U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for JFrog as of 07/27/2023

57
40
 
40
39
Reference
0-69.9%
Provider
97.5
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2021-3860   (1 of 1) CWE-89 CWE-89
CVE-2021-23163   (1 of 1) CWE-352 CWE-352
CVE-2021-42373   (1 of 1) CWE-476 CWE-476
CVE-2021-42374   (1 of 1) CWE-125 CWE-125
CVE-2021-42376   (1 of 1) CWE-476 CWE-476
CVE-2021-42377   (1 of 1) CWE-590 CWE-763
CVE-2021-42386   (1 of 1) CWE-416 CWE-416
CVE-2021-42387   (1 of 1) CWE-125 CWE-125
CVE-2021-42388   (1 of 1) CWE-125 CWE-125
CVE-2021-42389   (1 of 1) CWE-369 CWE-369
CVE-2021-42390   (1 of 1) CWE-369 CWE-369
CVE-2021-42391   (1 of 1) CWE-369 CWE-369
CVE-2021-42392   (1 of 1) CWE-502 CWE-502
CVE-2021-43298   (0 of 1) CWE-208 CWE-307 More specific CWE option available
CVE-2021-43299   (1 of 1) CWE-121 CWE-787
CVE-2021-43300   (1 of 1) CWE-121 CWE-787
CVE-2021-43301   (1 of 1) CWE-121 CWE-787
CVE-2021-43302   (1 of 1) CWE-125 CWE-125
CVE-2021-43303   (1 of 1) CWE-120 CWE-120
CVE-2021-43304   (1 of 1) CWE-122 CWE-787
CVE-2021-43305   (1 of 1) CWE-122 CWE-787
CVE-2021-43306   (1 of 1) CWE-1333 CWE-1333
CVE-2021-43307   (1 of 1) CWE-1333 CWE-1333
CVE-2021-43308   (1 of 1) CWE-1333 CWE-1333
CVE-2021-43309   (1 of 1) CWE-1333 CWE-1333
CVE-2021-45721   (1 of 1) CWE-79 CWE-79
CVE-2021-46687   (1 of 1) CWE-359 CWE-668
CVE-2022-0573   (1 of 1) CWE-502 CWE-502
CVE-2022-0668   (1 of 1) CWE-274 CWE-269
CVE-2022-1929   (1 of 1) CWE-1333 CWE-1333
CVE-2022-1930   (1 of 1) CWE-1333 CWE-1333
CVE-2022-3212   (1 of 1) CWE-770 CWE-770
CVE-2022-42964   (1 of 1) CWE-1333 CWE-1333
CVE-2022-42965   (1 of 1) CWE-1333 CWE-1333
CVE-2022-42966   (1 of 1) CWE-1333 CWE-1333
CVE-2022-42967   (1 of 1) CWE-79 CWE-79
CVE-2023-1370   (1 of 1) CWE-674 CWE-674
CVE-2023-1436   (1 of 1) CWE-674 CWE-674
CVE-2023-3316   (1 of 1) CWE-476 CWE-476
CVE-2023-3635   (1 of 1) CWE-195 CWE-681