U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for Kaspersky Labs as of 05/14/2020

36
40
 
36
26
Reference
0-69.9%
Reference
65.0
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2018-15361   (1 of 1) Warning CWE-124 CWE-787
CVE-2019-8258   (1 of 1) Warning CWE-122 CWE-119
CVE-2019-8259   (0 of 1) CWE-665 CWE-399 Assessment performed prior to CVMAP efforts
CVE-2019-8260   (1 of 1) Warning CWE-125 CWE-125
CVE-2019-8261   (1 of 1) Warning CWE-125 CWE-125
CVE-2019-8262   (1 of 1) Warning CWE-122 CWE-119
CVE-2019-8263   (1 of 1) Warning CWE-121 CWE-119
CVE-2019-8264   (0 of 2) CWE-788 CWE-125 Assessment performed prior to CVMAP efforts
CWE-787
CVE-2019-8265   (0 of 2) CWE-788 CWE-125 Assessment performed prior to CVMAP efforts
CWE-787
CVE-2019-8266   (0 of 2) CWE-788 CWE-125 Assessment performed prior to CVMAP efforts
CWE-787
CVE-2019-8267   (1 of 1) Warning CWE-125 CWE-125
CVE-2019-8268   (1 of 1) Warning CWE-193 CWE-682
CVE-2019-8269   (1 of 1) Warning CWE-121 CWE-119
CVE-2019-8270   (1 of 1) Warning CWE-125 CWE-125
CVE-2019-8271   (1 of 1) Warning CWE-122 CWE-119
CVE-2019-8272   (1 of 1) Warning CWE-193 CWE-682
CVE-2019-8273   (1 of 1) Warning CWE-122 CWE-119
CVE-2019-8274   (1 of 1) Warning CWE-122 CWE-119
CVE-2019-8275   (0 of 1) CWE-170 CWE-284 Assessment performed prior to CVMAP efforts
CVE-2019-8276   (1 of 1) Warning CWE-121 CWE-119
CVE-2019-8277   (0 of 1) CWE-665 CWE-399 Assessment performed prior to CVMAP efforts
CVE-2019-8280   (0 of 2) CWE-788 CWE-125 Assessment performed prior to CVMAP efforts
CWE-787
CVE-2019-8282   (1 of 1) Warning CWE-300 CWE-284
CVE-2019-8283   (0 of 1) CWE-1004 CWE-200 Assessment performed prior to CVMAP efforts
CVE-2019-8287   (1 of 1) CWE-120 CWE-120
CVE-2019-15678   (1 of 1) CWE-122 CWE-787
CVE-2019-15679   (1 of 1) CWE-122 CWE-787
CVE-2019-15680   (1 of 1) CWE-476 CWE-476
CVE-2019-15681   (0 of 1) CWE-665 CWE-772 Assessment performed prior to CVMAP efforts
CVE-2019-15682   (1 of 1) CWE-125 CWE-125
CVE-2019-15683   (1 of 1) CWE-121 CWE-787
CVE-2019-15691   (1 of 1) CWE-825 CWE-672
CVE-2019-15692   (1 of 1) CWE-122 CWE-787
CVE-2019-15693   (1 of 1) CWE-122 CWE-787
CVE-2019-15694   (0 of 1) CWE-122 CWE-20 Assessment performed prior to CVMAP efforts
CVE-2019-15695   (1 of 1) CWE-121 CWE-787