U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for VulnCheck as of 01/27/2024

30
26
 
26
24
Reference
0-69.9%
Reference
92.3
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2023-30797   (1 of 1) CWE-330 CWE-330
CVE-2023-30798   (1 of 1) CWE-400 CWE-400
CVE-2023-30800   (1 of 1) CWE-787 CWE-787
CVE-2023-30801   (0 of 1) CWE-1392 CWE-798 More specific CWE option available
CVE-2023-30802   (1 of 1) CWE-540 CWE-668
CVE-2023-30803   (1 of 1) CWE-290 CWE-290
CVE-2023-30805   (1 of 1) CWE-78 CWE-78
CVE-2023-30806   (1 of 1) CWE-78 CWE-78
CVE-2024-0241   (0 of 1) CWE-400 CWE-770 More specific CWE option available
CVE-2024-0758   (1 of 1) CWE-79 CWE-79
CVE-2024-21907   (1 of 1) CWE-755 CWE-755
CVE-2024-21908   (1 of 1) CWE-79 CWE-79
CVE-2024-21909   (1 of 1) CWE-407 CWE-407
CVE-2024-21910   (1 of 1) CWE-79 CWE-79
CVE-2024-21911   (1 of 1) CWE-79 CWE-79
CVE-2024-22047   (1 of 1) CWE-362 CWE-362
CVE-2024-22048   (1 of 1) CWE-79 CWE-79
CVE-2024-22049   (1 of 1) CWE-472 CWE-668
CVE-2024-22050   (1 of 1) CWE-22 CWE-22
CVE-2024-22051   (1 of 1) CWE-190 CWE-190
CVE-2024-23679   (1 of 1) CWE-384 CWE-384
CVE-2024-23680   (1 of 1) CWE-347 CWE-347
CVE-2024-23684   (1 of 1) CWE-407 CWE-407
CVE-2024-23686   (1 of 1) CWE-532 CWE-532
CVE-2024-23688   (1 of 1) CWE-323 CWE-330
CVE-2024-23689   (1 of 1) CWE-209 CWE-209