This is not the latest report. Click
here to view the latest report.
CWE Statistics for IBM Corporation as of 09/02/2023
0
40
40
34
Reference
0-69.9%
|
Contributor |
85.0
Contributor
70-94.9%
Provider
95-100%
CVE | CNA Value | Alignment | NIST Value | Reason |
---|---|---|---|---|
CVE-2020-4868 (1 of 1) | CWE-209 | CWE-209 | ||
CVE-2021-38933 (1 of 1) | CWE-327 | CWE-327 | ||
CVE-2022-40609 (1 of 1) | CWE-502 | CWE-502 | ||
CVE-2022-43904 (1 of 1) | CWE-307 | CWE-307 | ||
CVE-2022-43907 (1 of 1) | CWE-78 | CWE-78 | ||
CVE-2022-43908 (1 of 1) | CWE-20 | CWE-20 | ||
CVE-2022-43909 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2023-22595 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2023-22877 (1 of 1) | CWE-1236 | CWE-1236 | ||
CVE-2023-23473 (1 of 1) | CWE-352 | CWE-352 | ||
CVE-2023-23476 (0 of 1) | CWE-200 | ≠ | CWE-863 | More specific CWE option available |
CVE-2023-24971 (1 of 1) | CWE-502 | CWE-502 | ||
CVE-2023-25929 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2023-26023 (1 of 1) | CWE-532 | CWE-532 | ||
CVE-2023-26026 (0 of 1) | CWE-200 | ≠ | CWE-532 | More specific CWE option available |
CVE-2023-26271 (1 of 1) | CWE-307 | CWE-307 | ||
CVE-2023-26272 (1 of 1) | CWE-209 | CWE-209 | ||
CVE-2023-27877 (0 of 1) | CWE-200 | ≠ | CWE-287 | More specific CWE option available |
CVE-2023-28530 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2023-29260 (1 of 1) | CWE-918 | CWE-918 | ||
CVE-2023-30433 (1 of 1) | CWE-601 | CWE-601 | ||
CVE-2023-30435 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2023-30436 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2023-30990 (1 of 1) | CWE-94 | CWE-94 | ||
CVE-2023-33832 (0 of 1) | CWE-20 | ≠ | CWE-367 | More specific CWE option available |
CVE-2023-33833 (1 of 1) | CWE-311 | CWE-311 | ||
CVE-2023-33834 (1 of 1) | CWE-209 | CWE-209 | ||
CVE-2023-33835 (1 of 1) | CWE-209 | CWE-209 | ||
CVE-2023-33852 (1 of 1) | CWE-89 | CWE-89 | ||
CVE-2023-35009 (1 of 1) | CWE-209 | CWE-209 | ||
CVE-2023-35011 (1 of 1) | CWE-918 | CWE-918 | ||
CVE-2023-35012 (0 of 1) | CWE-119 | ≠ | CWE-787 | More specific CWE option available |
CVE-2023-35016 (1 of 1) | CWE-22 | CWE-22 | ||
CVE-2023-35019 (1 of 1) | CWE-78 | CWE-78 | ||
CVE-2023-35893 (1 of 1) | CWE-78 | CWE-78 | ||
CVE-2023-35901 (1 of 1) | CWE-287 | CWE-287 | ||
CVE-2023-38730 (1 of 1) | CWE-327 | CWE-327 | ||
CVE-2023-38732 (1 of 1) | CWE-532 | CWE-532 | ||
CVE-2023-38733 (1 of 1) | CWE-532 | CWE-532 | ||
CVE-2023-38737 (0 of 1) | CWE-20 | ≠ | CWE-400 | More specific CWE option available |