U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for WPScan as of 01/29/2022

771
40
 
40
38
Reference
0-69.9%
Provider
95.0
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2021-24680   (1 of 1) CWE-79 CWE-79
CVE-2021-24694   (1 of 1) CWE-79 CWE-79
CVE-2021-24703   (1 of 1) CWE-732 CWE-732
CVE-2021-24733   (0 of 1) CWE-284 CWE-863 More specific CWE option available
CVE-2021-24753   (1 of 1) CWE-89 CWE-89
CVE-2021-24780   (1 of 1) CWE-352 CWE-352
CVE-2021-24786   (1 of 1) CWE-89 CWE-89
CVE-2021-24819   (1 of 1) CWE-863 CWE-863
CVE-2021-24828   (1 of 1) CWE-79 CWE-79
CVE-2021-24831   (1 of 1) Warning CWE-862 CWE-862
CVE-2021-24851   (1 of 1) Warning CWE-863 CWE-863
CVE-2021-24863   (1 of 1) CWE-89 CWE-89
CVE-2021-24893   (1 of 1) CWE-400 CWE-400
CVE-2021-24906   (0 of 1) CWE-284 CWE-863 More specific CWE option available
CVE-2021-24907   (1 of 1) CWE-79 CWE-79
CVE-2021-24915   (1 of 1) Warning CWE-89 CWE-89
CVE-2021-24917   (1 of 1) Warning CWE-863 CWE-863
CVE-2021-24918   (1 of 1) Warning CWE-79 CWE-79
CVE-2021-24946   (1 of 1) CWE-89 CWE-89
CVE-2021-24963   (1 of 1) CWE-79 CWE-79
CVE-2021-24964   (1 of 1) CWE-79 CWE-79
CVE-2021-24973   (1 of 1) CWE-79 CWE-79
CVE-2021-24988   (1 of 1) CWE-79 CWE-79
CVE-2021-24991   (1 of 1) CWE-79 CWE-79
CVE-2021-24999   (1 of 1) CWE-79 CWE-79
CVE-2021-25000   (1 of 1) CWE-79 CWE-79
CVE-2021-25001   (1 of 1) CWE-79 CWE-79
CVE-2021-25005   (1 of 1) CWE-79 CWE-79
CVE-2021-25013   (1 of 1) CWE-862 CWE-862
CVE-2021-25016   (1 of 1) CWE-79 CWE-79
CVE-2021-25020   (1 of 1) CWE-22 CWE-22
CVE-2021-25021   (1 of 1) CWE-22 CWE-22
CVE-2021-25022   (1 of 1) CWE-79 CWE-79
CVE-2021-25023   (1 of 1) CWE-89 CWE-89
CVE-2021-25027   (1 of 1) CWE-79 CWE-79
CVE-2021-25030   (1 of 1) CWE-89 CWE-89
CVE-2021-25031   (1 of 1) CWE-79 CWE-79
CVE-2021-25040   (1 of 1) CWE-79 CWE-79
CVE-2021-25051   (1 of 1) CWE-352 CWE-352
CVE-2021-25078   (1 of 1) CWE-79 CWE-79