U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for Canonical Ltd. as of 05/05/2023

102
44
 
40
34
Reference
0-69.9%
Contributor
77.3
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2013-1054   (1 of 1) CWE-404 CWE-404
CVE-2013-1055   (1 of 1) CWE-404 CWE-404
CVE-2019-7305   (0 of 1) CWE-200 CWE-552 More specific CWE option available
CVE-2019-7307   (1 of 1) CWE-367 CWE-367
CVE-2020-11937   (0 of 1) CWE-400 CWE-401 More specific CWE option available
CVE-2020-15704   (0 of 1) CWE-200 CWE-20 Initial Weakness
CVE-2020-15707   (1 of 2) CWE-362 CWE-362
CWE-190
CVE-2020-16122   (0 of 1) CWE-269 CWE-345 More specific CWE option available
CVE-2021-3155   (1 of 1) CWE-276 CWE-276
CVE-2021-3429   (1 of 1) CWE-532 CWE-532
CVE-2021-3444   (1 of 2) CWE-681 CWE-681
CWE-125
CVE-2021-3489   (2 of 2) CWE-787 CWE-787
CWE-119 More specific CWE option available
CVE-2021-3490   (1 of 2) CWE-787 CWE-787
CWE-20 CWE-125 More specific CWE option available
CVE-2021-3491   (0 of 1) CWE-131 CWE-787 More specific CWE option available
CVE-2021-3492   (2 of 2) CWE-401 CWE-401
CWE-415 CWE-415
CVE-2021-3493   (1 of 1) CWE-270 CWE-269
CVE-2021-3588   (2 of 2) CWE-125 CWE-125
CWE-788 More specific CWE option available
CVE-2021-3709   (0 of 1) CWE-538 CWE-22 More specific CWE option available
CVE-2021-3710   (1 of 1) CWE-24 CWE-22
CVE-2021-3939   (1 of 1) CWE-590 CWE-763
CVE-2021-4120   (1 of 1) CWE-20 CWE-20
CVE-2021-25682   (0 of 1) CWE-20 CWE-74 More specific CWE option available
CVE-2021-25683   (1 of 1) CWE-20 CWE-20
CVE-2021-25684   (1 of 1) CWE-20 CWE-20
CVE-2021-32547   (2 of 2) CWE-59 CWE-59
CWE-61 CWE-59
CVE-2021-32548   (2 of 2) CWE-59 CWE-59
CWE-61 CWE-59
CVE-2021-32549   (2 of 2) CWE-59 CWE-59
CWE-61 CWE-59
CVE-2021-32550   (2 of 2) CWE-59 CWE-59
CWE-61 CWE-59
CVE-2021-32551   (2 of 2) CWE-59 CWE-59
CWE-61 CWE-59
CVE-2021-32552   (2 of 2) CWE-59 CWE-59
CWE-61 CWE-59
CVE-2021-32553   (2 of 2) CWE-59 CWE-59
CWE-61 CWE-59
CVE-2021-32554   (2 of 2) CWE-59 CWE-59
CWE-61 CWE-59
CVE-2021-32555   (2 of 2) CWE-59 CWE-59
CWE-61 CWE-59
CVE-2021-32556   (1 of 1) CWE-78 CWE-78
CVE-2021-32557   (2 of 2) CWE-59 CWE-59
CWE-61 CWE-59
CVE-2021-44730   (1 of 1) CWE-59 CWE-59
CVE-2021-44731   (1 of 1) CWE-362 CWE-362
CVE-2022-2084   (1 of 1) CWE-532 CWE-532
CVE-2023-0341   (1 of 1) CWE-121 CWE-787
CVE-2023-1326   (1 of 1) CWE-269 CWE-269