U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for VulDB as of 01/11/2023

1007
40
 
40
40
Reference
0-69.9%
Provider
100.0
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2013-10006   (1 of 1) CWE-208 CWE-203
CVE-2014-125030   (1 of 1) CWE-259 CWE-798
CVE-2014-125033   (1 of 1) CWE-24 CWE-22
CVE-2015-10011   (1 of 1) CWE-117 CWE-116
CVE-2017-20150   (1 of 1) CWE-89 CWE-89
CVE-2017-20158   (1 of 1) CWE-79 CWE-79
CVE-2018-25050   (1 of 1) CWE-79 CWE-79
CVE-2018-25060   (1 of 1) CWE-614 CWE-311
CVE-2019-25086   (1 of 1) CWE-79 CWE-79
CVE-2019-25087   (1 of 1) CWE-24 CWE-22
CVE-2019-25093   (1 of 1) CWE-79 CWE-79
CVE-2020-36622   (3 of 3) CWE-352 CWE-352
CWE-862 More specific CWE option available
CWE-863 More specific CWE option available
CVE-2020-36623   (3 of 3) CWE-352 CWE-352
CWE-862 More specific CWE option available
CWE-863 More specific CWE option available
CVE-2020-36635   (1 of 1) CWE-79 CWE-79
CVE-2020-36637   (1 of 1) CWE-79 CWE-79
CVE-2021-4266   (3 of 3) CWE-79 CWE-79
CWE-707 More specific CWE option available
CWE-74 More specific CWE option available
CVE-2021-4268   (3 of 3) CWE-352 CWE-352
CWE-862 More specific CWE option available
CWE-863 More specific CWE option available
CVE-2021-4275   (3 of 3) CWE-352 CWE-352
CWE-862 More specific CWE option available
CWE-863 More specific CWE option available
CVE-2021-4277   (1 of 1) CWE-341 CWE-330
CVE-2021-4280   (1 of 1) CWE-404 CWE-404
CVE-2021-4294   (1 of 1) CWE-208 CWE-203
CVE-2021-4295   (1 of 1) CWE-611 CWE-611
CVE-2022-3629   (1 of 1) Warning CWE-401 CWE-401
CVE-2022-3633   (1 of 1) Warning CWE-401 CWE-401
CVE-2022-3876   (3 of 3) CWE-639 CWE-639
CWE-266 More specific CWE option available
CWE-285 More specific CWE option available
CVE-2022-3877   (3 of 3) CWE-79 CWE-79
CWE-707 More specific CWE option available
CWE-74 More specific CWE option available
CVE-2022-4228   (1 of 1) Warning CWE-200 CWE-200
CVE-2022-4607   (1 of 1) CWE-611 CWE-611
CVE-2022-4611   (1 of 1) Warning CWE-798 CWE-798
CVE-2022-4638   (3 of 3) CWE-79 CWE-79
CWE-707 More specific CWE option available
CWE-74 More specific CWE option available
CVE-2022-4639   (2 of 2) CWE-134 CWE-134
CWE-119 More specific CWE option available
CVE-2022-4726   (3 of 3) CWE-89 CWE-89
CWE-707 More specific CWE option available
CWE-74 More specific CWE option available
CVE-2022-4727   (3 of 3) CWE-79 CWE-79
CWE-707 More specific CWE option available
CWE-74 More specific CWE option available
CVE-2022-4728   (3 of 3) CWE-79 CWE-79
CWE-707 More specific CWE option available
CWE-74 More specific CWE option available
CVE-2022-4729   (3 of 3) CWE-79 CWE-79
CWE-707 More specific CWE option available
CWE-74 More specific CWE option available
CVE-2022-4730   (3 of 3) CWE-79 CWE-79
CWE-707 More specific CWE option available
CWE-74 More specific CWE option available
CVE-2022-4748   (1 of 1) CWE-22 CWE-22
CVE-2022-4817   (1 of 1) CWE-377 CWE-668
CVE-2022-4823   (1 of 1) CWE-208 CWE-203
CVE-2022-4871   (1 of 1) CWE-89 CWE-89