U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for Talos as of 01/21/2023

991
40
 
40
26
Reference
0-69.9%
Contributor
65.0
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2017-14454   (1 of 1) CWE-120 CWE-120
CVE-2017-16256   (1 of 1) CWE-121 CWE-787
CVE-2017-16257   (1 of 1) CWE-121 CWE-787
CVE-2017-16258   (1 of 1) CWE-121 CWE-787
CVE-2017-16259   (1 of 1) CWE-121 CWE-787
CVE-2017-16260   (1 of 1) CWE-121 CWE-787
CVE-2017-16261   (1 of 1) CWE-121 CWE-787
CVE-2017-16262   (1 of 1) CWE-121 CWE-787
CVE-2017-16263   (1 of 1) CWE-121 CWE-787
CVE-2017-16264   (1 of 1) CWE-121 CWE-787
CVE-2017-16265   (1 of 1) CWE-121 CWE-787
CVE-2017-16266   (1 of 1) CWE-121 CWE-787
CVE-2017-16267   (1 of 1) CWE-121 CWE-787
CVE-2017-16268   (1 of 1) CWE-121 CWE-787
CVE-2017-16269   (1 of 1) CWE-121 CWE-787
CVE-2017-16270   (1 of 1) CWE-121 CWE-787
CVE-2017-16273   (1 of 1) CWE-121 CWE-787
CVE-2017-16281   (1 of 1) CWE-121 CWE-787
CVE-2017-16292   (1 of 1) CWE-121 CWE-787
CVE-2017-16318   (1 of 1) CWE-121 CWE-787
CVE-2017-16326   (1 of 1) CWE-121 CWE-787
CVE-2017-16329   (1 of 1) CWE-121 CWE-787
CVE-2022-35261   (0 of 1) CWE-125 CWE-77
CVE-2022-35262   (0 of 1) CWE-125 CWE-77
CVE-2022-35263   (0 of 1) CWE-125 CWE-77
CVE-2022-35264   (0 of 1) CWE-125 CWE-77
CVE-2022-35265   (0 of 1) CWE-125 CWE-77
CVE-2022-35266   (0 of 1) CWE-125 CWE-77
CVE-2022-35267   (0 of 1) CWE-125 CWE-77
CVE-2022-35268   (0 of 1) CWE-125 CWE-77
CVE-2022-35269   (0 of 1) CWE-125 CWE-77
CVE-2022-35270   (0 of 1) CWE-125 CWE-77
CVE-2022-35271   (0 of 1) CWE-125 CWE-77
CVE-2022-35401   (0 of 1) CWE-324 CWE-287 More specific CWE option available
CVE-2022-38060   (1 of 1) CWE-269 CWE-269
CVE-2022-38065   (0 of 1) CWE-269 CWE-732 More specific CWE option available
CVE-2022-38143   (1 of 1) CWE-123 CWE-787
CVE-2022-41837   (0 of 1) CWE-562 CWE-787 More specific CWE option available
CVE-2022-41992   (1 of 1) CWE-787 CWE-787
CVE-2022-41999   (1 of 1) CWE-476 CWE-476