U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for VulDB as of 01/05/2023

888
40
 
40
39
Reference
0-69.9%
Provider
97.5
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2020-36619   (2 of 2) CWE-134 CWE-134
CWE-119 More specific CWE option available
CVE-2020-36621   (3 of 3) CWE-79 CWE-79
CWE-707 More specific CWE option available
CWE-74 More specific CWE option available
CVE-2020-36622   (3 of 3) CWE-352 CWE-352
CWE-862 More specific CWE option available
CWE-863 More specific CWE option available
CVE-2020-36623   (3 of 3) CWE-352 CWE-352
CWE-862 More specific CWE option available
CWE-863 More specific CWE option available
CVE-2020-36625   (3 of 3) CWE-352 CWE-352
CWE-862 More specific CWE option available
CWE-863 More specific CWE option available
CVE-2021-4258   (2 of 2) CWE-319 CWE-319
CWE-310 More specific CWE option available
CVE-2021-4261   (3 of 3) CWE-89 CWE-89
CWE-707 More specific CWE option available
CWE-74 More specific CWE option available
CVE-2021-4262   (3 of 3) CWE-89 CWE-89
CWE-707 More specific CWE option available
CWE-74 More specific CWE option available
CVE-2021-4263   (3 of 3) CWE-79 CWE-79
CWE-707 More specific CWE option available
CWE-74 More specific CWE option available
CVE-2021-4265   (3 of 3) CWE-79 CWE-79
CWE-707 More specific CWE option available
CWE-74 More specific CWE option available
CVE-2021-4266   (3 of 3) CWE-79 CWE-79
CWE-707 More specific CWE option available
CWE-74 More specific CWE option available
CVE-2021-4267   (3 of 3) CWE-79 CWE-79
CWE-707 More specific CWE option available
CWE-74 More specific CWE option available
CVE-2021-4268   (3 of 3) CWE-352 CWE-352
CWE-862 More specific CWE option available
CWE-863 More specific CWE option available
CVE-2021-4269   (3 of 3) CWE-79 CWE-79
CWE-707 More specific CWE option available
CWE-74 More specific CWE option available
CVE-2021-4270   (3 of 3) CWE-79 CWE-79
CWE-707 More specific CWE option available
CWE-74 More specific CWE option available
CVE-2021-4271   (3 of 3) CWE-79 CWE-79
CWE-707 More specific CWE option available
CWE-74 More specific CWE option available
CVE-2021-4272   (3 of 3) CWE-79 CWE-79
CWE-707 More specific CWE option available
CWE-74 More specific CWE option available
CVE-2021-4273   (3 of 3) CWE-79 CWE-79
CWE-707 More specific CWE option available
CWE-74 More specific CWE option available
CVE-2021-4274   (3 of 3) CWE-79 CWE-79
CWE-707 More specific CWE option available
CWE-74 More specific CWE option available
CVE-2021-4275   (3 of 3) CWE-352 CWE-352
CWE-862 More specific CWE option available
CWE-863 More specific CWE option available
CVE-2021-4277   (1 of 1) CWE-341 CWE-330
CVE-2021-4280   (1 of 1) CWE-404 CWE-404
CVE-2022-3629   (1 of 1) Warning CWE-401 CWE-401
CVE-2022-3633   (1 of 1) Warning CWE-401 CWE-401
CVE-2022-3876   (3 of 3) CWE-639 CWE-639
CWE-266 More specific CWE option available
CWE-285 More specific CWE option available
CVE-2022-3877   (3 of 3) CWE-79 CWE-79
CWE-707 More specific CWE option available
CWE-74 More specific CWE option available
CVE-2022-4495   (1 of 1) Warning CWE-79 CWE-79
CVE-2022-4521   (1 of 1) Warning CWE-79 CWE-79
CVE-2022-4525   (1 of 1) Warning CWE-79 CWE-79
CVE-2022-4527   (1 of 1) Warning CWE-79 CWE-79
CVE-2022-4564   (1 of 1) Warning CWE-352 CWE-352
CVE-2022-4610   (2 of 2) CWE-327 CWE-327
CWE-310 More specific CWE option available
CVE-2022-4611   (1 of 1) Warning CWE-798 CWE-798
CVE-2022-4613   (1 of 2) CWE-266 CWE-863
CWE-285
CVE-2022-4632   (1 of 1) Warning CWE-79 CWE-79
CVE-2022-4633   (1 of 1) Warning CWE-352 CWE-352
CVE-2022-4638   (3 of 3) CWE-79 CWE-79
CWE-707 More specific CWE option available
CWE-74 More specific CWE option available
CVE-2022-4639   (2 of 2) CWE-134 CWE-134
CWE-119 More specific CWE option available
CVE-2022-4642   (3 of 3) CWE-79 CWE-79
CWE-707 More specific CWE option available
CWE-74 More specific CWE option available
CVE-2022-4643   (1 of 1) Warning CWE-78 CWE-78