This is not the latest report. Click
here to view the latest report.
CWE Statistics for Eclipse Foundation as of 06/23/2021
74
42
40
31
Reference
0-69.9%
|
Contributor |
73.8
Contributor
70-94.9%
Provider
95-100%
CVE | CNA Value | Alignment | NIST Value | Reason |
---|---|---|---|---|
CVE-2017-7657 (1 of 2) | CWE-444 | CWE-444 | ||
≠ | CWE-190 | |||
CVE-2018-12545 (0 of 1) | CWE-400 | ≠ | CWE-770 | Assessment performed prior to CVMAP efforts |
CVE-2018-12546 (0 of 1) | CWE-284 | ≠ | CWE-732 | More specific CWE option available |
CVE-2019-10249 (1 of 2) | CWE-494 | ≠ | CWE-116 | More specific CWE option available |
CWE-829 | More specific CWE option available | |||
CVE-2019-11770 (1 of 1) | CWE-829 | CWE-669 | ||
CVE-2019-11771 (1 of 1) | CWE-264 | CWE-264 | Assessment performed prior to CVMAP efforts | |
CVE-2019-11772 (1 of 1) | CWE-787 | CWE-787 | ||
CVE-2019-11773 (0 of 1) | CWE-264 | ≠ | CWE-94 | Assessment performed prior to CVMAP efforts |
CVE-2019-11774 (1 of 1) | CWE-367 | CWE-367 | ||
CVE-2019-11775 (1 of 1) | CWE-367 | CWE-367 | ||
CVE-2019-11776 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2019-11777 (1 of 2) | CWE-346 | CWE-346 | ||
≠ | CWE-755 | |||
CVE-2019-11778 (1 of 1) | CWE-416 | CWE-416 | ||
CVE-2019-11779 (1 of 1) | CWE-754 | CWE-754 | ||
CVE-2019-17631 (0 of 1) | CWE-285 | ≠ | CWE-269 | CWE from CNA not within 1003 View |
CVE-2019-17632 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2019-17633 (1 of 1) | CWE-352 | CWE-352 | ||
CVE-2019-17634 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2019-17635 (1 of 1) | CWE-502 | CWE-502 | ||
CVE-2019-17636 (1 of 1) | CWE-345 | CWE-345 | ||
CVE-2019-17637 (1 of 1) | CWE-611 | CWE-611 | ||
CVE-2019-17638 (2 of 2) | CWE-672 | CWE-672 | ||
CWE-675 | CWE from CNA not within 1003 View | |||
CVE-2019-17639 (1 of 1) | CWE-843 | CWE-843 | ||
CVE-2019-17640 (1 of 1) | CWE-23 | CWE-22 | CWE from CNA not within 1003 View | |
CVE-2020-27219 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2020-27220 (1 of 1) | CWE-862 | CWE-862 | ||
CVE-2020-27221 (1 of 1) | CWE-121 | CWE-787 | ||
CVE-2020-27223 (0 of 1) | CWE-407 | ≠ | CWE-400 | CWE from CNA not within 1003 View |
CVE-2020-27224 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2020-27225 (1 of 1) | CWE-306 | CWE-306 | ||
CVE-2021-28161 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2021-28162 (1 of 1) | CWE-830 | CWE-829 | ||
CVE-2021-28163 (0 of 1) | CWE-200 | ≠ | CWE-59 | More specific CWE option available |
CVE-2021-28164 (2 of 2) | CWE-200 | CWE-200 | ||
CWE-551 | CWE from CNA not within 1003 View | |||
CVE-2021-28165 (2 of 2) | CWE-400 | CWE-400 | ||
CWE-551 | CWE from CNA not within 1003 View | |||
CVE-2021-28166 (1 of 1) | CWE-476 | CWE-476 | ||
CVE-2021-28167 (1 of 1) | CWE-909 | CWE-909 | ||
CVE-2021-28168 (1 of 2) | CWE-378 | ≠ | CWE-732 | CWE from CNA not within 1003 View |
CWE-379 | CWE from CNA not within 1003 View | |||
CVE-2021-28169 (1 of 1) | CWE-200 | CWE-200 | ||
CVE-2021-28170 (1 of 1) | CWE-20 | CWE-20 |