This is not the latest report. Click
here to view the latest report.
CWE Statistics for Rapid7, Inc. as of 07/07/2020
52
40
40
24
Reference
0-69.9%
|
Reference |
60.0
Contributor
70-94.9%
Provider
95-100%
CVE | CNA Value | Alignment | NIST Value | Reason |
---|---|---|---|---|
CVE-2017-5261 (0 of 1) | CWE-472 | ≠ | CWE-22 | Assessment performed prior to CVMAP efforts |
CVE-2017-5262 (1 of 1) | CWE-200 | CWE-200 | ||
CVE-2017-5263 (1 of 1) | CWE-352 | CWE-352 | ||
CVE-2017-5264 (1 of 1) | CWE-352 | CWE-352 | ||
CVE-2018-5550 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2018-5551 (1 of 1) | CWE-798 | CWE-798 | ||
CVE-2018-5552 (0 of 1) | CWE-760 | ≠ | CWE-798 | Assessment performed prior to CVMAP efforts |
CVE-2018-5553 (1 of 1) | CWE-78 | CWE-78 | ||
CVE-2018-5559 (0 of 1) | CWE-212 | ≠ | CWE-312 | Assessment performed prior to CVMAP efforts |
CVE-2018-5560 (1 of 1) | CWE-798 | CWE-798 | ||
CVE-2019-5615 (0 of 1) | CWE-257 | ≠ | CWE-255 | Assessment performed prior to CVMAP efforts |
CVE-2019-5617 (0 of 1) | CWE-284 | ≠ | CWE-640 | Assessment performed prior to CVMAP efforts |
CVE-2019-5618 (1 of 1) | CWE-121 | CWE-787 | ||
CVE-2019-5619 (1 of 1) | CWE-121 | CWE-787 | ||
CVE-2019-5620 (1 of 1) | CWE-306 | CWE-306 | ||
CVE-2019-5621 (1 of 1) | CWE-121 | CWE-787 | ||
CVE-2019-5622 (1 of 1) | CWE-798 | CWE-798 | ||
CVE-2019-5623 (0 of 1) | CWE-77 | ≠ | CWE-78 | Assessment performed prior to CVMAP efforts |
CVE-2019-5624 (1 of 1) | CWE-22 | CWE-22 | ||
CVE-2019-5625 (0 of 1) | CWE-922 | ≠ | CWE-264 | Assessment performed prior to CVMAP efforts |
CVE-2019-5626 (0 of 1) | CWE-922 | ≠ | CWE-255 | Assessment performed prior to CVMAP efforts |
CVE-2019-5627 (0 of 1) | CWE-922 | ≠ | CWE-255 | Assessment performed prior to CVMAP efforts |
CVE-2019-5629 (0 of 1) | CWE-427 | ≠ | CWE-264 | Assessment performed prior to CVMAP efforts |
CVE-2019-5631 (0 of 1) | CWE-427 | ≠ | CWE-426 | Assessment performed prior to CVMAP efforts |
CVE-2019-5632 (0 of 1) | CWE-922 | ≠ | CWE-200 | Assessment performed prior to CVMAP efforts |
CVE-2019-5633 (0 of 1) | CWE-922 | ≠ | CWE-200 | Assessment performed prior to CVMAP efforts |
CVE-2019-5634 (1 of 1) | CWE-532 | CWE-532 | ||
CVE-2019-5635 (0 of 1) | CWE-319 | ≠ | CWE-200 | Assessment performed prior to CVMAP efforts |
CVE-2019-5636 (1 of 1) | CWE-404 | CWE-404 | ||
CVE-2019-5637 (1 of 1) | CWE-369 | CWE-369 | ||
CVE-2019-5638 (1 of 1) | CWE-613 | CWE-613 | ||
CVE-2019-5642 (1 of 1) | CWE-732 | CWE-732 | ||
CVE-2019-5643 (0 of 1) | CWE-284 | ≠ | CWE-287 | Assessment performed prior to CVMAP efforts |
CVE-2019-5644 (0 of 1) | CWE-284 | ≠ | CWE-269 | Assessment performed prior to CVMAP efforts |
CVE-2019-5647 (1 of 1) | CWE-613 | CWE-613 | ||
CVE-2019-5648 (1 of 1) | CWE-522 | CWE-522 | ||
CVE-2020-7350 (1 of 1) | CWE-78 | CWE-78 | ||
CVE-2020-7351 (1 of 1) | CWE-78 | CWE-78 | ||
CVE-2020-7354 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2020-7355 (1 of 1) | CWE-79 | CWE-79 |