U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for Jenkins Project as of 06/05/2020

0
40
 
40
27
Reference
0-69.9%
Reference
67.5
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2020-2160   (0 of 1) CWE-435 CWE-352 Assessment performed prior to CVMAP efforts
CVE-2020-2161   (1 of 1) CWE-79 CWE-79
CVE-2020-2162   (1 of 1) CWE-79 CWE-79
CVE-2020-2163   (1 of 1) CWE-79 CWE-79
CVE-2020-2164   (0 of 1) CWE-312 CWE-522 Assessment performed prior to CVMAP efforts
CVE-2020-2165   (0 of 1) CWE-319 CWE-522 Assessment performed prior to CVMAP efforts
CVE-2020-2166   (0 of 1) CWE-502 CWE-20 Assessment performed prior to CVMAP efforts
CVE-2020-2167   (0 of 1) CWE-502 CWE-20 Assessment performed prior to CVMAP efforts
CVE-2020-2168   (0 of 1) CWE-502 CWE-20 Assessment performed prior to CVMAP efforts
CVE-2020-2169   (1 of 1) CWE-79 CWE-79
CVE-2020-2170   (1 of 1) CWE-79 CWE-79
CVE-2020-2171   (1 of 1) CWE-611 CWE-611
CVE-2020-2172   (0 of 1) CWE-611 CWE-776 Assessment performed prior to CVMAP efforts
CVE-2020-2173   (1 of 1) CWE-79 CWE-79
CVE-2020-2174   (1 of 1) CWE-79 CWE-79
CVE-2020-2175   (1 of 1) CWE-79 CWE-79
CVE-2020-2176   (1 of 1) CWE-79 CWE-79
CVE-2020-2177   (0 of 1) CWE-256 CWE-312 Assessment performed prior to CVMAP efforts
CVE-2020-2178   (1 of 1) CWE-611 CWE-611
CVE-2020-2179   (1 of 1) CWE-502 CWE-502
CVE-2020-2180   (1 of 1) CWE-502 CWE-502
CVE-2020-2181   (1 of 1) CWE-522 CWE-522
CVE-2020-2182   (1 of 1) CWE-522 CWE-522
CVE-2020-2183   (0 of 1) CWE-285 CWE-276 Assessment performed prior to CVMAP efforts
CVE-2020-2184   (1 of 1) CWE-352 CWE-352
CVE-2020-2186   (1 of 1) CWE-352 CWE-352
CVE-2020-2187   (0 of 1) CWE-300 CWE-295 Assessment performed prior to CVMAP efforts
CVE-2020-2188   (0 of 1) CWE-285 CWE-863 Assessment performed prior to CVMAP efforts
CVE-2020-2189   (1 of 1) CWE-502 CWE-502
CVE-2020-2190   (1 of 1) CWE-79 CWE-79
CVE-2020-2191   (0 of 1) CWE-285 CWE-276 CWE from CNA not within 1003 View
CVE-2020-2192   (1 of 1) CWE-352 CWE-352
CVE-2020-2193   (1 of 1) CWE-79 CWE-79
CVE-2020-2194   (1 of 1) CWE-79 CWE-79
CVE-2020-2195   (1 of 1) CWE-79 CWE-79
CVE-2020-2196   (1 of 1) CWE-352 CWE-352
CVE-2020-2197   (0 of 1) CWE-285 CWE-276 CWE from CNA not within 1003 View
CVE-2020-2198   (1 of 1) CWE-522 CWE-522
CVE-2020-2199   (1 of 1) CWE-79 CWE-79
CVE-2020-2200   (1 of 1) CWE-78 CWE-78