U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for Mattermost, Inc. as of 07/22/2023

72
40
 
40
28
Reference
0-69.9%
Contributor
70.0
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2022-1332   (0 of 1) CWE-200 CWE-269 More specific CWE option available
CVE-2022-1337   (0 of 1) CWE-400 CWE-770 More specific CWE option available
CVE-2022-1384   (0 of 1) CWE-477 CWE-862 CWE from CNA not within 1003 View
CVE-2022-1385   (0 of 1) CWE-664 CWE-668 CWE from CNA not within 1003 View
CVE-2022-1548   (0 of 1) CWE-264 CWE-269 More specific CWE option available
CVE-2022-1982   (1 of 1) CWE-400 CWE-400
CVE-2022-2366   (1 of 1) CWE-276 CWE-276
CVE-2022-2401   (1 of 1) CWE-200 CWE-200
CVE-2022-2406   (0 of 1) CWE-400 CWE-770 More specific CWE option available
CVE-2022-2408   (0 of 1) CWE-200 CWE-863 More specific CWE option available
CVE-2022-3147   (0 of 1) CWE-400 CWE-770 More specific CWE option available
CVE-2022-3257   (0 of 1) CWE-400 CWE-434 More specific CWE option available
CVE-2022-4019   (1 of 1) CWE-770 CWE-770
CVE-2022-4044   (1 of 1) CWE-770 CWE-770
CVE-2022-4045   (1 of 1) CWE-770 CWE-770
CVE-2023-1421   (1 of 1) CWE-79 CWE-79
CVE-2023-1562   (1 of 1) CWE-200 CWE-668
CVE-2023-1774   (1 of 1) CWE-862 CWE-862
CVE-2023-1775   (1 of 1) CWE-200 CWE-668
CVE-2023-1776   (1 of 1) CWE-79 CWE-79
CVE-2023-1777   (1 of 1) CWE-200 CWE-668
CVE-2023-1831   (0 of 1) CWE-200 CWE-319 More specific CWE option available
CVE-2023-2000   (1 of 1) CWE-601 CWE-601
CVE-2023-2193   (1 of 1) CWE-862 CWE-862
CVE-2023-2514   (0 of 1) CWE-200 CWE-532 More specific CWE option available
CVE-2023-2515   (1 of 1) CWE-863 CWE-863
CVE-2023-2783   (1 of 1) CWE-862 CWE-862
CVE-2023-2784   (1 of 1) CWE-862 CWE-862
CVE-2023-2785   (1 of 1) CWE-400 CWE-400
CVE-2023-2786   (1 of 1) CWE-862 CWE-862
CVE-2023-2787   (1 of 1) CWE-862 CWE-862
CVE-2023-2788   (0 of 1) CWE-862 CWE-613 More specific CWE option available
CVE-2023-2791   (1 of 1) CWE-862 CWE-862
CVE-2023-2793   (1 of 1) CWE-400 CWE-400
CVE-2023-2797   (1 of 1) CWE-74 CWE-74
CVE-2023-2831   (1 of 1) CWE-400 CWE-400
CVE-2023-27263   (1 of 1) CWE-862 CWE-862
CVE-2023-27264   (1 of 1) CWE-862 CWE-862
CVE-2023-27265   (1 of 1) CWE-200 CWE-668
CVE-2023-27266   (1 of 1) CWE-200 CWE-200