U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for WPScan as of 02/23/2022

850
40
 
40
40
Reference
0-69.9%
Provider
100.0
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2021-24694   (1 of 1) CWE-79 CWE-79
CVE-2021-24733   (1 of 1) Warning CWE-863 CWE-863
CVE-2021-24762   (1 of 1) Warning CWE-89 CWE-89
CVE-2021-24786   (1 of 1) CWE-89 CWE-89
CVE-2021-24831   (1 of 1) Warning CWE-862 CWE-862
CVE-2021-24839   (1 of 1) Warning CWE-862 CWE-862
CVE-2021-24843   (1 of 1) CWE-352 CWE-352
CVE-2021-24878   (1 of 1) CWE-79 CWE-79
CVE-2021-24879   (1 of 1) CWE-352 CWE-352
CVE-2021-24880   (1 of 1) CWE-79 CWE-79
CVE-2021-24906   (1 of 1) Warning CWE-863 CWE-863
CVE-2021-24928   (1 of 1) CWE-89 CWE-89
CVE-2021-24947   (1 of 1) Warning CWE-863 CWE-863
CVE-2021-24983   (1 of 1) CWE-79 CWE-79
CVE-2021-24993   (1 of 1) Warning CWE-862 CWE-862
CVE-2021-25004   (1 of 1) CWE-552 CWE-552
CVE-2021-25005   (1 of 1) CWE-79 CWE-79
CVE-2021-25013   (1 of 1) CWE-862 CWE-862
CVE-2021-25021   (1 of 1) CWE-22 CWE-22
CVE-2021-25023   (1 of 1) CWE-89 CWE-89
CVE-2021-25029   (1 of 1) CWE-79 CWE-79
CVE-2021-25030   (1 of 1) CWE-89 CWE-89
CVE-2021-25031   (1 of 1) CWE-79 CWE-79
CVE-2021-25051   (1 of 1) CWE-352 CWE-352
CVE-2021-25077   (1 of 1) CWE-79 CWE-79
CVE-2021-25078   (1 of 1) CWE-79 CWE-79
CVE-2021-25084   (1 of 1) Warning CWE-862 CWE-862
CVE-2021-25095   (1 of 1) Warning CWE-862 CWE-862
CVE-2021-25096   (1 of 1) CWE-639 CWE-639
CVE-2021-25097   (1 of 1) Warning CWE-863 CWE-863
CVE-2021-25103   (1 of 1) CWE-79 CWE-79
CVE-2021-25105   (1 of 1) CWE-79 CWE-79
CVE-2021-25106   (1 of 1) CWE-79 CWE-79
CVE-2021-25108   (1 of 1) CWE-352 CWE-352
CVE-2021-25109   (1 of 1) CWE-89 CWE-89
CVE-2021-25114   (1 of 1) CWE-89 CWE-89
CVE-2022-0148   (1 of 1) CWE-79 CWE-79
CVE-2022-0149   (1 of 1) CWE-79 CWE-79
CVE-2022-0220   (1 of 1) CWE-79 CWE-79
CVE-2022-0633   (1 of 1) CWE-863 CWE-863