U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for Apache Software Foundation as of 04/27/2021

50
40
 
40
31
Reference
0-69.9%
Contributor
77.5
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2020-1926   (1 of 1) CWE-208 CWE-200
CVE-2020-1927   (1 of 1) CWE-601 CWE-601
CVE-2020-1936   (1 of 1) CWE-79 CWE-79
CVE-2020-1946   (1 of 1) CWE-78 CWE-78
CVE-2020-11985   (1 of 1) CWE-345 CWE-345
CVE-2020-11995   (1 of 1) CWE-502 CWE-502
CVE-2020-13922   (0 of 1) CWE-264 CWE-276 CWE from CNA not within 1003 View
CVE-2020-13942   (0 of 1) CWE-20 CWE-74 More specific CWE option available
CVE-2020-13954   (1 of 1) CWE-79 CWE-79
CVE-2020-13959   (1 of 1) CWE-79 CWE-79
CVE-2020-17513   (1 of 1) CWE-918 CWE-918
CVE-2020-17516   (1 of 1) CWE-290 CWE-290
CVE-2020-17518   (1 of 1) CWE-23 CWE-22
CVE-2020-17519   (1 of 1) CWE-552 CWE-552
CVE-2020-17525   (1 of 1) CWE-476 CWE-476
CVE-2020-17527   (1 of 1) CWE-200 CWE-200
CVE-2020-17528   (1 of 1) CWE-787 CWE-787
CVE-2020-17529   (1 of 1) CWE-787 CWE-787
CVE-2020-17531   (1 of 1) CWE-502 CWE-502
CVE-2020-17532   (0 of 1) CWE-20 CWE-502 More specific CWE option available
CVE-2020-17533   (0 of 1) CWE-280 CWE-732 CWE from CNA not within 1003 View
CVE-2020-35451   (0 of 1) CWE-377 CWE-362 More specific CWE option available
CVE-2021-22696   (2 of 2) CWE-400 CWE-400
CWE-918 More specific CWE option available
CVE-2021-23901   (1 of 1) CWE-611 CWE-611
CVE-2021-24122   (1 of 1) CWE-200 CWE-200
CVE-2021-25122   (1 of 1) CWE-200 CWE-200
CVE-2021-26117   (1 of 1) CWE-287 CWE-287
CVE-2021-26118   (0 of 1) CWE-284 CWE-287 CWE from CNA not within 1003 View
CVE-2021-26296   (1 of 1) CWE-352 CWE-352
CVE-2021-26544   (1 of 1) CWE-79 CWE-79
CVE-2021-26559   (0 of 1) CWE-284 CWE-269 CWE from CNA not within 1003 View
CVE-2021-26697   (0 of 1) CWE-269 CWE-287 More specific CWE option available
CVE-2021-27807   (1 of 1) CWE-834 CWE-834
CVE-2021-27850   (2 of 2) CWE-502 CWE-502
CWE-200 More specific CWE option available
CVE-2021-27905   (1 of 1) CWE-918 CWE-918
CVE-2021-27907   (1 of 1) CWE-79 CWE-79
CVE-2021-28657   (1 of 1) CWE-835 CWE-835
CVE-2021-29262   (1 of 1) CWE-522 CWE-522
CVE-2021-29425   (0 of 1) CWE-20 CWE-22 More specific CWE option available
CVE-2021-29943   (1 of 1) CWE-863 CWE-863