This is not the latest report. Click
here to view the latest report.
CWE Statistics for Rapid7, Inc. as of 06/29/2023
160
40
40
34
Reference
0-69.9%
|
Contributor |
85.0
Contributor
70-94.9%
Provider
95-100%
CVE | CNA Value | Alignment | NIST Value | Reason |
---|---|---|---|---|
CVE-2017-5242 (1 of 1) | CWE-321 | CWE-330 | ||
CVE-2019-5641 (0 of 1) | CWE-200 | ≠ | CWE-613 | More specific CWE option available |
CVE-2021-3844 (1 of 1) | CWE-613 | CWE-613 | ||
CVE-2022-3218 (1 of 1) | CWE-603 | CWE-287 | ||
CVE-2022-3569 (1 of 1) | CWE-271 | CWE-269 | ||
CVE-2022-3913 (1 of 1) | CWE-295 | CWE-295 | ||
CVE-2022-4261 (1 of 1) | CWE-494 | CWE-494 | ||
CVE-2022-35629 (1 of 1) | CWE-287 | CWE-287 | ||
CVE-2022-35632 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2022-40621 (1 of 1) | CWE-294 | CWE-294 | ||
CVE-2022-40622 (1 of 1) | CWE-304 | CWE-287 | ||
CVE-2022-40623 (1 of 1) | CWE-352 | CWE-352 | ||
CVE-2022-47412 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2022-47413 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2022-47414 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2022-47415 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2022-47416 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2022-47417 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2022-47418 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2022-47419 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2023-0242 (0 of 1) | CWE-269 | ≠ | CWE-862 | Initial Weakness |
CVE-2023-0290 (1 of 1) | CWE-22 | CWE-22 | ||
CVE-2023-0391 (1 of 1) | CWE-321 | CWE-798 | ||
CVE-2023-0599 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2023-0669 (1 of 1) | CWE-502 | CWE-502 | ||
CVE-2023-0681 (1 of 1) | CWE-601 | CWE-601 | ||
CVE-2023-1304 (1 of 1) | CWE-94 | CWE-94 | ||
CVE-2023-1306 (1 of 1) | CWE-94 | CWE-94 | ||
CVE-2023-1699 (1 of 1) | CWE-425 | CWE-425 | ||
CVE-2023-2226 (1 of 1) | CWE-125 | CWE-125 | ||
CVE-2023-2273 (1 of 1) | CWE-22 | CWE-22 | ||
CVE-2023-28501 (1 of 1) | CWE-190 | CWE-190 | ||
CVE-2023-28502 (0 of 1) | CWE-120 | ≠ | CWE-787 | More specific CWE option available |
CVE-2023-28503 (1 of 1) | CWE-798 | CWE-287 | ||
CVE-2023-28504 (0 of 1) | CWE-120 | ≠ | CWE-787 | More specific CWE option available |
CVE-2023-28505 (1 of 1) | CWE-120 | CWE-120 | ||
CVE-2023-28506 (0 of 1) | CWE-120 | ≠ | CWE-787 | More specific CWE option available |
CVE-2023-28507 (1 of 1) | CWE-400 | CWE-400 | ||
CVE-2023-28508 (0 of 1) | CWE-120 | ≠ | CWE-787 | More specific CWE option available |
CVE-2023-28509 (1 of 1) | CWE-327 | CWE-327 |