U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for Rapid7, Inc. as of 10/17/2020

65
40
 
40
32
Reference
0-69.9%
Contributor
80.0
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2019-5615   (1 of 1) CWE-257 CWE-522 CWE from CNA not within 1003 View
CVE-2019-5617   (0 of 1) CWE-284 CWE-640 Assessment performed prior to CVMAP efforts
CVE-2019-5618   (1 of 1) CWE-121 CWE-787
CVE-2019-5619   (1 of 1) CWE-121 CWE-787
CVE-2019-5620   (1 of 1) CWE-306 CWE-306
CVE-2019-5621   (1 of 1) CWE-121 CWE-787
CVE-2019-5622   (1 of 1) CWE-798 CWE-798
CVE-2019-5623   (0 of 1) CWE-77 CWE-78 Assessment performed prior to CVMAP efforts
CVE-2019-5625   (0 of 1) CWE-922 CWE-522 More specific CWE option available
CVE-2019-5626   (0 of 1) CWE-922 CWE-522 More specific CWE option available
CVE-2019-5627   (0 of 1) CWE-922 CWE-522 More specific CWE option available
CVE-2019-5629   (1 of 1) CWE-427 CWE-427
CVE-2019-5632   (1 of 1) CWE-922 CWE-922 Assessment performed prior to CVMAP efforts
CVE-2019-5633   (1 of 1) CWE-922 CWE-922
CVE-2019-5634   (1 of 1) Warning CWE-532 CWE-532
CVE-2019-5635   (1 of 1) CWE-319 CWE-319 Assessment performed prior to CVMAP efforts
CVE-2019-5636   (1 of 1) CWE-404 CWE-404
CVE-2019-5637   (1 of 1) CWE-369 CWE-369
CVE-2019-5638   (1 of 1) Warning CWE-613 CWE-613
CVE-2019-5642   (1 of 1) CWE-732 CWE-732
CVE-2019-5643   (0 of 1) CWE-284 CWE-306 CWE from CNA not within 1003 View
CVE-2019-5644   (0 of 1) CWE-284 CWE-269 Assessment performed prior to CVMAP efforts
CVE-2019-5645   (1 of 1) CWE-400 CWE-400
CVE-2019-5647   (1 of 1) CWE-613 CWE-613
CVE-2019-5648   (1 of 1) CWE-522 CWE-522
CVE-2020-7350   (1 of 1) CWE-78 CWE-78
CVE-2020-7351   (1 of 1) CWE-78 CWE-78
CVE-2020-7352   (0 of 1) CWE-264 CWE-276 CWE from CNA not within 1003 View
CVE-2020-7354   (1 of 1) CWE-79 CWE-79
CVE-2020-7355   (1 of 1) CWE-79 CWE-79
CVE-2020-7356   (1 of 1) CWE-89 CWE-89
CVE-2020-7357   (1 of 1) CWE-78 CWE-78
CVE-2020-7358   (1 of 1) CWE-427 CWE-427
CVE-2020-7360   (1 of 1) CWE-427 CWE-427
CVE-2020-7361   (1 of 1) CWE-78 CWE-78
CVE-2020-7374   (1 of 1) CWE-120 CWE-120
CVE-2020-7376   (1 of 1) CWE-23 CWE-22 CWE from CNA not within 1003 View
CVE-2020-7377   (1 of 1) CWE-23 CWE-22 CWE from CNA not within 1003 View
CVE-2020-7381   (1 of 1) CWE-94 CWE-94
CVE-2020-7382   (1 of 1) CWE-428 CWE-428