U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for Western Digital as of 02/14/2024

42
39
 
39
34
Reference
0-69.9%
Reference
87.2
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2022-22988   (0 of 1) CWE-275 CWE-732 More specific CWE option available
CVE-2022-22989   (1 of 1) CWE-121 CWE-787
CVE-2022-22990   (0 of 1) CWE-287 CWE-697 More specific CWE option available
CVE-2022-22991   (1 of 1) CWE-78 CWE-77
CVE-2022-22993   (1 of 1) Warning CWE-918 CWE-918
CVE-2022-22994   (1 of 1) CWE-345 CWE-345
CVE-2022-22995   (1 of 1) CWE-59 CWE-59
CVE-2022-22996   (1 of 1) CWE-427 CWE-427
CVE-2022-22997   (1 of 1) CWE-78 CWE-78
CVE-2022-22998   (1 of 1) CWE-522 CWE-522
CVE-2022-22999   (1 of 1) CWE-79 CWE-79
CVE-2022-23001   (1 of 1) CWE-682 CWE-682
CVE-2022-23003   (0 of 1) CWE-703 CWE-682 More specific CWE option available
CVE-2022-23004   (1 of 2) CWE-703 CWE-682 More specific CWE option available
CWE-707 More specific CWE option available
CVE-2022-23005   (3 of 3) CWE-1233 CWE-662
CWE-1224 CWE from CNA not within 1003 View
CWE-1262 CWE from CNA not within 1003 View
CVE-2022-23006   (1 of 1) CWE-121 CWE-787
CVE-2022-29835   (1 of 1) CWE-328 CWE-326
CVE-2022-29836   (1 of 1) CWE-22 CWE-22
CVE-2022-29837   (1 of 1) CWE-22 CWE-22
CVE-2022-29838   (1 of 1) CWE-287 CWE-287
CVE-2022-29839   (1 of 1) CWE-522 CWE-522
CVE-2022-29840   (1 of 1) CWE-918 CWE-918
CVE-2022-29841   (1 of 1) CWE-78 CWE-78
CVE-2022-29842   (1 of 1) CWE-77 CWE-77
CVE-2022-29843   (1 of 1) CWE-78 CWE-78
CVE-2022-29844   (1 of 1) CWE-23 CWE-22
CVE-2022-36326   (1 of 1) CWE-400 CWE-400
CVE-2022-36327   (1 of 1) CWE-22 CWE-22
CVE-2022-36328   (1 of 1) CWE-22 CWE-22
CVE-2022-36330   (1 of 1) CWE-120 CWE-120
CVE-2022-36331   (1 of 1) CWE-290 CWE-290
CVE-2023-22812   (1 of 1) CWE-327 CWE-327
CVE-2023-22813   (0 of 1) CWE-200 CWE-862 More specific CWE option available
CVE-2023-22814   (1 of 1) CWE-290 CWE-290
CVE-2023-22815   (1 of 1) CWE-77 CWE-77
CVE-2023-22816   (1 of 1) CWE-77 CWE-77
CVE-2023-22817   (1 of 1) CWE-918 CWE-918
CVE-2023-22818   (1 of 1) CWE-427 CWE-427
CVE-2023-22819   (1 of 1) CWE-400 CWE-400