U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for Elastic as of 11/03/2020

69
40
 
40
30
Reference
0-69.9%
Contributor
75.0
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2018-3817   (1 of 1) Warning CWE-532 CWE-200
CVE-2018-3818   (1 of 1) Warning CWE-79 CWE-79
CVE-2018-3819   (1 of 1) Warning CWE-601 CWE-601
CVE-2018-3820   (1 of 1) Warning CWE-79 CWE-79
CVE-2018-3821   (1 of 1) Warning CWE-79 CWE-79
CVE-2018-3822   (0 of 1) CWE-287 CWE-22 Assessment performed prior to CVMAP efforts
CVE-2018-3823   (1 of 1) Warning CWE-79 CWE-79
CVE-2018-3824   (1 of 1) Warning CWE-79 CWE-79
CVE-2018-3825   (0 of 1) CWE-321 CWE-1188 Assessment performed prior to CVMAP efforts
CVE-2018-3826   (0 of 1) CWE-200 CWE-311 Assessment performed prior to CVMAP efforts
CVE-2018-3827   (1 of 1) CWE-532 CWE-532
CVE-2018-3828   (1 of 1) Warning CWE-532 CWE-532
CVE-2018-3829   (0 of 1) CWE-285 CWE-290 Assessment performed prior to CVMAP efforts
CVE-2018-3830   (1 of 1) Warning CWE-79 CWE-79
CVE-2018-3831   (1 of 1) Warning CWE-200 CWE-200
CVE-2018-17246   (0 of 1) CWE-73 CWE-829 Assessment performed prior to CVMAP efforts
CVE-2018-17247   (1 of 1) Warning CWE-611 CWE-611
CVE-2019-7608   (1 of 1) Warning CWE-79 CWE-79
CVE-2019-7609   (1 of 1) CWE-94 CWE-94
CVE-2019-7610   (0 of 1) CWE-94 CWE-77 Assessment performed prior to CVMAP efforts
CVE-2019-7612   (0 of 1) CWE-209 CWE-532 More specific CWE option available
CVE-2019-7614   (1 of 1) Warning CWE-362 CWE-362
CVE-2019-7615   (1 of 1) Warning CWE-295 CWE-295
CVE-2019-7616   (1 of 1) Warning CWE-918 CWE-918
CVE-2019-7617   (1 of 1) Warning CWE-20 CWE-20
CVE-2019-7618   (0 of 1) CWE-538 CWE-22 CWE from CNA not within 1003 View
CVE-2019-7619   (0 of 1) CWE-200 CWE-327 Assessment performed prior to CVMAP efforts
CVE-2019-7621   (1 of 1) CWE-79 CWE-79
CVE-2020-7009   (1 of 1) CWE-266 CWE-269
CVE-2020-7010   (1 of 1) CWE-335 CWE-335
CVE-2020-7011   (1 of 1) CWE-84 CWE-79 CWE from CNA not within 1003 View
CVE-2020-7012   (1 of 1) CWE-94 CWE-94
CVE-2020-7013   (1 of 1) CWE-94 CWE-94
CVE-2020-7014   (1 of 1) CWE-266 CWE-269 CWE from CNA not within 1003 View
CVE-2020-7015   (1 of 1) CWE-79 CWE-79
CVE-2020-7016   (0 of 1) CWE-185 CWE-400 CWE from CNA not within 1003 View
CVE-2020-7017   (1 of 1) CWE-79 CWE-79
CVE-2020-7018   (1 of 1) CWE-266 CWE-269 CWE from CNA not within 1003 View
CVE-2020-7019   (1 of 1) CWE-270 CWE-269 CWE from CNA not within 1003 View
CVE-2020-7020   (1 of 1) CWE-270 CWE-269