U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for Jenkins Project as of 12/01/2022

0
40
 
40
39
Reference
0-69.9%
Provider
97.5
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2020-2091   (1 of 1) Warning CWE-862 CWE-862
CVE-2020-2094   (0 of 1) CWE-285 CWE-862 More specific CWE option available
CVE-2020-2322   (1 of 1) CWE-862 CWE-862
CVE-2021-21693   (1 of 1) Warning CWE-863 CWE-863
CVE-2022-20614   (1 of 1) CWE-862 CWE-862
CVE-2022-20616   (1 of 1) CWE-862 CWE-862
CVE-2022-20618   (1 of 1) CWE-862 CWE-862
CVE-2022-20620   (1 of 1) CWE-862 CWE-862
CVE-2022-27199   (1 of 1) CWE-862 CWE-862
CVE-2022-27205   (1 of 1) CWE-862 CWE-862
CVE-2022-27206   (1 of 1) CWE-256 CWE-522
CVE-2022-27215   (1 of 1) CWE-862 CWE-862
CVE-2022-28137   (1 of 1) CWE-862 CWE-862
CVE-2022-28147   (1 of 1) CWE-862 CWE-862
CVE-2022-30952   (1 of 1) Warning CWE-522 CWE-522
CVE-2022-34173   (1 of 1) Warning CWE-79 CWE-79
CVE-2022-34189   (1 of 1) CWE-79 CWE-79
CVE-2022-34787   (1 of 1) CWE-79 CWE-79
CVE-2022-34796   (1 of 1) CWE-862 CWE-862
CVE-2022-34808   (1 of 1) CWE-256 CWE-522
CVE-2022-34812   (1 of 1) CWE-352 CWE-352
CVE-2022-36888   (1 of 1) CWE-862 CWE-862
CVE-2022-36898   (1 of 1) CWE-862 CWE-862
CVE-2022-36901   (1 of 1) CWE-256 CWE-668
CVE-2022-36904   (1 of 1) CWE-862 CWE-862
CVE-2022-36912   (1 of 1) CWE-862 CWE-862
CVE-2022-41226   (1 of 1) CWE-611 CWE-611
CVE-2022-41227   (1 of 1) CWE-352 CWE-352
CVE-2022-41242   (1 of 1) CWE-862 CWE-862
CVE-2022-41247   (1 of 1) CWE-256 CWE-522
CVE-2022-41254   (1 of 1) CWE-862 CWE-862
CVE-2022-43411   (1 of 1) CWE-208 CWE-203
CVE-2022-43412   (1 of 1) CWE-208 CWE-203
CVE-2022-43415   (1 of 1) CWE-611 CWE-611
CVE-2022-43419   (1 of 1) CWE-256 CWE-522
CVE-2022-45379   (1 of 1) CWE-328 CWE-326
CVE-2022-45381   (1 of 1) CWE-22 CWE-22
CVE-2022-45383   (1 of 1) CWE-863 CWE-863
CVE-2022-45384   (1 of 1) CWE-256 CWE-522
CVE-2022-45394   (1 of 1) CWE-862 CWE-862