CWE-89
CWE-707 More specific CWE option available
CWE-74 More specific CWE option available
CVE-2022-3801   (3 of 3) CWE-89 CWE-89
CWE-707 More specific CWE option available
CWE-74 More specific CWE option available
CVE-2022-3802   (3 of 3) CWE-89 CWE-89
CWE-707 More specific CWE option available
CWE-74 More specific CWE option available
CVE-2022-3803   (3 of 3) CWE-79 CWE-79
CWE-707 More specific CWE option available
CWE-74 More specific CWE option available
CVE-2022-3804   (3 of 3) CWE-79 CWE-79
CWE-707 More specific CWE option available
CWE-74 More specific CWE option available
CVE-2022-3810   (1 of 1) CWE-404 CWE-404
CVE-2022-3844   (3 of 3) CWE-80 CWE-79
CWE-707 More specific CWE option available
CWE-74 More specific CWE option available
CVE-2022-3845   (3 of 3) CWE-79 CWE-79
CWE-707 More specific CWE option available
CWE-74 More specific CWE option available
CVE-2022-3878   (3 of 3) CWE-89 CWE-89
CWE-707 More specific CWE option available
CWE-74 More specific CWE option available
CVE-2022-3941   (3 of 3) CWE-117 CWE-116
CWE-707 More specific CWE option available
CWE-74 More specific CWE option available
CVE-2022-3942   (3 of 3) CWE-79 CWE-79
CWE-707 More specific CWE option available
CWE-74 More specific CWE option available
CVE-2022-3943   (3 of 3) CWE-79 CWE-79
CWE-707 More specific CWE option available
CWE-74 More specific CWE option available
CVE-2022-3944   (3 of 3) CWE-434 CWE-434
CWE-266 More specific CWE option available
CWE-284 More specific CWE option available
CVE-2022-3947   (3 of 3) CWE-89 CWE-89
CWE-707 More specific CWE option available
CWE-74 More specific CWE option available
CVE-2022-3948   (3 of 3) CWE-89 CWE-89
CWE-707 More specific CWE option available
CWE-74 More specific CWE option available
CVE-2022-3949   (3 of 3) CWE-79 CWE-79
CWE-707 More specific CWE option available
CWE-74 More specific CWE option available
CVE-2022-3950   (3 of 3) CWE-79 CWE-79
CWE-707 More specific CWE option available
CWE-74 More specific CWE option available
CVE-2022-3952   (2 of 2) CWE-377 CWE-668
CWE-379 CWE-668
CVE-2022-3955   (3 of 3) CWE-89 CWE-89
CWE-707 More specific CWE option available
CWE-74 More specific CWE option available
CVE-2022-3956   (3 of 3) CWE-89 CWE-89
CWE-707 More specific CWE option available
CWE-74 More specific CWE option available
CVE-2022-3957   (2 of 2) CWE-401 CWE-401
CWE-404 More specific CWE option available
CVE-2022-3959   (3 of 3) CWE-330 CWE-330
CWE-331 CWE-330
CWE-334 CWE-330
CVE-2022-3963   (3 of 3) CWE-79 CWE-79
CWE-707 More specific CWE option available
CWE-74 More specific CWE option available
CVE-2022-3968   (3 of 3) CWE-79 CWE-79
CWE-707 More specific CWE option available
CWE-74 More specific CWE option available
CVE-2022-3978   (3 of 3) CWE-352 CWE-352
CWE-862 More specific CWE option available
CWE-863 More specific CWE option available
CVE-2022-3988   (3 of 3) CWE-79 CWE-79
CWE-707 More specific CWE option available
CWE-74 More specific CWE option available
CVE-2022-3992   (3 of 3) CWE-79 CWE-79
CWE-707 More specific CWE option available
CWE-74 More specific CWE option available
CVE-2022-4006   (3 of 3) CWE-307 CWE-307
CWE-400 More specific CWE option available
CWE-799 More specific CWE option available
CVE-2022-4012   (3 of 3) CWE-89 CWE-89
CWE-707 More specific CWE option available
CWE-74 More specific CWE option available
CVE-2022-4013   (3 of 3) CWE-352 CWE-352
CWE-862 More specific CWE option available
CWE-863 More specific CWE option available
CVE-2022-4051   (3 of 3) CWE-89 CWE-89
CWE-707 More specific CWE option available
CWE-74 More specific CWE option available
CVE-2022-4052   (3 of 3) CWE-89 CWE-89
CWE-707 More specific CWE option available
CWE-74 More specific CWE option available
CVE-2022-4053   (3 of 3) CWE-79 CWE-79
CWE-707 More specific CWE option available
CWE-74 More specific CWE option available