U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for WPScan as of 02/22/2023

1677
42
 
40
41
Reference
0-69.9%
Provider
97.6
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2021-24581   (2 of 2) CWE-352 CWE-352
CWE-79 CWE-79
CVE-2021-24586   (2 of 2) CWE-352 CWE-352
CWE-79 CWE-79
CVE-2022-3691   (1 of 1) Warning CWE-552 CWE-552
CVE-2022-3904   (1 of 1) CWE-79 CWE-79
CVE-2022-3911   (1 of 2) CWE-269 CWE-863 More specific CWE option available
CWE-352 More specific CWE option available
CVE-2022-3922   (1 of 1) CWE-79 CWE-79
CVE-2022-3961   (1 of 1) CWE-862 CWE-862
CVE-2022-3987   (1 of 1) CWE-79 CWE-79
CVE-2022-4059   (1 of 1) CWE-89 CWE-89
CVE-2022-4063   (1 of 1) CWE-22 CWE-22
CVE-2022-4102   (2 of 2) CWE-862 CWE-862
CWE-352 More specific CWE option available
CVE-2022-4106   (1 of 1) CWE-552 CWE-552
CVE-2022-4125   (2 of 2) CWE-352 CWE-352
CWE-79 More specific CWE option available
CVE-2022-4151   (1 of 1) CWE-89 CWE-89
CVE-2022-4161   (1 of 1) CWE-89 CWE-89
CVE-2022-4230   (1 of 1) CWE-89 CWE-89
CVE-2022-4236   (1 of 1) CWE-552 CWE-552
CVE-2022-4242   (1 of 1) CWE-79 CWE-79
CVE-2022-4303   (1 of 1) CWE-290 CWE-290
CVE-2022-4360   (1 of 1) CWE-89 CWE-89
CVE-2022-4369   (1 of 1) CWE-79 CWE-79
CVE-2022-4393   (1 of 1) CWE-79 CWE-79
CVE-2022-4453   (1 of 1) CWE-79 CWE-79
CVE-2022-4480   (1 of 1) CWE-79 CWE-79
CVE-2022-4547   (1 of 1) CWE-89 CWE-89
CVE-2022-4548   (2 of 2) CWE-352 CWE-352
CWE-284 More specific CWE option available
CVE-2022-4577   (1 of 1) CWE-79 CWE-79
CVE-2022-4627   (1 of 1) CWE-79 CWE-79
CVE-2022-4650   (1 of 1) CWE-79 CWE-79
CVE-2022-4651   (1 of 1) CWE-79 CWE-79
CVE-2022-4746   (1 of 1) CWE-290 CWE-290
CVE-2022-4787   (1 of 1) CWE-79 CWE-79
CVE-2022-4793   (1 of 1) CWE-79 CWE-79
CVE-2022-4824   (1 of 1) CWE-79 CWE-79
CVE-2022-4838   (1 of 1) CWE-79 CWE-79
CVE-2023-0144   (1 of 1) CWE-79 CWE-79
CVE-2023-0151   (1 of 1) CWE-79 CWE-79
CVE-2023-0174   (1 of 1) CWE-79 CWE-79
CVE-2023-0255   (1 of 1) CWE-434 CWE-434
CVE-2023-0373   (1 of 1) CWE-79 CWE-79