This is not the latest report. Click
here to view the latest report.
CWE Statistics for Elastic as of 06/29/2021
0
40
40
27
Reference
0-69.9%
|
Contributor |
67.5
Contributor
70-94.9%
Provider
95-100%
CVE | CNA Value | Alignment | NIST Value | Reason |
---|---|---|---|---|
CVE-2018-3827 (1 of 1) | CWE-532 | CWE-532 | ||
CVE-2019-7609 (1 of 1) | CWE-94 | CWE-94 | ||
CVE-2019-7612 (0 of 1) | CWE-209 | ≠ | CWE-532 | More specific CWE option available |
CVE-2019-7618 (0 of 1) | CWE-538 | ≠ | CWE-22 | CWE from CNA not within 1003 View |
CVE-2020-7009 (1 of 1) | CWE-266 | CWE-269 | ||
CVE-2020-7010 (1 of 1) | CWE-335 | CWE-335 | ||
CVE-2020-7011 (1 of 1) | CWE-84 | CWE-79 | CWE from CNA not within 1003 View | |
CVE-2020-7012 (1 of 1) | CWE-94 | CWE-94 | ||
CVE-2020-7013 (1 of 1) | CWE-94 | CWE-94 | ||
CVE-2020-7014 (1 of 1) | CWE-266 | CWE-269 | CWE from CNA not within 1003 View | |
CVE-2020-7015 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2020-7016 (0 of 1) | CWE-185 | ≠ | CWE-400 | CWE from CNA not within 1003 View |
CVE-2020-7017 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2020-7018 (1 of 1) | CWE-266 | CWE-269 | CWE from CNA not within 1003 View | |
CVE-2020-7019 (1 of 1) | CWE-270 | CWE-269 | CWE from CNA not within 1003 View | |
CVE-2020-7020 (1 of 1) | CWE-270 | CWE-269 | ||
CVE-2020-7021 (1 of 1) | CWE-532 | CWE-532 | ||
CVE-2021-3410 (1 of 1) | CWE-119 | CWE-119 | ||
CVE-2021-3486 (0 of 1) | ≠ | CWE-79 | ||
CVE-2021-3496 (0 of 1) | CWE-119 | ≠ | CWE-787 | More specific CWE option available |
CVE-2021-3508 (0 of 1) | ≠ | CWE-835 | ||
CVE-2021-22132 (1 of 1) | CWE-522 | CWE-522 | ||
CVE-2021-22133 (1 of 1) | CWE-532 | CWE-532 | ||
CVE-2021-22134 (1 of 1) | CWE-200 | CWE-200 | ||
CVE-2021-22135 (1 of 1) | CWE-200 | CWE-200 | ||
CVE-2021-22136 (1 of 1) | CWE-613 | CWE-613 | ||
CVE-2021-22137 (1 of 1) | CWE-200 | CWE-200 | ||
CVE-2021-22138 (1 of 1) | CWE-295 | CWE-295 | ||
CVE-2021-22139 (1 of 1) | CWE-400 | CWE-400 | ||
CVE-2021-22140 (1 of 1) | CWE-611 | CWE-611 | ||
CVE-2021-30469 (0 of 1) | ≠ | CWE-416 | ||
CVE-2021-30470 (0 of 1) | ≠ | CWE-674 | ||
CVE-2021-30471 (0 of 1) | ≠ | CWE-674 | ||
CVE-2021-30472 (1 of 1) | CWE-119 | CWE-119 | ||
CVE-2021-32490 (0 of 1) | CWE-119 | ≠ | CWE-787 | More specific CWE option available |
CVE-2021-32491 (1 of 1) | CWE-190 | CWE-190 | ||
CVE-2021-32492 (0 of 1) | CWE-119 | ≠ | CWE-125 | More specific CWE option available |
CVE-2021-32493 (0 of 1) | CWE-119 | ≠ | CWE-787 | More specific CWE option available |
CVE-2021-32613 (1 of 1) | CWE-416 | CWE-416 | ||
CVE-2021-32614 (0 of 1) | ≠ | CWE-125 |