U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for Facebook, Inc. as of 11/03/2021

101
41
 
40
28
Reference
0-69.9%
Contributor
68.3
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2018-6342   (1 of 1) CWE-78 CWE-78
CVE-2019-3552   (0 of 1) CWE-834 CWE-755 More specific CWE option available
CVE-2019-3556   (1 of 1) CWE-22 CWE-22
CVE-2019-3558   (0 of 1) CWE-834 CWE-755 More specific CWE option available
CVE-2019-3559   (0 of 1) CWE-834 CWE-755 More specific CWE option available
CVE-2019-3560   (1 of 2) CWE-835 CWE-835
CWE-131
CVE-2019-3563   (0 of 1) CWE-126 CWE-787 CWE from CNA not within 1003 View
CVE-2019-3564   (0 of 1) CWE-834 CWE-755 More specific CWE option available
CVE-2019-3565   (0 of 1) CWE-834 CWE-755 More specific CWE option available
CVE-2019-3569   (1 of 1) CWE-552 CWE-668
CVE-2019-3570   (1 of 1) CWE-122 CWE-787 CWE from CNA not within 1003 View
CVE-2019-11933   (0 of 1) CWE-119 CWE-787 More specific CWE option available
CVE-2020-1896   (1 of 1) CWE-121 CWE-787
CVE-2020-1898   (1 of 1) CWE-674 CWE-674
CVE-2020-1899   (1 of 1) CWE-822 CWE-119
CVE-2020-1900   (1 of 1) CWE-416 CWE-416
CVE-2020-1902   (0 of 1) CWE-200 CWE-319 More specific CWE option available
CVE-2020-1908   (0 of 1) CWE-285 CWE-552 CWE from CNA not within 1003 View
CVE-2020-1909   (1 of 1) CWE-416 CWE-416
CVE-2020-1910   (1 of 1) CWE-787 CWE-787
CVE-2020-1915   (1 of 1) CWE-125 CWE-125
CVE-2020-1916   (1 of 1) CWE-122 CWE-787
CVE-2020-1917   (1 of 1) CWE-122 CWE-787
CVE-2020-1918   (1 of 1) CWE-127 CWE-125
CVE-2020-1919   (1 of 1) CWE-125 CWE-125
CVE-2020-1921   (1 of 1) CWE-121 CWE-787
CVE-2021-24025   (0 of 1) CWE-122 CWE-190 More specific CWE option available
CVE-2021-24026   (1 of 1) CWE-787 CWE-787
CVE-2021-24027   (1 of 1) CWE-524 CWE-668
CVE-2021-24028   (1 of 1) CWE-763 CWE-763
CVE-2021-24029   (1 of 1) CWE-617 CWE-617
CVE-2021-24030   (1 of 1) CWE-88 CWE-88
CVE-2021-24031   (0 of 1) CWE-277 CWE-276 CWE from CNA not within 1003 View
CVE-2021-24032   (0 of 1) CWE-277 CWE-276 CWE from CNA not within 1003 View
CVE-2021-24033   (1 of 1) CWE-78 CWE-78
CVE-2021-24035   (1 of 1) CWE-23 CWE-22
CVE-2021-24036   (1 of 1) CWE-122 CWE-787
CVE-2021-24037   (1 of 1) CWE-416 CWE-416
CVE-2021-24038   (1 of 1) CWE-269 CWE-269
CVE-2021-24040   (1 of 1) CWE-502 CWE-502