U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for Canonical Ltd. as of 06/23/2021

85
44
 
40
38
Reference
0-69.9%
Contributor
86.4
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2012-0955   (1 of 1) CWE-295 CWE-295
CVE-2013-1053   (0 of 1) CWE-261 CWE-327 CWE from CNA not within 1003 View
CVE-2013-1054   (1 of 1) CWE-404 CWE-404
CVE-2013-1055   (1 of 1) CWE-404 CWE-404
CVE-2020-15703   (1 of 1) CWE-22 CWE-22
CVE-2020-15708   (1 of 1) CWE-732 CWE-732
CVE-2020-15710   (1 of 1) CWE-415 CWE-415
CVE-2020-16119   (1 of 1) CWE-416 CWE-416
CVE-2020-16120   (1 of 1) CWE-266 CWE-269
CVE-2020-16121   (1 of 1) CWE-209 CWE-209
CVE-2020-16122   (1 of 2) CWE-269 CWE-269
NVD-CWE-noinfo
CVE-2020-16123   (1 of 1) CWE-362 CWE-362
CVE-2020-16124   (1 of 1) CWE-190 CWE-190
CVE-2020-16125   (1 of 1) CWE-754 CWE-754
CVE-2020-16127   (0 of 1) CWE-20 CWE-835 CWE from CNA not within 1003 View
CVE-2020-16128   (1 of 1) CWE-209 CWE-209
CVE-2020-27347   (1 of 1) CWE-121 CWE-787
CVE-2020-27348   (1 of 1) CWE-427 CWE-427
CVE-2020-27349   (1 of 1) CWE-862 CWE-862
CVE-2020-27350   (1 of 1) CWE-190 CWE-190
CVE-2020-27351   (1 of 1) CWE-772 CWE-772
CVE-2021-3444   (1 of 2) CWE-681 CWE-681
CWE-125
CVE-2021-3489   (2 of 2) CWE-787 CWE-787
CWE-119 More specific CWE option available
CVE-2021-3490   (1 of 2) CWE-787 CWE-787
CWE-20 CWE-125 More specific CWE option available
CVE-2021-3491   (0 of 1) CWE-131 CWE-787 More specific CWE option available
CVE-2021-3492   (2 of 2) CWE-401 CWE-401
CWE-415 CWE-415
CVE-2021-3493   (1 of 1) CWE-270 CWE-269
CVE-2021-3588   (2 of 2) CWE-125 CWE-125
CWE-788 More specific CWE option available
CVE-2021-25682   (1 of 1) CWE-20 CWE-20
CVE-2021-25683   (1 of 1) CWE-20 CWE-20
CVE-2021-25684   (1 of 1) CWE-20 CWE-20
CVE-2021-32547   (2 of 2) CWE-59 CWE-59
CWE-61 CWE-59
CVE-2021-32548   (2 of 2) CWE-59 CWE-59
CWE-61 CWE-59
CVE-2021-32549   (2 of 2) CWE-59 CWE-59
CWE-61 CWE-59
CVE-2021-32550   (2 of 2) CWE-59 CWE-59
CWE-61 CWE-59
CVE-2021-32551   (2 of 2) CWE-59 CWE-59
CWE-61 CWE-59
CVE-2021-32552   (2 of 2) CWE-59 CWE-59
CWE-61 CWE-59
CVE-2021-32553   (2 of 2) CWE-59 CWE-59
CWE-61 CWE-59
CVE-2021-32554   (2 of 2) CWE-59 CWE-59
CWE-61 CWE-59
CVE-2021-32555   (2 of 2) CWE-59 CWE-59
CWE-61 CWE-59