U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for Facebook, Inc. as of 03/16/2021

92
43
 
40
34
Reference
0-69.9%
Contributor
79.1
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2018-6336   (0 of 1) CWE-254 CWE-354 More specific CWE option available
CVE-2018-6344   (1 of 1) CWE-122 CWE-787 CWE from CNA not within 1003 View
CVE-2018-6345   (1 of 1) CWE-122 CWE-787 CWE from CNA not within 1003 View
CVE-2018-6349   (1 of 1) CWE-121 CWE-787 CWE from CNA not within 1003 View
CVE-2018-20655   (1 of 1) CWE-121 CWE-787 CWE from CNA not within 1003 View
CVE-2019-3560   (1 of 2) CWE-835 CWE-835
CWE-131
CVE-2019-3563   (0 of 1) CWE-126 CWE-787 CWE from CNA not within 1003 View
CVE-2019-3570   (1 of 1) CWE-122 CWE-787 CWE from CNA not within 1003 View
CVE-2019-11927   (1 of 1) CWE-190 CWE-190 Assessment performed prior to CVMAP efforts
CVE-2019-11928   (1 of 1) CWE-79 CWE-79
CVE-2019-11930   (1 of 1) CWE-763 CWE-763
CVE-2019-11939   (1 of 1) CWE-770 CWE-770
CVE-2020-1886   (1 of 2) CWE-120 CWE-120
CWE-787
CVE-2020-1889   (0 of 1) CWE-265 CWE-269 CWE from CNA not within 1003 View
CVE-2020-1890   (1 of 1) CWE-20 CWE-20
CVE-2020-1891   (1 of 1) CWE-787 CWE-787
CVE-2020-1894   (1 of 1) CWE-787 CWE-787
CVE-2020-1895   (0 of 1) CWE-680 CWE-190 Assessment performed prior to CVMAP efforts
CVE-2020-1896   (1 of 1) CWE-121 CWE-787
CVE-2020-1901   (1 of 1) CWE-400 CWE-400
CVE-2020-1902   (1 of 1) CWE-200 CWE-200
CVE-2020-1903   (1 of 1) CWE-400 CWE-400
CVE-2020-1904   (1 of 1) CWE-23 CWE-22 CWE from CNA not within 1003 View
CVE-2020-1905   (1 of 1) CWE-340 CWE-330 CWE from CNA not within 1003 View
CVE-2020-1906   (1 of 1) CWE-122 CWE-787 More specific CWE option available
CVE-2020-1907   (1 of 1) CWE-787 CWE-787
CVE-2020-1908   (0 of 1) CWE-285 CWE-552 CWE from CNA not within 1003 View
CVE-2020-1909   (1 of 1) CWE-416 CWE-416
CVE-2020-1910   (1 of 1) CWE-787 CWE-787
CVE-2020-1911   (1 of 1) CWE-843 CWE-843
CVE-2020-1912   (2 of 2) CWE-125 CWE-125
CWE-787 CWE-787
CVE-2020-1913   (1 of 1) CWE-195 CWE-681 CWE from CNA not within 1003 View
CVE-2020-1914   (2 of 2) CWE-670 CWE-670
CWE-1119 More specific CWE option available
CVE-2020-1915   (1 of 1) CWE-125 CWE-125
CVE-2020-1918   (1 of 1) CWE-127 CWE-125
CVE-2020-1919   (1 of 1) CWE-125 CWE-125
CVE-2020-1921   (1 of 1) CWE-121 CWE-787
CVE-2021-24031   (0 of 1) CWE-277 CWE-276 CWE from CNA not within 1003 View
CVE-2021-24032   (0 of 1) CWE-277 CWE-276 CWE from CNA not within 1003 View
CVE-2021-24033   (1 of 1) CWE-78 CWE-78