U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for Apache Software Foundation as of 11/18/2021

120
40
 
40
36
Reference
0-69.9%
Contributor
90.0
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2021-21501   (1 of 1) CWE-22 CWE-22
CVE-2021-26558   (1 of 1) CWE-502 CWE-502
CVE-2021-27644   (0 of 1) CWE-264 CWE-89 More specific CWE option available
CVE-2021-28129   (0 of 1) CWE-284 CWE-269 CWE from CNA not within 1003 View
CVE-2021-32609   (1 of 1) CWE-79 CWE-79
CVE-2021-33035   (1 of 1) CWE-120 CWE-120
CVE-2021-33191   (1 of 1) CWE-78 CWE-78
CVE-2021-33580   (1 of 1) CWE-400 CWE-400
CVE-2021-34798   (1 of 1) CWE-476 CWE-476
CVE-2021-35936   (0 of 1) CWE-200 CWE-862 More specific CWE option available
CVE-2021-36160   (1 of 1) CWE-125 CWE-125
CVE-2021-37147   (1 of 1) CWE-20 CWE-20
CVE-2021-37148   (1 of 1) CWE-20 CWE-20
CVE-2021-37149   (1 of 1) CWE-20 CWE-20
CVE-2021-37580   (1 of 1) CWE-287 CWE-287
CVE-2021-37608   (1 of 1) CWE-434 CWE-434
CVE-2021-38153   (1 of 1) CWE-203 CWE-203
CVE-2021-38161   (1 of 1) CWE-287 CWE-287
CVE-2021-38294   (1 of 1) CWE-74 CWE-74
CVE-2021-38540   (0 of 1) CWE-269 CWE-306 More specific CWE option available
CVE-2021-40438   (1 of 1) CWE-918 CWE-918
CVE-2021-40439   (1 of 1) CWE-611 CWE-611
CVE-2021-40690   (1 of 1) CWE-200 CWE-200
CVE-2021-40865   (1 of 1) CWE-502 CWE-502
CVE-2021-41079   (1 of 1) CWE-20 CWE-20
CVE-2021-41303   (1 of 1) CWE-287 CWE-287
CVE-2021-41524   (1 of 1) CWE-476 CWE-476
CVE-2021-41616   (1 of 1) CWE-502 CWE-502
CVE-2021-41773   (1 of 1) CWE-22 CWE-22
CVE-2021-41830   (1 of 1) CWE-347 CWE-347
CVE-2021-41831   (1 of 1) CWE-347 CWE-347
CVE-2021-41832   (1 of 1) CWE-347 CWE-347
CVE-2021-41971   (1 of 1) CWE-89 CWE-89
CVE-2021-41972   (1 of 1) CWE-522 CWE-522
CVE-2021-41973   (1 of 1) CWE-835 CWE-835
CVE-2021-42009   (1 of 1) CWE-20 CWE-20
CVE-2021-42013   (1 of 1) CWE-22 CWE-22
CVE-2021-42340   (1 of 1) CWE-772 CWE-772
CVE-2021-43082   (1 of 1) CWE-120 CWE-120
CVE-2021-43350   (1 of 1) CWE-90 CWE-74