U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for Zero Day Initiative as of 02/16/2024

1427
40
 
40
34
Reference
0-69.9%
Contributor
85.0
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2018-17628   (1 of 1) Warning CWE-416 CWE-416
CVE-2018-17700   (1 of 1) Warning CWE-125 CWE-125
CVE-2021-31439   (1 of 1) CWE-122 CWE-787
CVE-2021-34994   (0 of 1) CWE-20 CWE-94 More specific CWE option available
CVE-2021-35005   (0 of 1) CWE-129 CWE-125 More specific CWE option available
CVE-2021-46598   (0 of 1) CWE-119 CWE-787 More specific CWE option available
CVE-2022-0194   (1 of 1) CWE-121 CWE-787
CVE-2022-1230   (1 of 1) CWE-601 CWE-601
CVE-2022-2560   (1 of 1) CWE-22 CWE-22
CVE-2022-2848   (1 of 1) CWE-122 CWE-119
CVE-2022-23121   (1 of 1) CWE-755 CWE-755
CVE-2022-23122   (1 of 1) CWE-121 CWE-787
CVE-2022-23123   (1 of 1) CWE-125 CWE-125
CVE-2022-23124   (1 of 1) CWE-125 CWE-125
CVE-2022-23125   (1 of 1) CWE-121 CWE-787
CVE-2022-24063   (0 of 1) CWE-119 CWE-787 More specific CWE option available
CVE-2022-24674   (1 of 1) CWE-121 CWE-787
CVE-2022-24907   (1 of 1) CWE-125 CWE-125
CVE-2022-24908   (1 of 1) CWE-125 CWE-125
CVE-2022-27645   (0 of 1) CWE-306 CWE-697
CVE-2022-28300   (1 of 1) CWE-787 CWE-787
CVE-2022-28312   (1 of 1) CWE-125 CWE-125
CVE-2022-28318   (1 of 1) CWE-787 CWE-787
CVE-2022-36971   (1 of 1) CWE-502 CWE-502
CVE-2022-36980   (1 of 1) CWE-367 CWE-367
CVE-2022-36983   (1 of 1) Warning CWE-306 CWE-306
CVE-2022-37352   (1 of 1) CWE-125 CWE-125
CVE-2022-37364   (1 of 1) CWE-787 CWE-787
CVE-2022-37371   (1 of 1) CWE-787 CWE-787
CVE-2022-37378   (1 of 1) CWE-416 CWE-416
CVE-2022-37381   (1 of 1) CWE-416 CWE-416
CVE-2022-42377   (0 of 1) CWE-119 CWE-787 More specific CWE option available
CVE-2022-42428   (1 of 1) CWE-89 CWE-89
CVE-2022-43611   (1 of 1) CWE-125 CWE-125
CVE-2022-43619   (1 of 1) CWE-134 CWE-134
CVE-2022-43633   (1 of 1) CWE-78 CWE-78
CVE-2022-43643   (1 of 1) CWE-78 CWE-78
CVE-2022-43646   (1 of 1) CWE-78 CWE-78
CVE-2023-38126   (1 of 1) CWE-22 CWE-22
CVE-2023-51630   (1 of 1) CWE-79 CWE-79