U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for OpenHarmony as of 02/08/2024

46
42
 
40
28
Reference
0-69.9%
Reference
66.7
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2022-38081   (1 of 1) CWE-305 CWE-287
CVE-2022-38700   (1 of 1) CWE-305 CWE-287
CVE-2022-38701   (1 of 1) CWE-122 CWE-787
CVE-2022-41686   (1 of 2) CWE-787 CWE-787
CWE-125
CVE-2022-41802   (0 of 1) CWE-120 CWE-787 More specific CWE option available
CVE-2022-42463   (1 of 1) CWE-287 CWE-287
CVE-2022-42464   (1 of 1) CWE-276 CWE-276
CVE-2022-42488   (0 of 1) CWE-287 CWE-862 More specific CWE option available
CVE-2022-43449   (0 of 1) CWE-20 CWE-552 More specific CWE option available
CVE-2022-43451   (0 of 1) CWE-287 CWE-22 More specific CWE option available
CVE-2022-43495   (1 of 1) CWE-476 CWE-476
CVE-2022-43662   (0 of 1) CWE-120 CWE-787 More specific CWE option available
CVE-2022-44455   (1 of 1) CWE-120 CWE-120
CVE-2022-45118   (0 of 1) CWE-287 CWE-276 More specific CWE option available
CVE-2022-45126   (0 of 1) CWE-120 CWE-787 More specific CWE option available
CVE-2022-45877   (0 of 1) CWE-287 CWE-319 More specific CWE option available
CVE-2023-0035   (0 of 1) CWE-287 CWE-294 More specific CWE option available
CVE-2023-0036   (0 of 1) CWE-287 CWE-294 More specific CWE option available
CVE-2023-0083   (1 of 1) CWE-843 CWE-843
CVE-2023-3116   (1 of 1) CWE-276 CWE-276
CVE-2023-6045   (1 of 1) CWE-843 CWE-843
CVE-2023-22436   (0 of 1) CWE-190 CWE-416 More specific CWE option available
CVE-2023-24465   (0 of 1) CWE-20 CWE-476 More specific CWE option available
CVE-2023-25947   (1 of 2) CWE-20 CWE-20
CWE-476
CVE-2023-42774   (1 of 1) CWE-276 CWE-276
CVE-2023-43612   (1 of 1) CWE-281 CWE-281
CVE-2023-43756   (1 of 1) CWE-125 CWE-125
CVE-2023-45734   (1 of 1) CWE-787 CWE-787
CVE-2023-46100   (1 of 1) CWE-908 CWE-908
CVE-2023-46705   (1 of 1) CWE-843 CWE-843
CVE-2023-47216   (1 of 1) CWE-772 CWE-772
CVE-2023-47217   (1 of 1) CWE-120 CWE-120
CVE-2023-47857   (1 of 1) CWE-416 CWE-416
CVE-2023-48360   (1 of 1) CWE-416 CWE-416
CVE-2023-49118   (1 of 1) CWE-125 CWE-125
CVE-2023-49135   (1 of 1) CWE-416 CWE-416
CVE-2023-49142   (1 of 1) CWE-416 CWE-416
CVE-2024-21845   (1 of 1) CWE-190 CWE-190
CVE-2024-21851   (1 of 1) CWE-190 CWE-190
CVE-2024-21860   (1 of 1) CWE-416 CWE-416