This is not the latest report. Click
here to view the latest report.
CWE Statistics for WPScan as of 11/11/2021
577
41
40
37
Reference
0-69.9%
|
Provider |
90.2
Contributor
70-94.9%
Provider
95-100%
CVE | CNA Value | Alignment | NIST Value | Reason |
---|---|---|---|---|
CVE-2018-25019 (2 of 2) | CWE-434 | CWE-434 | ||
CWE-862 | CWE-862 | |||
CVE-2021-24624 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2021-24628 (1 of 1) | CWE-89 | CWE-89 | ||
CVE-2021-24662 (1 of 1) | CWE-89 | CWE-89 | ||
CVE-2021-24674 (1 of 1) | CWE-352 | CWE-352 | ||
CVE-2021-24682 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2021-24685 (1 of 1) | CWE-352 | CWE-352 | ||
CVE-2021-24699 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2021-24715 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2021-24716 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2021-24717 (1 of 1) | CWE-863 | CWE-863 | ||
CVE-2021-24722 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2021-24723 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2021-24742 (1 of 1) | CWE-863 | CWE-863 | ||
CVE-2021-24744 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2021-24757 (1 of 1) | CWE-863 | CWE-863 | ||
CVE-2021-24769 (1 of 1) | CWE-89 | CWE-89 | ||
CVE-2021-24770 (1 of 1) | CWE-863 | CWE-863 | ||
CVE-2021-24773 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2021-24774 (1 of 1) | CWE-89 | CWE-89 | ||
CVE-2021-24779 (0 of 1) | CWE-284 | ≠ | CWE-352 | |
CVE-2021-24783 (0 of 1) | CWE-284 | ≠ | CWE-863 | More specific CWE option available |
CVE-2021-24785 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2021-24788 (0 of 1) | CWE-284 | ≠ | CWE-863 | More specific CWE option available |
CVE-2021-24789 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2021-24791 (1 of 1) | CWE-89 | CWE-89 | ||
CVE-2021-24793 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2021-24794 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2021-24798 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2021-24799 (1 of 1) | CWE-352 | CWE-352 | ||
CVE-2021-24801 (0 of 1) | CWE-284 | ≠ | CWE-352 | More specific CWE option available |
CVE-2021-24806 (1 of 1) | CWE-352 | CWE-352 | ||
CVE-2021-24807 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2021-24808 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2021-24809 (1 of 1) | CWE-352 | CWE-352 | ||
CVE-2021-24813 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2021-24827 (1 of 1) | CWE-89 | CWE-89 | ||
CVE-2021-24829 (1 of 1) | CWE-89 | CWE-89 | ||
CVE-2021-24884 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2021-24885 (1 of 1) | CWE-79 | CWE-79 |