U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for WPScan as of 03/25/2021

27
27
 
27
26
Reference
0-69.9%
Reference
96.3
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2021-24123   (1 of 1) CWE-434 CWE-434
CVE-2021-24124   (1 of 1) CWE-79 CWE-79
CVE-2021-24125   (1 of 1) CWE-89 CWE-89
CVE-2021-24126   (1 of 1) CWE-79 CWE-79
CVE-2021-24127   (1 of 1) CWE-79 CWE-79
CVE-2021-24128   (1 of 1) CWE-79 CWE-79
CVE-2021-24129   (1 of 1) CWE-79 CWE-79
CVE-2021-24130   (1 of 1) CWE-89 CWE-89
CVE-2021-24131   (1 of 1) CWE-89 CWE-89
CVE-2021-24132   (1 of 1) CWE-89 CWE-89
CVE-2021-24133   (1 of 1) CWE-352 CWE-352
CVE-2021-24134   (1 of 1) CWE-79 CWE-79
CVE-2021-24135   (1 of 1) CWE-79 CWE-79
CVE-2021-24136   (1 of 1) CWE-79 CWE-79
CVE-2021-24137   (1 of 1) CWE-89 CWE-89
CVE-2021-24138   (1 of 1) CWE-89 CWE-89
CVE-2021-24139   (1 of 1) CWE-89 CWE-89
CVE-2021-24140   (1 of 1) CWE-89 CWE-89
CVE-2021-24141   (1 of 1) CWE-89 CWE-89
CVE-2021-24142   (1 of 1) CWE-89 CWE-89
CVE-2021-24143   (1 of 1) CWE-89 CWE-89
CVE-2021-24144   (1 of 1) CWE-74 CWE-74
CVE-2021-24145   (1 of 1) CWE-434 CWE-434
CVE-2021-24146   (0 of 1) CWE-284 CWE-863 CWE from CNA not within 1003 View
CVE-2021-24147   (1 of 1) CWE-79 CWE-79
CVE-2021-24148   (1 of 1) CWE-287 CWE-287
CVE-2021-24149   (1 of 1) CWE-89 CWE-89