U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CVSS v3.1 Statistics for Wordfence as of 09/16/2021

91
320
 
40
317
Reference
0-69.9%
Provider
99.1
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2021-34645   (8 of 8) Attack Vector (AV) Network Attack Vector (AV) Network
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) None Privileges Required (PR) None
User Interaction (UI) Required User Interaction (UI) Required
Scope (S) Unchanged Scope (S) Unchanged
Confidentiality (C) High Confidentiality (C) High
Integrity (I) High Integrity (I) High
Availability (A) High Availability (A) High
CVE-2021-34646   (8 of 8) Attack Vector (AV) Network Attack Vector (AV) Network
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) None Privileges Required (PR) None
User Interaction (UI) None User Interaction (UI) None
Scope (S) Unchanged Scope (S) Unchanged
Confidentiality (C) High Confidentiality (C) High
Integrity (I) High Integrity (I) High
Availability (A) High Availability (A) High
CVE-2021-34652   (8 of 8) Attack Vector (AV) Network Attack Vector (AV) Network
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) None Privileges Required (PR) None
User Interaction (UI) Required User Interaction (UI) Required
Scope (S) Changed Scope (S) Changed
Confidentiality (C) Low Confidentiality (C) Low
Integrity (I) Low Integrity (I) Low
Availability (A) None Availability (A) None
CVE-2021-34653   (8 of 8) Attack Vector (AV) Network Attack Vector (AV) Network
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) None Privileges Required (PR) None
User Interaction (UI) Required User Interaction (UI) Required
Scope (S) Changed Scope (S) Changed
Confidentiality (C) Low Confidentiality (C) Low
Integrity (I) Low Integrity (I) Low
Availability (A) None Availability (A) None
CVE-2021-34654   (8 of 8) Attack Vector (AV) Network Attack Vector (AV) Network
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) None Privileges Required (PR) None
User Interaction (UI) Required User Interaction (UI) Required
Scope (S) Changed Scope (S) Changed
Confidentiality (C) Low Confidentiality (C) Low
Integrity (I) Low Integrity (I) Low
Availability (A) None Availability (A) None
CVE-2021-34655   (8 of 8) Attack Vector (AV) Network Attack Vector (AV) Network
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) None Privileges Required (PR) None
User Interaction (UI) Required User Interaction (UI) Required
Scope (S) Changed Scope (S) Changed
Confidentiality (C) Low Confidentiality (C) Low
Integrity (I) Low Integrity (I) Low
Availability (A) None Availability (A) None
CVE-2021-34656   (8 of 8) Attack Vector (AV) Network Attack Vector (AV) Network
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) None Privileges Required (PR) None
User Interaction (UI) Required User Interaction (UI) Required
Scope (S) Changed Scope (S) Changed
Confidentiality (C) Low Confidentiality (C) Low
Integrity (I) Low Integrity (I) Low
Availability (A) None Availability (A) None
CVE-2021-34657   (8 of 8) Attack Vector (AV) Network Attack Vector (AV) Network
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) None Privileges Required (PR) None
User Interaction (UI) Required User Interaction (UI) Required
Scope (S) Changed Scope (S) Changed
Confidentiality (C) Low Confidentiality (C) Low
Integrity (I) Low Integrity (I) Low
Availability (A) None Availability (A) None
CVE-2021-34658   (8 of 8) Attack Vector (AV) Network Attack Vector (AV) Network
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) None Privileges Required (PR) None
User Interaction (UI) Required User Interaction (UI) Required
Scope (S) Changed Scope (S) Changed
Confidentiality (C) Low Confidentiality (C) Low
Integrity (I) Low Integrity (I) Low
Availability (A) None Availability (A) None
CVE-2021-34659   (8 of 8) Attack Vector (AV) Network Attack Vector (AV) Network
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) None Privileges Required (PR) None
User Interaction (UI) Required User Interaction (UI) Required
Scope (S) Changed Scope (S) Changed
