U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for IBM Corporation as of 01/12/2024

405
40
 
40
38
Reference
0-69.9%
Provider
95.0
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2003-5002   (1 of 1) Warning CWE-319 CWE-319
CVE-2003-5003   (1 of 1) Warning CWE-80 CWE-79
CVE-2014-0883   (1 of 1) Warning CWE-79 CWE-79
CVE-2022-22466   (1 of 1) CWE-798 CWE-798
CVE-2022-32755   (0 of 1) CWE-91 CWE-611 More specific CWE option available
CVE-2022-33161   (1 of 1) CWE-311 CWE-311
CVE-2022-33165   (1 of 1) CWE-22 CWE-22
CVE-2022-43740   (1 of 1) CWE-400 CWE-400
CVE-2023-26279   (1 of 1) CWE-116 CWE-116
CVE-2023-28523   (1 of 1) CWE-122 CWE-787
CVE-2023-28526   (1 of 1) CWE-122 CWE-787
CVE-2023-28527   (1 of 1) CWE-122 CWE-787
CVE-2023-30994   (1 of 1) CWE-327 CWE-327
CVE-2023-33836   (1 of 1) CWE-798 CWE-798
CVE-2023-33837   (1 of 1) CWE-311 CWE-311
CVE-2023-33839   (1 of 1) CWE-78 CWE-78
CVE-2023-33840   (1 of 1) CWE-79 CWE-79
CVE-2023-35013   (1 of 1) CWE-540 CWE-668
CVE-2023-35018   (1 of 1) CWE-434 CWE-434
CVE-2023-35024   (1 of 1) CWE-79 CWE-79
CVE-2023-35895   (1 of 1) CWE-78 CWE-74
CVE-2023-35896   (1 of 1) CWE-918 CWE-918
CVE-2023-38275   (1 of 1) CWE-319 CWE-319
CVE-2023-38276   (1 of 1) CWE-319 CWE-319
CVE-2023-38722   (1 of 1) CWE-79 CWE-79
CVE-2023-38735   (1 of 1) CWE-287 CWE-287
CVE-2023-40367   (1 of 1) CWE-79 CWE-79
CVE-2023-40682   (1 of 1) CWE-532 CWE-532
CVE-2023-40685   (1 of 1) CWE-269 CWE-269
CVE-2023-40686   (1 of 1) CWE-269 CWE-269
CVE-2023-42027   (1 of 1) CWE-352 CWE-352
CVE-2023-42029   (1 of 1) CWE-79 CWE-79
CVE-2023-42031   (1 of 1) CWE-400 CWE-400
CVE-2023-43018   (1 of 1) CWE-250 CWE-269
CVE-2023-43045   (1 of 1) CWE-288 CWE-306
CVE-2023-45184   (1 of 1) CWE-922 CWE-922
CVE-2023-45185   (0 of 1) CWE-502 CWE-863 More specific CWE option available
CVE-2023-46158   (1 of 1) CWE-613 CWE-613
CVE-2023-47703   (1 of 1) CWE-209 CWE-209
CVE-2023-50948   (1 of 1) CWE-259 CWE-798