U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for Zero Day Initiative as of 04/06/2023

1411
40
 
40
38
Reference
0-69.9%
Provider
95.0
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2022-1230   (1 of 1) CWE-601 CWE-601
CVE-2022-24672   (1 of 1) CWE-122 CWE-787
CVE-2022-24673   (1 of 1) CWE-121 CWE-787
CVE-2022-24674   (1 of 1) CWE-121 CWE-787
CVE-2022-24907   (0 of 1) CWE-125 CWE-131 More specific CWE option available
CVE-2022-24908   (0 of 1) CWE-125 CWE-131 More specific CWE option available
CVE-2022-28300   (1 of 1) CWE-787 CWE-787
CVE-2022-28312   (1 of 1) CWE-125 CWE-125
CVE-2022-28318   (1 of 1) CWE-787 CWE-787
CVE-2022-36971   (1 of 1) CWE-502 CWE-502
CVE-2022-37352   (1 of 1) CWE-125 CWE-125
CVE-2022-37364   (1 of 1) CWE-787 CWE-787
CVE-2022-37371   (1 of 1) CWE-787 CWE-787
CVE-2022-40717   (1 of 1) CWE-121 CWE-787
CVE-2022-40718   (1 of 1) CWE-121 CWE-787
CVE-2022-40719   (1 of 1) CWE-78 CWE-78
CVE-2022-40720   (1 of 1) CWE-78 CWE-78
CVE-2022-41140   (1 of 1) CWE-121 CWE-787
CVE-2022-41141   (1 of 1) CWE-427 CWE-427
CVE-2022-41142   (1 of 1) CWE-89 CWE-89
CVE-2022-41145   (1 of 1) CWE-125 CWE-125
CVE-2022-41146   (1 of 1) CWE-125 CWE-125
CVE-2022-41150   (1 of 1) CWE-125 CWE-125
CVE-2022-41153   (1 of 1) CWE-125 CWE-125
CVE-2022-42369   (1 of 1) CWE-125 CWE-125
CVE-2022-42370   (1 of 1) CWE-787 CWE-787
CVE-2022-42371   (1 of 1) CWE-787 CWE-787
CVE-2022-42373   (1 of 1) CWE-787 CWE-787
CVE-2022-42375   (1 of 1) CWE-125 CWE-125
CVE-2022-42376   (1 of 1) CWE-125 CWE-125
CVE-2022-42377   (1 of 1) CWE-119 CWE-119
CVE-2022-42378   (1 of 1) CWE-787 CWE-787
CVE-2022-42380   (1 of 1) CWE-787 CWE-787
CVE-2022-42381   (1 of 1) CWE-787 CWE-787
CVE-2022-42382   (1 of 1) CWE-787 CWE-787
CVE-2022-42383   (1 of 1) CWE-125 CWE-125
CVE-2022-42384   (1 of 1) CWE-125 CWE-125
CVE-2022-42385   (1 of 1) CWE-125 CWE-125
CVE-2022-43611   (1 of 1) CWE-125 CWE-125
CVE-2022-43633   (1 of 1) CWE-78 CWE-78