U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for IBM Corporation as of 03/29/2023

130
40
 
40
34
Reference
0-69.9%
Provider
85.0
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2020-4497   (1 of 1) CWE-319 CWE-319
CVE-2020-5001   (1 of 1) CWE-22 CWE-22
CVE-2021-38997   (1 of 1) CWE-644 CWE-116
CVE-2022-22338   (1 of 1) CWE-89 CWE-89
CVE-2022-22449   (1 of 1) CWE-209 CWE-209
CVE-2022-22456   (1 of 1) CWE-79 CWE-79
CVE-2022-22457   (0 of 1) CWE-319 CWE-312 More specific CWE option available
CVE-2022-22458   (1 of 1) CWE-256 CWE-522
CVE-2022-22461   (1 of 1) CWE-327 CWE-327
CVE-2022-22486   (1 of 1) CWE-611 CWE-611
CVE-2022-34335   (1 of 1) CWE-400 CWE-400
CVE-2022-34351   (0 of 1) CWE-200 CWE-312 More specific CWE option available
CVE-2022-34361   (1 of 1) CWE-327 CWE-327
CVE-2022-35646   (1 of 1) CWE-287 CWE-287
CVE-2022-38391   (1 of 1) CWE-327 CWE-327
CVE-2022-38708   (1 of 1) CWE-918 CWE-918
CVE-2022-39160   (1 of 1) CWE-79 CWE-79
CVE-2022-40607   (1 of 1) CWE-22 CWE-22
CVE-2022-41290   (1 of 1) CWE-250 CWE-269
CVE-2022-41296   (1 of 1) CWE-352 CWE-352
CVE-2022-41299   (1 of 1) CWE-79 CWE-79
CVE-2022-41734   (0 of 1) CWE-200 CWE-312 More specific CWE option available
CVE-2022-41735   (1 of 1) CWE-79 CWE-79
CVE-2022-43581   (1 of 1) CWE-119 CWE-119
CVE-2022-43857   (1 of 1) CWE-22 CWE-22
CVE-2022-43858   (1 of 1) CWE-22 CWE-22
CVE-2022-43859   (1 of 1) CWE-89 CWE-89
CVE-2022-43860   (1 of 1) CWE-89 CWE-89
CVE-2022-43863   (0 of 1) CWE-20 CWE-269 More specific CWE option available
CVE-2022-43867   (1 of 1) CWE-78 CWE-78
CVE-2022-43874   (1 of 1) CWE-79 CWE-79
CVE-2022-43875   (1 of 1) CWE-20 CWE-20
CVE-2022-43887   (1 of 1) CWE-532 CWE-532
CVE-2022-43900   (1 of 1) CWE-287 CWE-287
CVE-2022-43901   (1 of 1) CWE-200 CWE-668
CVE-2022-43917   (1 of 1) CWE-327 CWE-327
CVE-2022-43930   (0 of 1) CWE-200 CWE-532 More specific CWE option available
CVE-2022-46771   (1 of 1) CWE-79 CWE-79
CVE-2023-23475   (1 of 1) CWE-79 CWE-79
CVE-2023-25687   (0 of 1) CWE-209 CWE-532 More specific CWE option available