U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for Splunk Inc. as of 01/17/2024

68
40
 
40
29
Reference
0-69.9%
Contributor
72.5
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2022-32154   (0 of 1) CWE-20 CWE-77 More specific CWE option available
CVE-2022-32156   (1 of 1) CWE-295 CWE-295
CVE-2022-32157   (1 of 1) CWE-306 CWE-306
CVE-2022-37437   (1 of 1) CWE-295 CWE-295
CVE-2022-43561   (1 of 1) CWE-79 CWE-79
CVE-2022-43562   (0 of 1) CWE-20 CWE-74 More specific CWE option available
CVE-2022-43564   (1 of 1) CWE-400 CWE-400
CVE-2022-43566   (1 of 1) CWE-20 CWE-20
CVE-2022-43567   (1 of 1) CWE-502 CWE-502
CVE-2022-43568   (1 of 1) CWE-79 CWE-79
CVE-2022-43569   (1 of 1) CWE-79 CWE-79
CVE-2022-43570   (1 of 1) CWE-611 CWE-611
CVE-2022-43571   (1 of 1) CWE-94 CWE-94
CVE-2022-43572   (0 of 1) CWE-400 CWE-94 More specific CWE option available
CVE-2023-3997   (1 of 1) CWE-117 CWE-116
CVE-2023-4571   (0 of 1) CWE-117 CWE-74
CVE-2023-22931   (0 of 1) CWE-285 CWE-276
CVE-2023-22932   (1 of 1) Warning CWE-79 CWE-79
CVE-2023-22933   (1 of 1) Warning CWE-79 CWE-79
CVE-2023-22935   (0 of 1) CWE-20 CWE-77 More specific CWE option available
CVE-2023-22936   (1 of 1) Warning CWE-918 CWE-918
CVE-2023-22937   (0 of 1) CWE-20 CWE-434 More specific CWE option available
CVE-2023-22942   (1 of 1) Warning CWE-352 CWE-352
CVE-2023-22943   (0 of 1) CWE-636 CWE-295
CVE-2023-32706   (1 of 1) Warning CWE-611 CWE-611
CVE-2023-32708   (1 of 1) Warning CWE-113 CWE-436
CVE-2023-32711   (1 of 1) Warning CWE-79 CWE-79
CVE-2023-32712   (1 of 1) Warning CWE-117 CWE-116
CVE-2023-32713   (1 of 1) Warning CWE-269 CWE-269
CVE-2023-32714   (1 of 1) Warning CWE-35 CWE-22
CVE-2023-32715   (1 of 1) Warning CWE-79 CWE-79
CVE-2023-32716   (1 of 1) Warning CWE-754 CWE-754
CVE-2023-40592   (1 of 1) Warning CWE-79 CWE-79
CVE-2023-40595   (1 of 1) Warning CWE-502 CWE-502
CVE-2023-40596   (0 of 1) CWE-665 CWE-427
CVE-2023-40597   (1 of 1) Warning CWE-36 CWE-22
CVE-2023-40598   (0 of 1) CWE-77 CWE-306
CVE-2023-46213   (1 of 1) CWE-79 CWE-79
CVE-2023-46214   (1 of 1) CWE-91 CWE-91
CVE-2024-22164   (0 of 1) CWE-400 CWE-770 More specific CWE option available