Confidentiality (C) Low Confidentiality (C) Low
Integrity (I) Low Integrity (I) Low
Availability (A) None Availability (A) None
CVE-2021-34663   (8 of 8) Attack Vector (AV) Network Attack Vector (AV) Network
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) None Privileges Required (PR) None
User Interaction (UI) Required User Interaction (UI) Required
Scope (S) Changed Scope (S) Changed
Confidentiality (C) Low Confidentiality (C) Low
Integrity (I) Low Integrity (I) Low
Availability (A) None Availability (A) None
CVE-2021-34664   (8 of 8) Attack Vector (AV) Network Attack Vector (AV) Network
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) None Privileges Required (PR) None
User Interaction (UI) Required User Interaction (UI) Required
Scope (S) Changed Scope (S) Changed
Confidentiality (C) Low Confidentiality (C) Low
Integrity (I) Low Integrity (I) Low
Availability (A) None Availability (A) None
CVE-2021-34665   (8 of 8) Attack Vector (AV) Network Attack Vector (AV) Network
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) None Privileges Required (PR) None
User Interaction (UI) Required User Interaction (UI) Required
Scope (S) Changed Scope (S) Changed
Confidentiality (C) Low Confidentiality (C) Low
Integrity (I) Low Integrity (I) Low
Availability (A) None Availability (A) None
CVE-2021-34666   (8 of 8) Attack Vector (AV) Network Attack Vector (AV) Network
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) None Privileges Required (PR) None
User Interaction (UI) Required User Interaction (UI) Required
Scope (S) Changed Scope (S) Changed
Confidentiality (C) Low Confidentiality (C) Low
Integrity (I) Low Integrity (I) Low
Availability (A) None Availability (A) None
CVE-2021-34667   (8 of 8) Attack Vector (AV) Network Attack Vector (AV) Network
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) None Privileges Required (PR) None
User Interaction (UI) Required User Interaction (UI) Required
Scope (S) Changed Scope (S) Changed
Confidentiality (C) Low Confidentiality (C) Low
Integrity (I) Low Integrity (I) Low
Availability (A) None Availability (A) None
CVE-2021-34668   (7 of 8) Attack Vector (AV) Network Attack Vector (AV) Network
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) Low Privileges Required (PR) Low
User Interaction (UI) None User Interaction (UI) Required Internet browsing, Link clicking and/or file interaction identified
Scope (S) Changed Scope (S) Changed
Confidentiality (C) Low Confidentiality (C) Low
Integrity (I) Low Integrity (I) Low
Availability (A) None Availability (A) None
CVE-2021-38312   (7 of 8) Attack Vector (AV) Network Attack Vector (AV) Network
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) Low Privileges Required (PR) Low
User Interaction (UI) None User Interaction (UI) None
Scope (S) Unchanged Scope (S) Unchanged
Confidentiality (C) None Confidentiality (C) None
Integrity (I) High Integrity (I) High
Availability (A) Low Availability (A) None No availability impacts identified
CVE-2021-38314   (8 of 8) Attack Vector (AV) Network Attack Vector (AV) Network
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) None Privileges Required (PR) None
User Interaction (UI) None User Interaction (UI) None
Scope (S) Unchanged Scope (S) Unchanged
Confidentiality (C) Low Confidentiality (C) Low
Integrity (I) None Integrity (I) None
Availability (A) None Availability (A) None
CVE-2021-38315   (8 of 8) Attack Vector (AV) Network Attack Vector (AV) Network
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) None Privileges Required (PR) None
User Interaction (UI) Required User Interaction (UI) Required
Scope (S) Changed Scope (S) Changed
Confidentiality (C) Low Confidentiality (C) Low
Integrity (I) Low Integrity (I) Low
Availability (A) None Availability (A) None
CVE-2021-38321   (8 of 8) Attack Vector (AV) Network Attack Vector (AV) Network
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) None Privileges Required (PR) None
User Interaction (UI) Required User Interaction (UI) Required
Scope (S) Changed Scope (S) Changed
