U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for Apache Software Foundation as of 02/09/2024

583
41
 
40
40
Reference
0-69.9%
Provider
97.6
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2020-17533   (1 of 1) Warning CWE-252 CWE-252
CVE-2021-4104   (1 of 1) Warning CWE-502 CWE-502
CVE-2021-36372   (1 of 1) Warning CWE-273 CWE-273
CVE-2021-37147   (1 of 2) CWE-20 CWE-20
CWE-444
CVE-2021-39231   (1 of 1) Warning CWE-862 CWE-862
CVE-2021-39232   (1 of 1) Warning CWE-862 CWE-862
CVE-2021-39235   (1 of 1) Warning CWE-732 CWE-732
CVE-2021-39236   (1 of 1) Warning CWE-862 CWE-862
CVE-2022-23223   (1 of 1) CWE-522 CWE-522
CVE-2022-29599   (1 of 1) Warning CWE-116 CWE-116
CVE-2022-37435   (1 of 1) Warning CWE-732 CWE-732
CVE-2022-40159   (1 of 1) Warning CWE-121 CWE-787
CVE-2022-40160   (1 of 1) Warning CWE-121 CWE-787
CVE-2023-22665   (1 of 1) CWE-917 CWE-917
CVE-2023-25753   (1 of 1) CWE-918 CWE-918
CVE-2023-26031   (1 of 1) CWE-426 CWE-426
CVE-2023-27524   (1 of 1) CWE-1188 CWE-1188
CVE-2023-27526   (1 of 1) CWE-863 CWE-863
CVE-2023-28754   (1 of 1) CWE-502 CWE-502
CVE-2023-30867   (1 of 1) CWE-89 CWE-89
CVE-2023-33934   (1 of 1) Warning CWE-444 CWE-444
CVE-2023-36387   (1 of 1) CWE-863 CWE-863
CVE-2023-36388   (1 of 1) CWE-918 CWE-918
CVE-2023-37581   (1 of 1) Warning CWE-79 CWE-79
CVE-2023-37941   (1 of 1) CWE-502 CWE-502
CVE-2023-38435   (1 of 1) CWE-79 CWE-79
CVE-2023-39410   (1 of 1) Warning CWE-502 CWE-502
CVE-2023-39913   (2 of 2) CWE-502 CWE-502
CWE-20 More specific CWE option available
CVE-2023-40037   (1 of 1) CWE-184 CWE-697
CVE-2023-40611   (1 of 1) CWE-863 CWE-863
CVE-2023-41834   (2 of 2) CWE-113 CWE-74
CWE-74 CWE-74
CVE-2023-41835   (1 of 1) Warning CWE-459 CWE-459
CVE-2023-42792   (1 of 1) CWE-668 CWE-668
CVE-2023-43668   (1 of 1) Warning CWE-639 CWE-639
CVE-2023-46589   (1 of 1) Warning CWE-444 CWE-444
CVE-2023-47804   (2 of 2) CWE-88 CWE-88
CWE-20 More specific CWE option available
CVE-2023-49735   (1 of 1) Warning CWE-22 CWE-22
CVE-2023-50943   (1 of 1) CWE-502 CWE-502
CVE-2023-50968   (2 of 2) CWE-918 CWE-918
CWE-200 More specific CWE option available
CVE-2023-51441   (1 of 1) Warning CWE-918 CWE-918