U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for SolarWinds as of 07/08/2023

49
42
 
40
30
Reference
0-69.9%
Contributor
71.4
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2021-35226   (0 of 1) CWE-89 CWE-326 More specific CWE option available
CVE-2021-35227   (0 of 1) CWE-79 CWE-502 More specific CWE option available
CVE-2021-35229   (1 of 1) CWE-79 CWE-79
CVE-2021-35231   (1 of 1) CWE-428 CWE-428
CVE-2021-35232   (0 of 1) CWE-200 CWE-798 More specific CWE option available
CVE-2021-35234   (0 of 1) CWE-749 CWE-89 More specific CWE option available
CVE-2021-35236   (1 of 1) CWE-614 CWE-311
CVE-2021-35237   (0 of 1) CWE-693 CWE-1021 More specific CWE option available
CVE-2021-35242   (1 of 1) CWE-352 CWE-352
CVE-2021-35246   (0 of 1) CWE-838 CWE-319 More specific CWE option available
CVE-2021-35247   (1 of 1) CWE-20 CWE-20
CVE-2021-35248   (0 of 1) CWE-284 CWE-732 More specific CWE option available
CVE-2021-35250   (0 of 1) CWE-538 CWE-22 More specific CWE option available
CVE-2021-35251   (1 of 1) CWE-209 CWE-209
CVE-2021-35252   (1 of 1) CWE-798 CWE-287
CVE-2022-36957   (1 of 1) CWE-502 CWE-502
CVE-2022-36958   (1 of 1) CWE-502 CWE-502
CVE-2022-36960   (1 of 2) CWE-287 CWE-287
CWE-20
CVE-2022-36961   (1 of 1) CWE-89 CWE-89
CVE-2022-36962   (1 of 1) CWE-78 CWE-77
CVE-2022-36963   (1 of 1) CWE-94 CWE-94
CVE-2022-36964   (1 of 1) CWE-502 CWE-502
CVE-2022-38106   (1 of 1) CWE-79 CWE-79
CVE-2022-38107   (1 of 1) CWE-209 CWE-209
CVE-2022-38108   (1 of 1) CWE-502 CWE-502
CVE-2022-38110   (1 of 1) CWE-79 CWE-79
CVE-2022-38111   (1 of 1) CWE-502 CWE-502
CVE-2022-38112   (1 of 1) CWE-312 CWE-312
CVE-2022-38113   (1 of 1) CWE-200 CWE-200
CVE-2022-38114   (0 of 2) CWE-603 CWE-444 More specific CWE option available
CWE-79
CVE-2022-38115   (1 of 1) CWE-650 CWE-436
CVE-2022-47503   (1 of 1) CWE-502 CWE-502
CVE-2022-47504   (1 of 1) CWE-502 CWE-502
CVE-2022-47505   (0 of 1) CWE-59 CWE-269 More specific CWE option available
CVE-2022-47506   (1 of 1) CWE-22 CWE-22
CVE-2022-47507   (1 of 1) CWE-502 CWE-502
CVE-2022-47509   (1 of 1) CWE-79 CWE-79
CVE-2022-47512   (1 of 1) CWE-312 CWE-312
CVE-2023-23836   (1 of 1) CWE-502 CWE-502
CVE-2023-23841   (1 of 1) CWE-319 CWE-319