Confidentiality (C) Low Confidentiality (C) Low
Integrity (I) Low Integrity (I) Low
Availability (A) None Availability (A) None
CVE-2021-38323   (8 of 8) Attack Vector (AV) Network Attack Vector (AV) Network
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) None Privileges Required (PR) None
User Interaction (UI) Required User Interaction (UI) Required
Scope (S) Changed Scope (S) Changed
Confidentiality (C) Low Confidentiality (C) Low
Integrity (I) Low Integrity (I) Low
Availability (A) None Availability (A) None
CVE-2021-38326   (8 of 8) Attack Vector (AV) Network Attack Vector (AV) Network
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) None Privileges Required (PR) None
User Interaction (UI) Required User Interaction (UI) Required
Scope (S) Changed Scope (S) Changed
Confidentiality (C) Low Confidentiality (C) Low
Integrity (I) Low Integrity (I) Low
Availability (A) None Availability (A) None
CVE-2021-38327   (8 of 8) Attack Vector (AV) Network Attack Vector (AV) Network
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) None Privileges Required (PR) None
User Interaction (UI) Required User Interaction (UI) Required
Scope (S) Changed Scope (S) Changed
Confidentiality (C) Low Confidentiality (C) Low
Integrity (I) Low Integrity (I) Low
Availability (A) None Availability (A) None
CVE-2021-38328   (8 of 8) Attack Vector (AV) Network Attack Vector (AV) Network
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) None Privileges Required (PR) None
User Interaction (UI) Required User Interaction (UI) Required
Scope (S) Changed Scope (S) Changed
Confidentiality (C) Low Confidentiality (C) Low
Integrity (I) Low Integrity (I) Low
Availability (A) None Availability (A) None
CVE-2021-38329   (8 of 8) Attack Vector (AV) Network Attack Vector (AV) Network
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) None Privileges Required (PR) None
User Interaction (UI) Required User Interaction (UI) Required
Scope (S) Changed Scope (S) Changed
Confidentiality (C) Low Confidentiality (C) Low
Integrity (I) Low Integrity (I) Low
Availability (A) None Availability (A) None
CVE-2021-38330   (8 of 8) Attack Vector (AV) Network Attack Vector (AV) Network
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) None Privileges Required (PR) None
User Interaction (UI) Required User Interaction (UI) Required
Scope (S) Changed Scope (S) Changed
Confidentiality (C) Low Confidentiality (C) Low
Integrity (I) Low Integrity (I) Low
Availability (A) None Availability (A) None
CVE-2021-38332   (8 of 8) Attack Vector (AV) Network Attack Vector (AV) Network
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) None Privileges Required (PR) None
User Interaction (UI) Required User Interaction (UI) Required
Scope (S) Changed Scope (S) Changed
Confidentiality (C) Low Confidentiality (C) Low
Integrity (I) Low Integrity (I) Low
Availability (A) None Availability (A) None
CVE-2021-38333   (8 of 8) Attack Vector (AV) Network Attack Vector (AV) Network
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) None Privileges Required (PR) None
User Interaction (UI) Required User Interaction (UI) Required
Scope (S) Changed Scope (S) Changed
Confidentiality (C) Low Confidentiality (C) Low
Integrity (I) Low Integrity (I) Low
Availability (A) None Availability (A) None
CVE-2021-38334   (8 of 8) Attack Vector (AV) Network Attack Vector (AV) Network
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) None Privileges Required (PR) None
User Interaction (UI) Required User Interaction (UI) Required
Scope (S) Changed Scope (S) Changed
Confidentiality (C) Low Confidentiality (C) Low
Integrity (I) Low Integrity (I) Low
Availability (A) None Availability (A) None
CVE-2021-38335   (8 of 8) Attack Vector (AV) Network Attack Vector (AV) Network
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) None Privileges Required (PR) None
User Interaction (UI) Required User Interaction (UI) Required
Scope (S) Changed Scope (S) Changed
Confidentiality (C) Low Confidentiality (C) Low
Integrity (I) Low Integrity (I) Low
