CWE Statistics for Facebook, Inc. as of 11/07/2023
127
41
40
26
Reference
0-69.9%
|
Reference |
63.4
Contributor
70-94.9%
Provider
95-100%
CVE | CNA Value | Alignment | NIST Value | Reason |
---|---|---|---|---|
CVE-2019-3552 (0 of 1) | CWE-834 | ≠ | CWE-755 | More specific CWE option available |
CVE-2019-3556 (1 of 1) | CWE-22 | CWE-22 | ||
CVE-2019-3558 (0 of 1) | CWE-834 | ≠ | CWE-755 | More specific CWE option available |
CVE-2019-3559 (0 of 1) | CWE-834 | ≠ | CWE-755 | More specific CWE option available |
CVE-2019-3564 (0 of 1) | CWE-834 | ≠ | CWE-755 | More specific CWE option available |
CVE-2019-3565 (0 of 1) | CWE-834 | ≠ | CWE-755 | More specific CWE option available |
CVE-2019-3569 (1 of 1) | CWE-552 | CWE-668 | ||
CVE-2019-11933 (0 of 1) | CWE-119 | ≠ | CWE-787 | More specific CWE option available |
CVE-2020-1902 (0 of 1) | CWE-200 | ≠ | CWE-319 | More specific CWE option available |
CVE-2020-1920 (0 of 1) | CWE-1333 | ≠ | CWE-697 | |
CVE-2021-24028 (1 of 1) | CWE-763 | CWE-763 | ||
CVE-2021-24035 (1 of 1) | CWE-23 | CWE-22 | ||
CVE-2021-24036 (0 of 1) | CWE-122 | ≠ | CWE-190 | More specific CWE option available |
CVE-2021-24037 (1 of 1) | CWE-416 | CWE-416 | ||
CVE-2021-24038 (1 of 1) | CWE-269 | CWE-269 | ||
CVE-2021-24040 (1 of 1) | CWE-502 | CWE-502 | ||
CVE-2021-24041 (1 of 1) | CWE-122 | CWE-787 | ||
CVE-2021-24042 (1 of 1) | CWE-122 | CWE-787 | ||
CVE-2021-24044 (1 of 1) | CWE-843 | CWE-843 | ||
CVE-2021-24045 (1 of 1) | CWE-843 | CWE-843 | ||
CVE-2021-24046 (0 of 1) | CWE-471 | ≠ | CWE-425 | More specific CWE option available |
CVE-2022-24949 (1 of 2) | CWE-362 | CWE-362 | ||
≠ | CWE-120 | |||
CVE-2022-24950 (1 of 1) | CWE-362 | CWE-362 | ||
CVE-2022-24951 (1 of 1) | CWE-362 | CWE-362 | ||
CVE-2022-24952 (1 of 1) | CWE-20 | CWE-20 | ||
CVE-2022-27492 (1 of 1) | CWE-191 | CWE-191 | ||
CVE-2022-27810 (1 of 1) | CWE-674 | CWE-674 | ||
CVE-2022-32234 (1 of 1) | CWE-787 | CWE-787 | ||
CVE-2022-35289 (0 of 1) | CWE-680 | ≠ | CWE-190 | More specific CWE option available |
CVE-2022-36306 (1 of 1) | CWE-219 | CWE-552 | ||
CVE-2022-36307 (1 of 1) | CWE-522 | CWE-522 | ||
CVE-2022-36308 (1 of 1) | CWE-256 | CWE-522 | ||
CVE-2022-36309 (1 of 1) | CWE-78 | CWE-78 | ||
CVE-2022-36311 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2022-36312 (1 of 1) | CWE-352 | CWE-352 | ||
CVE-2022-36934 (0 of 1) | CWE-122 | ≠ | CWE-190 | More specific CWE option available |
CVE-2022-36938 (0 of 1) | CWE-125 | ≠ | CWE-1284 | More specific CWE option available |
CVE-2022-36943 (0 of 1) | CWE-22 | ≠ | CWE-59 | More specific CWE option available |
CVE-2022-38216 (1 of 1) | CWE-190 | CWE-190 | ||
CVE-2022-40138 (1 of 1) | CWE-681 | CWE-681 |