U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for IBM Corporation as of 10/19/2023

319
40
 
40
36
Reference
0-69.9%
Contributor
90.0
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2021-20581   (1 of 1) CWE-613 CWE-613
CVE-2021-29913   (1 of 1) CWE-20 CWE-20
CVE-2022-22375   (1 of 1) CWE-434 CWE-434
CVE-2022-22377   (1 of 1) CWE-311 CWE-311
CVE-2022-22380   (1 of 1) CWE-295 CWE-295
CVE-2022-22384   (1 of 1) CWE-20 CWE-20
CVE-2022-22385   (1 of 1) CWE-319 CWE-319
CVE-2022-22386   (1 of 1) CWE-311 CWE-311
CVE-2022-22402   (1 of 1) CWE-79 CWE-79
CVE-2022-22405   (1 of 1) CWE-311 CWE-311
CVE-2022-32755   (0 of 1) CWE-91 CWE-611 More specific CWE option available
CVE-2022-33160   (0 of 1) CWE-757 CWE-327 More specific CWE option available
CVE-2022-33161   (1 of 1) CWE-311 CWE-311
CVE-2022-33164   (1 of 1) CWE-22 CWE-22
CVE-2022-33165   (1 of 1) CWE-22 CWE-22
CVE-2022-43740   (1 of 1) CWE-400 CWE-400
CVE-2022-43891   (1 of 1) CWE-209 CWE-209
CVE-2022-43892   (1 of 1) CWE-295 CWE-295
CVE-2022-43893   (1 of 1) CWE-400 CWE-400
CVE-2022-43907   (1 of 1) CWE-78 CWE-78
CVE-2023-22870   (1 of 1) CWE-319 CWE-319
CVE-2023-22877   (1 of 1) CWE-1236 CWE-1236
CVE-2023-26271   (1 of 1) CWE-307 CWE-307
CVE-2023-26272   (1 of 1) CWE-209 CWE-209
CVE-2023-29261   (1 of 1) CWE-922 CWE-922
CVE-2023-30994   (1 of 1) CWE-327 CWE-327
CVE-2023-33833   (1 of 1) CWE-311 CWE-311
CVE-2023-33834   (1 of 1) CWE-209 CWE-209
CVE-2023-33835   (1 of 1) CWE-209 CWE-209
CVE-2023-35024   (1 of 1) CWE-79 CWE-79
CVE-2023-35892   (1 of 1) CWE-611 CWE-611
CVE-2023-35897   (0 of 1) CWE-94 CWE-427 More specific CWE option available
CVE-2023-35905   (1 of 1) CWE-79 CWE-79
CVE-2023-35906   (1 of 1) CWE-348 CWE-345
CVE-2023-40367   (1 of 1) CWE-79 CWE-79
CVE-2023-40375   (1 of 1) CWE-269 CWE-269
CVE-2023-40376   (0 of 1) CWE-862 CWE-287 More specific CWE option available
CVE-2023-40682   (1 of 1) CWE-532 CWE-532
CVE-2023-40684   (1 of 1) CWE-79 CWE-79
CVE-2023-43044   (1 of 1) CWE-22 CWE-22