Availability (A) None Availability (A) None
CVE-2021-38336   (8 of 8) Attack Vector (AV) Network Attack Vector (AV) Network
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) None Privileges Required (PR) None
User Interaction (UI) Required User Interaction (UI) Required
Scope (S) Changed Scope (S) Changed
Confidentiality (C) Low Confidentiality (C) Low
Integrity (I) Low Integrity (I) Low
Availability (A) None Availability (A) None
CVE-2021-38337   (8 of 8) Attack Vector (AV) Network Attack Vector (AV) Network
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) None Privileges Required (PR) None
User Interaction (UI) Required User Interaction (UI) Required
Scope (S) Changed Scope (S) Changed
Confidentiality (C) Low Confidentiality (C) Low
Integrity (I) Low Integrity (I) Low
Availability (A) None Availability (A) None
CVE-2021-38339   (8 of 8) Attack Vector (AV) Network Attack Vector (AV) Network
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) None Privileges Required (PR) None
User Interaction (UI) Required User Interaction (UI) Required
Scope (S) Changed Scope (S) Changed
Confidentiality (C) Low Confidentiality (C) Low
Integrity (I) Low Integrity (I) Low
Availability (A) None Availability (A) None
CVE-2021-38341   (8 of 8) Attack Vector (AV) Network Attack Vector (AV) Network
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) None Privileges Required (PR) None
User Interaction (UI) Required User Interaction (UI) Required
Scope (S) Changed Scope (S) Changed
Confidentiality (C) Low Confidentiality (C) Low
Integrity (I) Low Integrity (I) Low
Availability (A) None Availability (A) None
CVE-2021-38342   (8 of 8) Attack Vector (AV) Network Attack Vector (AV) Network
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) None Privileges Required (PR) None
User Interaction (UI) Required User Interaction (UI) Required
Scope (S) Unchanged Scope (S) Unchanged
Confidentiality (C) None Confidentiality (C) None
Integrity (I) High Integrity (I) High
Availability (A) High Availability (A) High
CVE-2021-38343   (7 of 8) Attack Vector (AV) Network Attack Vector (AV) Network
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) None Privileges Required (PR) None
User Interaction (UI) Required User Interaction (UI) Required
Scope (S) Changed Scope (S) Changed
Confidentiality (C) Low Confidentiality (C) Low
Integrity (I) None Integrity (I) Low No limiting factors for integrity listed
Availability (A) None Availability (A) None
CVE-2021-38350   (8 of 8) Attack Vector (AV) Network Attack Vector (AV) Network
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) None Privileges Required (PR) None
User Interaction (UI) Required User Interaction (UI) Required
Scope (S) Changed Scope (S) Changed
Confidentiality (C) Low Confidentiality (C) Low
Integrity (I) Low Integrity (I) Low
Availability (A) None Availability (A) None
CVE-2021-38351   (8 of 8) Attack Vector (AV) Network Attack Vector (AV) Network
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) None Privileges Required (PR) None
User Interaction (UI) Required User Interaction (UI) Required
Scope (S) Changed Scope (S) Changed
Confidentiality (C) Low Confidentiality (C) Low
Integrity (I) Low Integrity (I) Low
Availability (A) None Availability (A) None
CVE-2021-38352   (8 of 8) Attack Vector (AV) Network Attack Vector (AV) Network
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) None Privileges Required (PR) None
User Interaction (UI) Required User Interaction (UI) Required
Scope (S) Changed Scope (S) Changed
Confidentiality (C) Low Confidentiality (C) Low
Integrity (I) Low Integrity (I) Low
Availability (A) None Availability (A) None
CVE-2021-38353   (8 of 8) Attack Vector (AV) Network Attack Vector (AV) Network
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) None Privileges Required (PR) None
User Interaction (UI) Required User Interaction (UI) Required
Scope (S) Changed Scope (S) Changed
Confidentiality (C) Low Confidentiality (C) Low
Integrity (I) Low Integrity (I) Low
Availability (A) None Availability (A) None