U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for Canonical Ltd. as of 01/13/2024

126
42
 
40
35
Reference
0-69.9%
Contributor
83.3
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2019-7307   (1 of 1) CWE-367 CWE-367
CVE-2020-15704   (0 of 1) CWE-200 CWE-20 Initial Weakness
CVE-2020-15707   (1 of 2) CWE-362 CWE-362
CWE-190
CVE-2020-16122   (0 of 1) CWE-269 CWE-345 More specific CWE option available
CVE-2021-3155   (1 of 1) CWE-276 CWE-276
CVE-2021-3429   (1 of 1) CWE-532 CWE-532
CVE-2021-3493   (0 of 1) CWE-270 CWE-863 More specific CWE option available
CVE-2021-3709   (0 of 1) CWE-538 CWE-22 More specific CWE option available
CVE-2021-3710   (1 of 1) CWE-24 CWE-22
CVE-2021-3939   (1 of 1) CWE-590 CWE-763
CVE-2021-4120   (1 of 1) CWE-20 CWE-20
CVE-2021-25682   (0 of 1) CWE-20 CWE-74 More specific CWE option available
CVE-2021-44730   (1 of 1) CWE-59 CWE-59
CVE-2021-44731   (1 of 1) CWE-362 CWE-362
CVE-2022-2084   (1 of 1) CWE-532 CWE-532
CVE-2022-2586   (1 of 1) CWE-416 CWE-416
CVE-2022-2588   (0 of 1) CWE-416 CWE-415 More specific CWE option available
CVE-2022-2602   (1 of 1) CWE-416 CWE-416
CVE-2022-28733   (1 of 1) CWE-191 CWE-191
CVE-2023-0341   (1 of 1) CWE-121 CWE-787
CVE-2023-1032   (1 of 1) CWE-415 CWE-415
CVE-2023-1326   (1 of 1) CWE-269 CWE-269
CVE-2023-1786   (1 of 1) CWE-532 CWE-532
CVE-2023-2612   (1 of 1) CWE-667 CWE-667
CVE-2023-2640   (1 of 1) CWE-863 CWE-863
CVE-2023-3297   (1 of 1) CWE-416 CWE-416
CVE-2023-4508   (1 of 1) CWE-824 CWE-824
CVE-2023-5182   (1 of 1) CWE-532 CWE-532
CVE-2023-31248   (1 of 1) CWE-416 CWE-416
CVE-2023-32549   (1 of 1) CWE-338 CWE-338
CVE-2023-32550   (1 of 1) CWE-497 CWE-668
CVE-2023-32551   (1 of 1) CWE-601 CWE-601
CVE-2023-32629   (1 of 1) CWE-863 CWE-863
CVE-2023-35001   (1 of 1) CWE-787 CWE-787
CVE-2023-49342   (2 of 2) CWE-377 CWE-668
CWE-668 CWE-668
CVE-2023-49343   (2 of 2) CWE-337 CWE-335
CWE-668 CWE-668
CVE-2023-49344   (2 of 2) CWE-377 CWE-668
CWE-668 CWE-668
CVE-2023-49345   (2 of 2) CWE-377 CWE-668
CWE-668 CWE-668
CVE-2023-49346   (2 of 2) CWE-377 CWE-668
CWE-668 CWE-668
CVE-2023-49347   (2 of 2) CWE-377 CWE-668
CWE-668 CWE-668