U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for WPScan as of 10/22/2021

489
41
 
40
37
Reference
0-69.9%
Provider
90.2
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2021-24303   (1 of 1) CWE-89 CWE-89
CVE-2021-24370   (1 of 1) CWE-434 CWE-434
CVE-2021-24390   (1 of 1) CWE-89 CWE-89
CVE-2021-24391   (1 of 1) CWE-89 CWE-89
CVE-2021-24392   (1 of 1) CWE-89 CWE-89
CVE-2021-24393   (1 of 1) CWE-89 CWE-89
CVE-2021-24394   (1 of 1) CWE-89 CWE-89
CVE-2021-24395   (1 of 1) CWE-89 CWE-89
CVE-2021-24431   (2 of 2) CWE-352 CWE-352
CWE-79 More specific CWE option available
CVE-2021-24435   (1 of 1) CWE-79 CWE-79
CVE-2021-24465   (1 of 1) CWE-89 CWE-89
CVE-2021-24491   (1 of 1) CWE-352 CWE-352
CVE-2021-24525   (1 of 1) CWE-79 CWE-79
CVE-2021-24528   (1 of 1) CWE-79 CWE-79
CVE-2021-24579   (1 of 1) CWE-502 CWE-502
CVE-2021-24580   (1 of 1) CWE-89 CWE-89
CVE-2021-24581   (2 of 2) CWE-352 CWE-352
CWE-79 More specific CWE option available
CVE-2021-24586   (2 of 2) CWE-352 CWE-352
CWE-79 More specific CWE option available
CVE-2021-24590   (1 of 1) CWE-79 CWE-79
CVE-2021-24592   (1 of 1) CWE-79 CWE-79
CVE-2021-24593   (1 of 1) CWE-79 CWE-79
CVE-2021-24599   (1 of 1) CWE-79 CWE-79
CVE-2021-24611   (2 of 2) CWE-352 CWE-352
CWE-79 CWE-79
CVE-2021-24612   (1 of 1) CWE-79 CWE-79
CVE-2021-24621   (1 of 1) CWE-79 CWE-79
CVE-2021-24633   (0 of 1) CWE-284 CWE-862 More specific CWE option available
CVE-2021-24642   (1 of 1) CWE-352 CWE-352
CVE-2021-24652   (0 of 1) CWE-284 CWE-863 More specific CWE option available
CVE-2021-24654   (1 of 1) CWE-79 CWE-79
CVE-2021-24665   (1 of 1) CWE-79 CWE-79
CVE-2021-24677   (0 of 1) CWE-284 CWE-862 More specific CWE option available
CVE-2021-24678   (1 of 1) CWE-79 CWE-79
CVE-2021-24679   (1 of 1) CWE-79 CWE-79
CVE-2021-24683   (1 of 1) CWE-352 CWE-352
CVE-2021-24684   (0 of 1) CWE-77 CWE-78 More specific CWE option available
CVE-2021-24687   (1 of 1) CWE-79 CWE-79
CVE-2021-24712   (1 of 1) CWE-79 CWE-79
CVE-2021-24732   (1 of 1) CWE-79 CWE-79
CVE-2021-24754   (1 of 1) CWE-89 CWE-89
CVE-2021-24760   (1 of 1) CWE-79 CWE-79