U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for Patchstack as of 09/28/2023

1417
40
 
40
40
Reference
0-69.9%
Provider
100.0
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2022-27858   (1 of 1) Warning CWE-1236 CWE-1236
CVE-2022-28666   (1 of 1) Warning CWE-287 CWE-287
CVE-2022-34858   (1 of 1) Warning CWE-306 CWE-306
CVE-2022-36404   (2 of 2) Warning CWE-352 CWE-352
CWE-862
CVE-2022-38062   (1 of 1) CWE-352 CWE-352
CVE-2022-45828   (1 of 1) CWE-352 CWE-352
CVE-2022-47421   (1 of 1) CWE-79 CWE-79
CVE-2023-23798   (1 of 1) CWE-79 CWE-79
CVE-2023-25044   (1 of 1) CWE-79 CWE-79
CVE-2023-25459   (1 of 1) CWE-79 CWE-79
CVE-2023-25981   (1 of 1) CWE-79 CWE-79
CVE-2023-28535   (1 of 1) CWE-79 CWE-79
CVE-2023-28692   (1 of 1) CWE-79 CWE-79
CVE-2023-29441   (1 of 1) CWE-79 CWE-79
CVE-2023-30491   (1 of 1) CWE-79 CWE-79
CVE-2023-30499   (1 of 1) CWE-79 CWE-79
CVE-2023-30874   (1 of 1) CWE-79 CWE-79
CVE-2023-31076   (1 of 1) CWE-79 CWE-79
CVE-2023-31079   (1 of 1) CWE-79 CWE-79
CVE-2023-32109   (1 of 1) CWE-79 CWE-79
CVE-2023-32241   (1 of 1) CWE-79 CWE-79
CVE-2023-32292   (1 of 1) CWE-79 CWE-79
CVE-2023-32496   (1 of 1) CWE-79 CWE-79
CVE-2023-32503   (1 of 1) CWE-79 CWE-79
CVE-2023-32578   (1 of 1) CWE-79 CWE-79
CVE-2023-32740   (1 of 1) CWE-79 CWE-79
CVE-2023-33329   (1 of 1) CWE-79 CWE-79
CVE-2023-34008   (1 of 1) CWE-79 CWE-79
CVE-2023-34029   (1 of 1) CWE-352 CWE-352
CVE-2023-34175   (1 of 1) CWE-79 CWE-79
CVE-2023-35089   (1 of 1) CWE-352 CWE-352
CVE-2023-35092   (1 of 1) CWE-79 CWE-79
CVE-2023-35773   (1 of 1) CWE-352 CWE-352
CVE-2023-36503   (1 of 1) CWE-79 CWE-79
CVE-2023-37975   (1 of 1) CWE-79 CWE-79
CVE-2023-37983   (1 of 1) CWE-79 CWE-79
CVE-2023-38517   (1 of 1) CWE-79 CWE-79
CVE-2023-39991   (1 of 1) CWE-79 CWE-79
CVE-2023-40333   (1 of 1) CWE-79 CWE-79
CVE-2023-41874   (1 of 1) CWE-79 CWE-79