U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for Facebook, Inc. as of 05/14/2020

56
40
 
40
19
Reference
0-69.9%
Reference
47.5
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2018-6347   (0 of 1) CWE-400 CWE-20 Assessment performed prior to CVMAP efforts
CVE-2018-6349   (1 of 1) Warning CWE-121 CWE-119
CVE-2018-6350   (1 of 1) Warning CWE-125 CWE-125
CVE-2019-3552   (0 of 1) CWE-834 CWE-20 Assessment performed prior to CVMAP efforts
CVE-2019-3553   (1 of 1) CWE-770 CWE-770
CVE-2019-3554   (0 of 1) CWE-400 CWE-19 Assessment performed prior to CVMAP efforts
CVE-2019-3557   (1 of 1) Warning CWE-125 CWE-125
CVE-2019-3558   (0 of 1) CWE-834 CWE-20 Assessment performed prior to CVMAP efforts
CVE-2019-3559   (0 of 1) CWE-834 CWE-20 Assessment performed prior to CVMAP efforts
CVE-2019-3560   (0 of 1) CWE-835 CWE-119 Assessment performed prior to CVMAP efforts
CVE-2019-3561   (0 of 1) CWE-119 CWE-125 Assessment performed prior to CVMAP efforts
CVE-2019-3562   (0 of 1) CWE-74 CWE-79 Assessment performed prior to CVMAP efforts
CVE-2019-3563   (1 of 1) Warning CWE-126 CWE-119
CVE-2019-3564   (0 of 1) CWE-834 CWE-20 Assessment performed prior to CVMAP efforts
CVE-2019-3565   (0 of 1) CWE-834 CWE-20 Assessment performed prior to CVMAP efforts
CVE-2019-3566   (0 of 1) CWE-284 CWE-200 Assessment performed prior to CVMAP efforts
CVE-2019-3567   (0 of 1) CWE-284 CWE-59 Assessment performed prior to CVMAP efforts
CVE-2019-3568   (1 of 1) Warning CWE-122 CWE-119
CVE-2019-3569   (0 of 1) CWE-552 CWE-200 Assessment performed prior to CVMAP efforts
CVE-2019-3570   (1 of 1) Warning CWE-122 CWE-119
CVE-2019-3571   (1 of 2) Warning CWE-116 CWE-20 Assessment performed prior to CVMAP efforts
CWE-176 Assessment performed prior to CVMAP efforts
CVE-2019-11925   (0 of 1) CWE-119 CWE-125 Assessment performed prior to CVMAP efforts
CVE-2019-11926   (0 of 1) CWE-119 CWE-125 Assessment performed prior to CVMAP efforts
CVE-2019-11927   (0 of 1) CWE-190 CWE-787 Assessment performed prior to CVMAP efforts
CVE-2019-11929   (1 of 1) CWE-119 CWE-119
CVE-2019-11930   (0 of 1) CWE-763 CWE-20 Assessment performed prior to CVMAP efforts
CVE-2019-11931   (1 of 1) CWE-121 CWE-787
CVE-2019-11932   (1 of 1) Warning CWE-415 CWE-415
CVE-2019-11933   (1 of 1) CWE-119 CWE-119
CVE-2019-11935   (0 of 1) CWE-125 CWE-120 Assessment performed prior to CVMAP efforts
CVE-2019-11936   (0 of 1) CWE-626 CWE-119 Assessment performed prior to CVMAP efforts
CVE-2019-11938   (1 of 1) CWE-770 CWE-770
CVE-2019-11939   (1 of 1) CWE-770 CWE-770
CVE-2019-11940   (1 of 1) CWE-416 CWE-416
CVE-2019-18426   (1 of 1) CWE-79 CWE-79
CVE-2020-1887   (1 of 1) CWE-297 CWE-295
CVE-2020-1888   (1 of 1) CWE-125 CWE-125
CVE-2020-1892   (1 of 1) CWE-125 CWE-125
CVE-2020-1893   (1 of 1) CWE-125 CWE-125
CVE-2020-1895   (0 of 1) CWE-680 CWE-190 Assessment performed prior to CVMAP efforts