U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for WPScan as of 11/04/2021

537
41
 
40
40
Reference
0-69.9%
Provider
97.6
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2018-25019   (2 of 2) CWE-434 CWE-434
CWE-862 CWE-862
CVE-2021-24381   (1 of 1) CWE-79 CWE-79
CVE-2021-24414   (1 of 1) CWE-79 CWE-79
CVE-2021-24485   (1 of 1) CWE-79 CWE-79
CVE-2021-24487   (1 of 1) CWE-352 CWE-352
CVE-2021-24489   (1 of 1) CWE-79 CWE-79
CVE-2021-24514   (1 of 1) CWE-79 CWE-79
CVE-2021-24515   (1 of 1) CWE-79 CWE-79
CVE-2021-24543   (1 of 1) CWE-352 CWE-352
CVE-2021-24544   (1 of 1) CWE-79 CWE-79
CVE-2021-24608   (1 of 1) CWE-79 CWE-79
CVE-2021-24624   (1 of 1) CWE-79 CWE-79
CVE-2021-24653   (1 of 1) CWE-79 CWE-79
CVE-2021-24662   (1 of 1) CWE-89 CWE-89
CVE-2021-24682   (1 of 1) CWE-79 CWE-79
CVE-2021-24685   (1 of 1) CWE-352 CWE-352
CVE-2021-24699   (1 of 1) CWE-79 CWE-79
CVE-2021-24715   (1 of 1) CWE-79 CWE-79
CVE-2021-24716   (1 of 1) CWE-79 CWE-79
CVE-2021-24717   (1 of 1) Warning CWE-863 CWE-863
CVE-2021-24722   (1 of 1) CWE-79 CWE-79
CVE-2021-24723   (1 of 1) CWE-79 CWE-79
CVE-2021-24742   (1 of 1) Warning CWE-863 CWE-863
CVE-2021-24744   (1 of 1) CWE-79 CWE-79
CVE-2021-24757   (1 of 1) Warning CWE-863 CWE-863
CVE-2021-24769   (1 of 1) CWE-89 CWE-89
CVE-2021-24770   (1 of 1) Warning CWE-863 CWE-863
CVE-2021-24773   (1 of 1) CWE-79 CWE-79
CVE-2021-24774   (1 of 1) CWE-89 CWE-89
CVE-2021-24779   (0 of 1) CWE-862 CWE-352
CVE-2021-24785   (1 of 1) CWE-79 CWE-79
CVE-2021-24789   (1 of 1) CWE-79 CWE-79
CVE-2021-24793   (1 of 1) CWE-79 CWE-79
CVE-2021-24794   (1 of 1) CWE-79 CWE-79
CVE-2021-24799   (1 of 1) CWE-352 CWE-352
CVE-2021-24808   (1 of 1) CWE-79 CWE-79
CVE-2021-24809   (1 of 1) CWE-352 CWE-352
CVE-2021-24813   (1 of 1) CWE-79 CWE-79
CVE-2021-24884   (1 of 1) CWE-79 CWE-79
CVE-2021-24885   (1 of 1) CWE-79 CWE-79