U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for Mattermost, Inc. as of 10/25/2023

88
40
 
40
33
Reference
0-69.9%
Contributor
82.5
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2022-1337   (0 of 1) CWE-400 CWE-770 More specific CWE option available
CVE-2022-2406   (0 of 1) CWE-400 CWE-770 More specific CWE option available
CVE-2022-2408   (0 of 1) CWE-200 CWE-863 More specific CWE option available
CVE-2022-3147   (0 of 1) CWE-400 CWE-770 More specific CWE option available
CVE-2023-2515   (1 of 1) CWE-863 CWE-863
CVE-2023-2783   (1 of 1) CWE-862 CWE-862
CVE-2023-2784   (1 of 1) CWE-862 CWE-862
CVE-2023-2785   (1 of 1) CWE-400 CWE-400
CVE-2023-2786   (1 of 1) CWE-862 CWE-862
CVE-2023-2787   (1 of 1) CWE-862 CWE-862
CVE-2023-2788   (0 of 1) CWE-862 CWE-613 More specific CWE option available
CVE-2023-2791   (1 of 1) CWE-862 CWE-862
CVE-2023-2793   (1 of 1) CWE-400 CWE-400
CVE-2023-2797   (1 of 1) CWE-74 CWE-74
CVE-2023-2831   (1 of 1) CWE-400 CWE-400
CVE-2023-3577   (1 of 1) CWE-918 CWE-918
CVE-2023-3581   (1 of 1) CWE-346 CWE-346
CVE-2023-3582   (1 of 1) CWE-863 CWE-863
CVE-2023-3584   (1 of 1) CWE-863 CWE-863
CVE-2023-3585   (1 of 1) CWE-400 CWE-400
CVE-2023-3586   (1 of 1) CWE-863 CWE-863
CVE-2023-3587   (1 of 1) CWE-862 CWE-862
CVE-2023-3590   (1 of 1) CWE-863 CWE-863
CVE-2023-3591   (1 of 1) CWE-287 CWE-287
CVE-2023-3613   (1 of 1) CWE-863 CWE-863
CVE-2023-3614   (1 of 1) CWE-400 CWE-400
CVE-2023-3615   (1 of 1) CWE-295 CWE-295
CVE-2023-4105   (1 of 1) CWE-862 CWE-862
CVE-2023-4106   (1 of 1) CWE-862 CWE-862
CVE-2023-4107   (1 of 1) CWE-863 CWE-863
CVE-2023-4108   (1 of 1) CWE-532 CWE-532
CVE-2023-4478   (1 of 1) CWE-74 CWE-74
CVE-2023-5159   (1 of 1) CWE-863 CWE-863
CVE-2023-5193   (1 of 1) CWE-863 CWE-863
CVE-2023-5194   (1 of 1) CWE-863 CWE-863
CVE-2023-5195   (1 of 1) CWE-863 CWE-863
CVE-2023-5196   (1 of 1) CWE-400 CWE-400
CVE-2023-5330   (0 of 1) CWE-400 CWE-770 More specific CWE option available
CVE-2023-5331   (1 of 1) CWE-862 CWE-862
CVE-2023-5339   (0 of 1) CWE-200 CWE-532 More specific CWE option available