This is not the latest report. Click
here to view the latest report.
CWE Statistics for Apache Software Foundation as of 10/05/2024
764
41
40
39
Reference
0-69.9%
|
Provider |
95.1
Contributor
70-94.9%
Provider
95-100%
CVE | CNA Value | Alignment | NIST Value | Reason |
---|---|---|---|---|
CVE-2020-17533 (1 of 1) | CWE-252 | CWE-252 | ||
CVE-2021-4104 (1 of 1) | CWE-502 | CWE-502 | ||
CVE-2021-36372 (1 of 1) | CWE-273 | CWE-273 | ||
CVE-2021-37147 (2 of 2) | CWE-20 | CWE-20 | ||
CWE-444 | CWE-444 | |||
CVE-2021-39231 (1 of 1) | CWE-862 | CWE-862 | ||
CVE-2021-39232 (1 of 1) | CWE-862 | CWE-862 | ||
CVE-2021-39235 (1 of 1) | CWE-732 | CWE-732 | ||
CVE-2021-39236 (1 of 1) | CWE-862 | CWE-862 | ||
CVE-2022-23223 (1 of 1) | CWE-522 | CWE-522 | ||
CVE-2022-40159 (1 of 1) | CWE-121 | CWE-787 | ||
CVE-2022-40160 (1 of 1) | CWE-121 | CWE-787 | ||
CVE-2023-22665 (1 of 1) | CWE-917 | CWE-917 | ||
CVE-2023-25753 (1 of 1) | CWE-918 | CWE-918 | ||
CVE-2023-26031 (1 of 1) | CWE-426 | CWE-426 | ||
CVE-2023-27524 (1 of 1) | CWE-1188 | CWE-1188 | ||
CVE-2023-30867 (1 of 1) | CWE-89 | CWE-89 | ||
CVE-2023-36387 (1 of 1) | CWE-863 | CWE-863 | ||
CVE-2023-38522 (1 of 1) | CWE-444 | CWE-444 | ||
CVE-2023-39913 (2 of 2) | CWE-502 | CWE-502 | ||
CWE-20 | More specific CWE option available | |||
CVE-2023-41835 (1 of 1) | CWE-459 | CWE-459 | ||
CVE-2023-42792 (1 of 1) | CWE-668 | CWE-668 | ||
CVE-2023-43668 (1 of 1) | CWE-639 | CWE-639 | ||
CVE-2023-46589 (1 of 1) | CWE-444 | CWE-444 | ||
CVE-2023-47804 (2 of 2) | CWE-88 | CWE-88 | ||
CWE-20 | More specific CWE option available | |||
CVE-2023-49735 (1 of 1) | CWE-22 | CWE-22 | ||
CVE-2023-50943 (1 of 1) | CWE-502 | CWE-502 | ||
CVE-2023-50968 (2 of 2) | CWE-918 | CWE-918 | ||
CWE-200 | More specific CWE option available | |||
CVE-2023-51437 (1 of 1) | CWE-203 | CWE-203 | ||
CVE-2023-51441 (1 of 1) | CWE-918 | CWE-918 | ||
CVE-2024-27182 (1 of 1) | CWE-552 | CWE-552 | ||
CVE-2024-27316 (1 of 1) | CWE-770 | CWE-770 | ||
CVE-2024-34457 (1 of 1) | CWE-639 | CWE-639 | ||
CVE-2024-35161 (1 of 1) | CWE-444 | CWE-444 | ||
CVE-2024-36264 (0 of 1) | CWE-287 | ≠ | CWE-798 | More specific CWE option available |
CVE-2024-37389 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2024-38503 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2024-39863 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2024-42062 (0 of 1) | CWE-863 | ≠ | CWE-276 | |
CVE-2024-45772 (1 of 1) | CWE-502 | CWE-502 | ||
CVE-2024-47197 (2 of 2) | CWE-922 | CWE-922 | ||
CWE-200 | More specific CWE option available |