U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for WPScan as of 09/14/2021

405
42
 
40
42
Reference
0-69.9%
Provider
100.0
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2021-24303   (1 of 1) CWE-89 CWE-89
CVE-2021-24380   (1 of 1) CWE-352 CWE-352
CVE-2021-24390   (1 of 1) CWE-89 CWE-89
CVE-2021-24391   (1 of 1) CWE-89 CWE-89
CVE-2021-24392   (1 of 1) CWE-89 CWE-89
CVE-2021-24393   (1 of 1) CWE-89 CWE-89
CVE-2021-24394   (1 of 1) CWE-89 CWE-89
CVE-2021-24395   (1 of 1) CWE-89 CWE-89
CVE-2021-24430   (1 of 1) CWE-94 CWE-94
CVE-2021-24435   (1 of 1) CWE-79 CWE-79
CVE-2021-24438   (1 of 1) CWE-79 CWE-79
CVE-2021-24453   (1 of 1) Warning CWE-22 CWE-22
CVE-2021-24468   (1 of 1) CWE-79 CWE-79
CVE-2021-24473   (1 of 1) Warning CWE-639 CWE-639
CVE-2021-24474   (1 of 1) CWE-79 CWE-79
CVE-2021-24477   (2 of 2) Warning CWE-352 CWE-352
CWE-79 CWE-79
CVE-2021-24478   (1 of 1) CWE-79 CWE-79
CVE-2021-24492   (1 of 1) CWE-89 CWE-89
CVE-2021-24499   (1 of 1) Warning CWE-434 CWE-434
CVE-2021-24528   (1 of 1) CWE-79 CWE-79
CVE-2021-24533   (1 of 1) CWE-79 CWE-79
CVE-2021-24541   (1 of 1) CWE-79 CWE-79
CVE-2021-24555   (1 of 1) CWE-89 CWE-89
CVE-2021-24556   (1 of 1) CWE-79 CWE-79
CVE-2021-24558   (1 of 1) CWE-79 CWE-79
CVE-2021-24562   (1 of 1) CWE-639 CWE-639
CVE-2021-24564   (1 of 1) CWE-79 CWE-79
CVE-2021-24565   (2 of 2) CWE-352 CWE-352
CWE-79 More specific CWE option available
CVE-2021-24571   (1 of 1) CWE-79 CWE-79
CVE-2021-24574   (1 of 1) CWE-79 CWE-79
CVE-2021-24579   (1 of 1) CWE-502 CWE-502
CVE-2021-24580   (1 of 1) CWE-89 CWE-89
CVE-2021-24581   (2 of 2) CWE-352 CWE-352
CWE-79 More specific CWE option available
CVE-2021-24590   (1 of 1) CWE-79 CWE-79
CVE-2021-24592   (1 of 1) CWE-79 CWE-79
CVE-2021-24593   (1 of 1) CWE-79 CWE-79
CVE-2021-24599   (1 of 1) CWE-79 CWE-79
CVE-2021-24611   (2 of 2) CWE-352 CWE-352
CWE-79 CWE-79
CVE-2021-24658   (1 of 1) CWE-79 CWE-79
CVE-2021-24665   (1 of 1) CWE-79 CWE-79