U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for WPScan as of 10/28/2021

509
41
 
40
39
Reference
0-69.9%
Provider
95.1
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2021-24370   (1 of 1) CWE-434 CWE-434
CVE-2021-24431   (1 of 1) Warning CWE-352 CWE-352
CVE-2021-24435   (1 of 1) CWE-79 CWE-79
CVE-2021-24465   (1 of 1) CWE-89 CWE-89
CVE-2021-24491   (1 of 1) CWE-352 CWE-352
CVE-2021-24525   (1 of 1) CWE-79 CWE-79
CVE-2021-24581   (1 of 1) Warning CWE-352 CWE-352
CVE-2021-24586   (1 of 1) Warning CWE-352 CWE-352
CVE-2021-24590   (1 of 1) CWE-79 CWE-79
CVE-2021-24599   (1 of 1) CWE-79 CWE-79
CVE-2021-24608   (1 of 1) CWE-79 CWE-79
CVE-2021-24611   (2 of 2) CWE-352 CWE-352
CWE-79 CWE-79
CVE-2021-24612   (1 of 1) CWE-79 CWE-79
CVE-2021-24621   (1 of 1) CWE-79 CWE-79
CVE-2021-24633   (1 of 1) Warning CWE-862 CWE-862
CVE-2021-24642   (1 of 1) CWE-352 CWE-352
CVE-2021-24652   (1 of 1) Warning CWE-863 CWE-863
CVE-2021-24653   (1 of 1) CWE-79 CWE-79
CVE-2021-24654   (1 of 1) CWE-79 CWE-79
CVE-2021-24662   (1 of 1) CWE-89 CWE-89
CVE-2021-24677   (1 of 1) Warning CWE-862 CWE-862
CVE-2021-24678   (1 of 1) CWE-79 CWE-79
CVE-2021-24679   (1 of 1) CWE-79 CWE-79
CVE-2021-24683   (1 of 1) CWE-352 CWE-352
CVE-2021-24684   (1 of 1) Warning CWE-78 CWE-78
CVE-2021-24687   (1 of 1) CWE-79 CWE-79
CVE-2021-24699   (1 of 1) CWE-79 CWE-79
CVE-2021-24712   (1 of 1) CWE-79 CWE-79
CVE-2021-24732   (1 of 1) CWE-79 CWE-79
CVE-2021-24736   (1 of 1) CWE-79 CWE-79
CVE-2021-24740   (1 of 1) CWE-79 CWE-79
CVE-2021-24744   (1 of 1) CWE-79 CWE-79
CVE-2021-24752   (0 of 1) CWE-284 CWE-352 More specific CWE option available
CVE-2021-24754   (1 of 1) CWE-89 CWE-89
CVE-2021-24760   (1 of 1) CWE-79 CWE-79
CVE-2021-24769   (1 of 1) CWE-89 CWE-89
CVE-2021-24774   (1 of 1) CWE-89 CWE-89
CVE-2021-24779   (0 of 1) CWE-284 CWE-352 More specific CWE option available
CVE-2021-24785   (1 of 1) CWE-79 CWE-79
CVE-2021-24885   (1 of 1) CWE-79 CWE-79