U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for Apache Software Foundation as of 09/28/2021

93
40
 
40
36
Reference
0-69.9%
Contributor
90.0
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2020-1946   (1 of 1) CWE-78 CWE-78
CVE-2020-9493   (1 of 1) CWE-502 CWE-502
CVE-2020-17517   (0 of 1) CWE-285 CWE-862 More specific CWE option available
CVE-2021-21501   (1 of 1) CWE-22 CWE-22
CVE-2021-22696   (2 of 2) CWE-918 CWE-918
CWE-400 More specific CWE option available
CVE-2021-25640   (1 of 1) CWE-918 CWE-918
CVE-2021-26461   (1 of 1) CWE-190 CWE-190
CVE-2021-26691   (1 of 1) CWE-122 CWE-787
CVE-2021-27577   (1 of 1) CWE-444 CWE-444
CVE-2021-27850   (2 of 2) CWE-502 CWE-502
CWE-200 More specific CWE option available
CVE-2021-27905   (1 of 1) CWE-918 CWE-918
CVE-2021-28125   (1 of 1) CWE-601 CWE-601
CVE-2021-28131   (1 of 1) CWE-288 CWE-287
CVE-2021-28657   (1 of 1) CWE-835 CWE-835
CVE-2021-29262   (1 of 1) CWE-522 CWE-522
CVE-2021-29425   (0 of 1) CWE-20 CWE-22 More specific CWE option available
CVE-2021-29943   (1 of 1) CWE-863 CWE-863
CVE-2021-30468   (1 of 1) CWE-400 CWE-400
CVE-2021-30638   (1 of 1) CWE-200 CWE-200
CVE-2021-31164   (1 of 1) CWE-93 CWE-74
CVE-2021-31618   (1 of 1) CWE-476 CWE-476
CVE-2021-31812   (1 of 1) CWE-834 CWE-834
CVE-2021-32565   (1 of 1) CWE-444 CWE-444
CVE-2021-32566   (1 of 1) CWE-20 CWE-20
CVE-2021-32567   (1 of 1) CWE-20 CWE-20
CVE-2021-33037   (1 of 1) CWE-444 CWE-444
CVE-2021-33190   (1 of 1) CWE-307 CWE-307
CVE-2021-33191   (1 of 1) CWE-78 CWE-78
CVE-2021-33192   (1 of 1) CWE-79 CWE-79
CVE-2021-33580   (1 of 1) CWE-400 CWE-400
CVE-2021-33900   (1 of 1) CWE-311 CWE-311
CVE-2021-34798   (1 of 1) CWE-476 CWE-476
CVE-2021-35474   (1 of 1) CWE-121 CWE-787
CVE-2021-35515   (1 of 1) CWE-834 CWE-834
CVE-2021-35936   (0 of 1) CWE-200 CWE-862 More specific CWE option available
CVE-2021-36160   (1 of 1) CWE-125 CWE-125
CVE-2021-37578   (1 of 1) CWE-502 CWE-502
CVE-2021-37608   (1 of 1) CWE-434 CWE-434
CVE-2021-38540   (0 of 1) CWE-269 CWE-306 More specific CWE option available
CVE-2021-40438   (1 of 1) CWE-918 CWE-918