U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for Trellix as of 01/13/2024

213
41
 
40
41
Reference
0-69.9%
Provider
100.0
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2020-7308   (1 of 1) CWE-319 CWE-319
CVE-2020-7328   (1 of 1) CWE-918 CWE-918
CVE-2020-7329   (1 of 1) CWE-918 CWE-918
CVE-2020-7331   (1 of 1) CWE-428 CWE-428
CVE-2020-7332   (1 of 1) CWE-352 CWE-352
CVE-2020-7333   (1 of 1) CWE-79 CWE-79
CVE-2020-7336   (1 of 1) CWE-352 CWE-352
CVE-2020-7339   (1 of 1) CWE-327 CWE-327
CVE-2020-7343   (1 of 1) CWE-862 CWE-862
CVE-2021-4038   (1 of 1) CWE-79 CWE-79
CVE-2021-23881   (1 of 1) CWE-79 CWE-79
CVE-2021-23883   (1 of 1) CWE-476 CWE-476
CVE-2021-23884   (1 of 1) CWE-319 CWE-319
CVE-2021-23886   (1 of 1) CWE-755 CWE-755
CVE-2021-23894   (1 of 1) CWE-502 CWE-502
CVE-2021-23895   (1 of 1) CWE-502 CWE-502
CVE-2021-31830   (1 of 1) CWE-79 CWE-79
CVE-2021-31831   (1 of 1) CWE-552 CWE-552
CVE-2021-31832   (1 of 1) CWE-79 CWE-79
CVE-2021-31834   (1 of 1) CWE-79 CWE-79
CVE-2021-31835   (1 of 1) CWE-79 CWE-79
CVE-2021-31837   (1 of 1) CWE-787 CWE-787
CVE-2021-31841   (2 of 2) CWE-347 CWE-347
CWE-426 CWE-426
CVE-2021-31844   (1 of 1) CWE-120 CWE-120
CVE-2021-31845   (1 of 1) CWE-120 CWE-120
CVE-2021-31848   (1 of 1) CWE-79 CWE-79
CVE-2021-31849   (1 of 1) CWE-89 CWE-89
CVE-2021-31852   (1 of 1) CWE-79 CWE-79
CVE-2022-0280   (1 of 1) CWE-367 CWE-367
CVE-2022-0857   (1 of 1) CWE-79 CWE-79
CVE-2022-0858   (1 of 1) CWE-79 CWE-79
CVE-2022-0859   (1 of 1) CWE-522 CWE-522
CVE-2022-1254   (1 of 1) CWE-601 CWE-601
CVE-2022-1258   (1 of 1) CWE-89 CWE-89
CVE-2022-1824   (1 of 1) CWE-427 CWE-427
CVE-2022-2310   (1 of 1) CWE-290 CWE-290
CVE-2022-2330   (1 of 1) CWE-611 CWE-611
CVE-2023-6071   (1 of 1) CWE-77 CWE-77
CVE-2023-6119   (1 of 1) CWE-269 CWE-269
CVE-2024-0213   (1 of 1) CWE-120 CWE-120