U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for WPScan as of 09/13/2023

1677
51
 
40
47
Reference
0-69.9%
Provider
92.2
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2021-24831   (0 of 1) CWE-862 CWE-425 More specific CWE option available
CVE-2022-0140   (1 of 1) Warning CWE-306 CWE-306
CVE-2022-0164   (2 of 2) Warning CWE-352 CWE-352
CWE-862 CWE-862
CVE-2022-0214   (1 of 1) Warning CWE-1284 CWE-1284
CVE-2022-0229   (2 of 2) Warning CWE-352 CWE-352
CWE-862 CWE-862
CVE-2022-0287   (1 of 1) Warning CWE-862 CWE-862
CVE-2022-0345   (2 of 2) Warning CWE-352 CWE-352
CWE-862 CWE-862
CVE-2022-0363   (2 of 2) Warning CWE-352 CWE-352
CWE-862 CWE-862
CVE-2022-0377   (1 of 1) Warning CWE-327 CWE-327
CVE-2022-0398   (2 of 2) Warning CWE-352 CWE-352
CWE-862 CWE-862
CVE-2022-0404   (1 of 1) Warning CWE-862 CWE-862
CVE-2022-0444   (2 of 2) Warning CWE-352 CWE-352
CWE-862 CWE-862
CVE-2022-0828   (1 of 1) Warning CWE-338 CWE-338
CVE-2022-0837   (1 of 1) Warning CWE-862 CWE-862
CVE-2022-0885   (2 of 2) Warning CWE-862 CWE-862
CWE-94 CWE-94
CVE-2022-1412   (1 of 1) Warning CWE-732 CWE-732
CVE-2022-1551   (1 of 1) Warning CWE-425 CWE-425
CVE-2022-2083   (1 of 1) Warning CWE-319 CWE-319
CVE-2022-2834   (1 of 1) Warning CWE-552 CWE-552
CVE-2022-2891   (1 of 1) Warning CWE-203 CWE-203
CVE-2022-3082   (2 of 2) Warning CWE-352 CWE-352
CWE-862 CWE-862
CVE-2022-3206   (2 of 2) Warning CWE-319 CWE-319
CWE-522 CWE-522
CVE-2022-3451   (2 of 2) CWE-352 CWE-352
CWE-862 CWE-862
CVE-2022-3907   (1 of 1) Warning CWE-203 CWE-203
CVE-2022-3923   (1 of 1) Warning CWE-862 CWE-862
CVE-2022-4057   (1 of 1) Warning CWE-425 CWE-425
CVE-2023-1893   (1 of 1) CWE-79 CWE-79
CVE-2023-2254   (1 of 1) CWE-79 CWE-79
CVE-2023-2636   (1 of 1) CWE-89 CWE-89
CVE-2023-3076   (1 of 1) Warning CWE-862 CWE-862
CVE-2023-3139   (0 of 1) CWE-203 CWE-601
CVE-2023-3170   (1 of 1) CWE-79 CWE-79
CVE-2023-3219   (1 of 1) CWE-639 CWE-639
CVE-2023-3245   (1 of 1) CWE-79 CWE-79
CVE-2023-3356   (2 of 2) CWE-352 CWE-352
CWE-79 More specific CWE option available
CVE-2023-3721   (1 of 1) CWE-79 CWE-79
CVE-2023-3814   (0 of 1) CWE-284 CWE-863 More specific CWE option available
CVE-2023-3954   (1 of 1) CWE-79 CWE-79
CVE-2023-4059   (2 of 2) CWE-352 CWE-352
CWE-862 CWE-862
CVE-2023-4269   (0 of 1) CWE-862 CWE-863 More specific CWE option available