U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for Zyxel Corporation as of 06/13/2023

62
40
 
40
37
Reference
0-69.9%
Contributor
92.5
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2021-35033   (0 of 1) CWE-260 CWE-287
CVE-2021-35036   (1 of 1) CWE-312 CWE-312
CVE-2022-0734   (1 of 1) CWE-79 CWE-79
CVE-2022-0823   (1 of 1) CWE-203 CWE-203
CVE-2022-0910   (1 of 1) CWE-287 CWE-287
CVE-2022-2030   (1 of 1) CWE-22 CWE-22
CVE-2022-26531   (1 of 1) CWE-20 CWE-20
CVE-2022-26532   (0 of 1) CWE-88 CWE-78 More specific CWE option available
CVE-2022-30526   (1 of 1) CWE-269 CWE-269
CVE-2022-34746   (1 of 1) CWE-331 CWE-331
CVE-2022-34747   (1 of 1) CWE-134 CWE-134
CVE-2022-38547   (1 of 1) CWE-78 CWE-78
CVE-2022-40602   (0 of 1) CWE-287 CWE-798 More specific CWE option available
CVE-2022-40603   (1 of 1) CWE-79 CWE-79
CVE-2022-43389   (1 of 1) CWE-120 CWE-120
CVE-2022-43390   (1 of 1) CWE-78 CWE-78
CVE-2022-43391   (1 of 1) CWE-120 CWE-120
CVE-2022-43392   (1 of 1) CWE-120 CWE-120
CVE-2022-43393   (1 of 1) CWE-754 CWE-754
CVE-2022-45439   (1 of 1) CWE-312 CWE-312
CVE-2022-45440   (1 of 1) CWE-552 CWE-552
CVE-2022-45441   (1 of 1) CWE-79 CWE-79
CVE-2022-45854   (1 of 1) CWE-754 CWE-754
CVE-2023-22913   (1 of 1) CWE-77 CWE-77
CVE-2023-22914   (1 of 1) CWE-22 CWE-22
CVE-2023-22915   (1 of 1) CWE-120 CWE-120
CVE-2023-22917   (1 of 1) CWE-120 CWE-120
CVE-2023-22919   (1 of 1) CWE-78 CWE-78
CVE-2023-22921   (1 of 1) CWE-79 CWE-79
CVE-2023-22922   (1 of 1) CWE-120 CWE-120
CVE-2023-22923   (1 of 1) CWE-134 CWE-134
CVE-2023-22924   (1 of 1) CWE-120 CWE-120
CVE-2023-27988   (1 of 1) CWE-78 CWE-78
CVE-2023-27989   (1 of 1) CWE-120 CWE-120
CVE-2023-27990   (1 of 1) CWE-79 CWE-79
CVE-2023-27991   (1 of 1) CWE-78 CWE-78
CVE-2023-28769   (1 of 1) CWE-120 CWE-120
CVE-2023-28771   (1 of 1) CWE-78 CWE-78
CVE-2023-33009   (1 of 1) CWE-120 CWE-120
CVE-2023-33010   (1 of 1) CWE-120 CWE-120