U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for Eclipse Foundation as of 12/14/2023

111
42
 
40
29
Reference
0-69.9%
Reference
69.0
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2019-10240   (1 of 2) CWE-494 CWE-319 More specific CWE option available
CWE-829 More specific CWE option available
CVE-2019-10245   (0 of 1) CWE-20 CWE-119 More specific CWE option available
CVE-2019-11773   (0 of 1) CWE-264 CWE-427 More specific CWE option available
CVE-2019-11779   (0 of 1) CWE-754 CWE-674 More specific CWE option available
CVE-2021-28161   (1 of 1) CWE-79 CWE-79
CVE-2021-28163   (0 of 1) CWE-200 CWE-59 More specific CWE option available
CVE-2021-28165   (1 of 2) CWE-400 CWE-755 More specific CWE option available
CWE-551 More specific CWE option available
CVE-2021-28166   (1 of 1) CWE-476 CWE-476
CVE-2021-28167   (1 of 1) CWE-909 CWE-909
CVE-2021-28168   (2 of 2) CWE-378 CWE-668
CWE-379 CWE-668
CVE-2021-28170   (0 of 1) CWE-20 CWE-917 More specific CWE option available
CVE-2021-34427   (0 of 1) CWE-20 CWE-434 More specific CWE option available
CVE-2021-34428   (1 of 1) CWE-613 CWE-613
CVE-2021-34430   (0 of 1) CWE-338 CWE-326 More specific CWE option available
CVE-2021-34431   (1 of 1) CWE-401 CWE-401
CVE-2021-34433   (0 of 1) CWE-322 CWE-347 More specific CWE option available
CVE-2021-34434   (0 of 1) CWE-285 CWE-863 More specific CWE option available
CVE-2021-34435   (0 of 1) CWE-942 CWE-346 More specific CWE option available
CVE-2021-34436   (2 of 2) CWE-22 CWE-22
CWE-611 CWE-611
CVE-2021-41034   (1 of 1) CWE-924 CWE-924
CVE-2021-41036   (1 of 1) CWE-787 CWE-787
CVE-2021-41037   (1 of 1) CWE-829 CWE-829
CVE-2021-41041   (3 of 3) CWE-252 CWE-252
CWE-843 More specific CWE option available
CWE-908 More specific CWE option available
CVE-2021-41042   (1 of 1) CWE-611 CWE-611
CVE-2022-2047   (1 of 1) CWE-20 CWE-20
CVE-2022-2191   (2 of 2) CWE-404 CWE-404
CWE-664 CWE from CNA not within 1003 View
CVE-2022-2712   (1 of 1) Warning CWE-22 CWE-22
CVE-2022-2838   (1 of 1) Warning CWE-611 CWE-611
CVE-2022-3676   (2 of 2) CWE-843 CWE-843
CWE-20 More specific CWE option available
CVE-2023-0809   (1 of 1) CWE-789 CWE-770
CVE-2023-2597   (0 of 1) CWE-120 CWE-125 More specific CWE option available
CVE-2023-3592   (1 of 1) CWE-401 CWE-401
CVE-2023-4043   (2 of 2) CWE-834 CWE-834
CWE-20 More specific CWE option available
CVE-2023-4218   (1 of 1) CWE-611 CWE-611
CVE-2023-4759   (2 of 2) CWE-178 CWE-178
CWE-59 CWE-59
CVE-2023-4760   (2 of 2) CWE-22 CWE-22
CWE-23 CWE-22
CVE-2023-5632   (1 of 1) CWE-834 CWE-834
CVE-2023-5676   (1 of 1) CWE-364 CWE-362
CVE-2023-5763   (2 of 2) CWE-913 CWE-913
CWE-20 More specific CWE option available
CVE-2023-6194   (1 of 1) CWE-611 CWE-611