U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for Talos as of 07/12/2023

1156
43
 
40
15
Reference
0-69.9%
Provider
34.9
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2021-21773   (0 of 1) CWE-131 CWE-754 More specific CWE option available
CVE-2021-21782   (0 of 1) CWE-131 CWE-787 More specific CWE option available
CVE-2021-21793   (0 of 1) CWE-131 CWE-787 More specific CWE option available
CVE-2021-21832   (0 of 1) CWE-680 CWE-190 More specific CWE option available
CVE-2021-21914   (0 of 1) CWE-122 CWE-190 More specific CWE option available
CVE-2021-21938   (1 of 1) CWE-193 CWE-193
CVE-2021-21943   (0 of 1) CWE-122 CWE-1284 More specific CWE option available
CVE-2021-21947   (0 of 1) CWE-122 CWE-129 More specific CWE option available
CVE-2021-21948   (0 of 1) CWE-122 CWE-190 More specific CWE option available
CVE-2021-21950   (0 of 1) CWE-119 CWE-1284 More specific CWE option available
CVE-2021-21951   (0 of 1) CWE-119 CWE-1284 More specific CWE option available
CVE-2021-21960   (0 of 1) CWE-121 CWE-1284 More specific CWE option available
CVE-2021-40401   (1 of 1) CWE-252 CWE-252
CVE-2022-25172   (1 of 1) CWE-1004 CWE-732
CVE-2022-26020   (1 of 1) CWE-321 CWE-798
CVE-2022-26781   (0 of 1) CWE-20 CWE-787 More specific CWE option available
CVE-2022-26782   (0 of 1) CWE-20 CWE-787 More specific CWE option available
CVE-2022-28127   (0 of 1) CWE-20 CWE-22 More specific CWE option available
CVE-2022-29465   (0 of 1) CWE-119 CWE-787 More specific CWE option available
CVE-2022-29503   (0 of 1) CWE-119 CWE-770 More specific CWE option available
CVE-2022-29520   (0 of 1) CWE-489 CWE-78 More specific CWE option available
CVE-2022-29886   (0 of 1) CWE-680 CWE-190 More specific CWE option available
CVE-2022-32543   (0 of 1) CWE-680 CWE-190 More specific CWE option available
CVE-2022-32765   (0 of 1) CWE-77 CWE-78 More specific CWE option available
CVE-2022-35268   (0 of 1) CWE-125 CWE-755 More specific CWE option available
CVE-2022-36788   (0 of 1) CWE-130 CWE-787 More specific CWE option available
CVE-2022-41981   (1 of 2) CWE-121 CWE-787
CWE-125
CVE-2022-41985   (1 of 1) CWE-303 CWE-287
CVE-2022-43598   (1 of 1) CWE-122 CWE-787
CVE-2022-43663   (1 of 1) CWE-195 CWE-681
CVE-2022-45124   (0 of 1) CWE-200 CWE-287 More specific CWE option available
CVE-2022-46377   (0 of 1) CWE-823 CWE-125 More specific CWE option available
CVE-2022-46378   (0 of 1) CWE-823 CWE-125 More specific CWE option available
CVE-2022-47194   (1 of 2) CWE-453 CWE-1188
CWE-79
CVE-2022-47196   (1 of 2) CWE-453 CWE-1188
CWE-79
CVE-2023-25084   (1 of 1) CWE-121 CWE-787
CVE-2023-25095   (1 of 1) CWE-121 CWE-787
CVE-2023-25102   (1 of 1) CWE-121 CWE-787
CVE-2023-25117   (1 of 1) CWE-121 CWE-787
CVE-2023-25122   (1 of 1) CWE-121 CWE-787