U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for Talos as of 09/26/2023

1192
40
 
40
27
Reference
0-69.9%
Contributor
67.5
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2022-37331   (0 of 1) CWE-119 CWE-787 More specific CWE option available
CVE-2022-41793   (0 of 1) CWE-120 CWE-787 More specific CWE option available
CVE-2022-43467   (0 of 1) CWE-119 CWE-787 More specific CWE option available
CVE-2022-43607   (0 of 1) CWE-119 CWE-787 More specific CWE option available
CVE-2022-46289   (1 of 1) CWE-122 CWE-787
CVE-2022-46290   (1 of 1) CWE-122 CWE-787
CVE-2022-46291   (0 of 1) CWE-119 CWE-787 More specific CWE option available
CVE-2022-46292   (0 of 1) CWE-119 CWE-787 More specific CWE option available
CVE-2022-46293   (0 of 1) CWE-119 CWE-787 More specific CWE option available
CVE-2022-46294   (0 of 1) CWE-119 CWE-787 More specific CWE option available
CVE-2022-46295   (0 of 1) CWE-119 CWE-787 More specific CWE option available
CVE-2023-23567   (0 of 1) CWE-119 CWE-787 More specific CWE option available
CVE-2023-25101   (1 of 1) CWE-121 CWE-787
CVE-2023-25103   (1 of 1) CWE-121 CWE-787
CVE-2023-25104   (1 of 1) CWE-121 CWE-787
CVE-2023-25105   (1 of 1) CWE-121 CWE-787
CVE-2023-25106   (1 of 1) CWE-121 CWE-787
CVE-2023-25107   (1 of 1) CWE-121 CWE-787
CVE-2023-25108   (1 of 1) CWE-121 CWE-787
CVE-2023-25109   (1 of 1) CWE-121 CWE-787
CVE-2023-25110   (1 of 1) CWE-121 CWE-787
CVE-2023-25111   (1 of 1) CWE-121 CWE-787
CVE-2023-25112   (1 of 1) CWE-121 CWE-787
CVE-2023-25113   (1 of 1) CWE-121 CWE-787
CVE-2023-25114   (1 of 1) CWE-121 CWE-787
CVE-2023-25115   (1 of 1) CWE-121 CWE-787
CVE-2023-25116   (1 of 1) CWE-121 CWE-787
CVE-2023-25118   (1 of 1) CWE-121 CWE-787
CVE-2023-25119   (1 of 1) CWE-121 CWE-787
CVE-2023-25120   (1 of 1) CWE-121 CWE-787
CVE-2023-25121   (1 of 1) CWE-121 CWE-787
CVE-2023-25123   (1 of 1) CWE-121 CWE-787
CVE-2023-25124   (1 of 1) CWE-121 CWE-787
CVE-2023-28393   (1 of 1) CWE-121 CWE-787
CVE-2023-31242   (0 of 1) CWE-284 CWE-287 More specific CWE option available
CVE-2023-32284   (0 of 1) CWE-119 CWE-787 More specific CWE option available
CVE-2023-32615   (1 of 1) CWE-73 CWE-610
CVE-2023-33866   (1 of 1) CWE-416 CWE-416
CVE-2023-34998   (0 of 1) CWE-319 CWE-287 More specific CWE option available
CVE-2023-40163   (1 of 1) CWE-787 CWE-787