U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for STAR Labs SG Pte. Ltd. as of 12/06/2023

30
32
 
30
29
Reference
0-69.9%
Reference
90.6
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2023-1713   (1 of 1) CWE-434 CWE-434
CVE-2023-1714   (1 of 1) CWE-502 CWE-502
CVE-2023-1715   (1 of 1) CWE-79 CWE-79
CVE-2023-1716   (1 of 1) CWE-79 CWE-79
CVE-2023-1717   (2 of 2) CWE-1321 CWE-1321
CWE-79 CWE-79
CVE-2023-1718   (1 of 1) CWE-835 CWE-835
CVE-2023-1719   (1 of 1) CWE-665 CWE-665
CVE-2023-1720   (1 of 1) CWE-434 CWE-434
CVE-2023-2017   (2 of 2) CWE-1336 CWE-94
CWE-184 More specific CWE option available
CVE-2023-2110   (1 of 1) CWE-22 CWE-22
CVE-2023-2315   (2 of 2) CWE-22 CWE-22
CWE-20 More specific CWE option available
CVE-2023-2316   (1 of 1) CWE-22 CWE-22
CVE-2023-2317   (1 of 1) CWE-79 CWE-79
CVE-2023-2318   (1 of 1) CWE-79 CWE-79
CVE-2023-2971   (1 of 1) CWE-22 CWE-22
CVE-2023-3368   (1 of 1) CWE-78 CWE-78
CVE-2023-3513   (2 of 2) CWE-269 CWE-269
CWE-502 More specific CWE option available
CVE-2023-3514   (1 of 1) CWE-269 CWE-269
CVE-2023-3533   (1 of 1) CWE-22 CWE-22
CVE-2023-3545   (1 of 1) CWE-178 CWE-178
CVE-2023-4197   (0 of 1) CWE-20 CWE-74 More specific CWE option available
CVE-2023-4198   (1 of 1) CWE-862 CWE-862
CVE-2023-4220   (1 of 2) CWE-434 CWE-434
CWE-79
CVE-2023-4221   (1 of 1) CWE-78 CWE-78
CVE-2023-4222   (1 of 1) CWE-78 CWE-78
CVE-2023-4223   (1 of 1) CWE-434 CWE-434
CVE-2023-4224   (1 of 1) CWE-434 CWE-434
CVE-2023-4225   (1 of 1) CWE-434 CWE-434
CVE-2023-4226   (1 of 1) CWE-434 CWE-434
CVE-2023-30591   (0 of 1) CWE-241 CWE-754 More specific CWE option available