U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for Elastic as of 07/04/2023

106
40
 
40
30
Reference
0-69.9%
Contributor
75.0
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2019-7609   (1 of 1) CWE-94 CWE-94
CVE-2019-7612   (0 of 1) CWE-209 CWE-532 More specific CWE option available
CVE-2019-7618   (0 of 1) CWE-538 CWE-22 CWE from CNA not within 1003 View
CVE-2020-7020   (1 of 1) CWE-270 CWE-269
CVE-2020-7021   (1 of 1) CWE-532 CWE-532
CVE-2021-22132   (1 of 1) CWE-522 CWE-522
CVE-2021-22133   (1 of 1) CWE-532 CWE-532
CVE-2021-22134   (0 of 1) CWE-200 CWE-863 More specific CWE option available
CVE-2021-22135   (1 of 1) CWE-200 CWE-200
CVE-2021-22136   (1 of 1) CWE-613 CWE-613
CVE-2021-22137   (0 of 1) CWE-200 CWE-281 More specific CWE option available
CVE-2021-22138   (1 of 1) CWE-295 CWE-295
CVE-2021-22139   (1 of 1) CWE-400 CWE-400
CVE-2021-22140   (1 of 1) CWE-611 CWE-611
CVE-2021-22141   (1 of 1) CWE-601 CWE-601
CVE-2021-22147   (0 of 1) CWE-732 CWE-862 More specific CWE option available
CVE-2021-22148   (1 of 1) CWE-732 CWE-732
CVE-2021-22149   (0 of 1) CWE-732 CWE-862 More specific CWE option available
CVE-2021-37936   (1 of 1) CWE-79 CWE-79
CVE-2021-37938   (0 of 1) CWE-269 CWE-22 Initial Weakness
CVE-2021-37939   (0 of 1) CWE-200 CWE-319 Initial Weakness
CVE-2021-37940   (1 of 1) CWE-918 CWE-918
CVE-2021-37941   (1 of 1) CWE-269 CWE-269
CVE-2022-0544   (2 of 2) CWE-191 CWE-191
CWE-125 More specific CWE option available
CVE-2022-23707   (1 of 1) CWE-79 CWE-79
CVE-2022-23709   (0 of 1) CWE-264 CWE-862 More specific CWE option available
CVE-2022-23710   (1 of 1) CWE-79 CWE-79
CVE-2022-23713   (1 of 1) CWE-79 CWE-79
CVE-2022-23715   (1 of 1) CWE-532 CWE-532
CVE-2022-23716   (1 of 1) CWE-532 CWE-532
CVE-2022-38777   (1 of 1) CWE-269 CWE-269
CVE-2022-38778   (1 of 1) CWE-20 CWE-20
CVE-2022-38779   (1 of 1) CWE-601 CWE-601
CVE-2022-45149   (1 of 1) CWE-352 CWE-352
CVE-2022-45150   (1 of 1) CWE-79 CWE-79
CVE-2022-45151   (1 of 1) CWE-79 CWE-79
CVE-2022-45152   (1 of 1) CWE-918 CWE-918
CVE-2023-31413   (0 of 1) CWE-200 CWE-532 More specific CWE option available
CVE-2023-31414   (1 of 1) CWE-94 CWE-94
CVE-2023-31415   (1 of 1) CWE-94 CWE-94