U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for Elastic as of 02/02/2022

86
40
 
40
17
Reference
0-69.9%
Contributor
42.5
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2021-3486   (0 of 1) CWE-79
CVE-2021-3496   (0 of 1) CWE-119 CWE-787 More specific CWE option available
CVE-2021-3508   (0 of 1) CWE-835
CVE-2021-3630   (1 of 1) CWE-787 CWE-787
CVE-2021-3673   (2 of 2) CWE-20 CWE-20
CWE-400 More specific CWE option available
CVE-2021-3935   (1 of 1) CWE-89 CWE-89
CVE-2021-3943   (0 of 1) CWE-20
CVE-2021-22135   (1 of 1) CWE-200 CWE-200
CVE-2021-22136   (1 of 1) CWE-613 CWE-613
CVE-2021-22137   (1 of 1) CWE-200 CWE-200
CVE-2021-22138   (1 of 1) CWE-295 CWE-295
CVE-2021-22139   (1 of 1) CWE-400 CWE-400
CVE-2021-22140   (1 of 1) CWE-611 CWE-611
CVE-2021-22147   (1 of 1) CWE-732 CWE-732
CVE-2021-22148   (1 of 1) CWE-732 CWE-732
CVE-2021-22149   (1 of 1) CWE-732 CWE-732
CVE-2021-30469   (0 of 1) CWE-416
CVE-2021-30470   (0 of 1) CWE-674
CVE-2021-30471   (0 of 1) CWE-674
CVE-2021-30472   (1 of 1) CWE-119 CWE-119
CVE-2021-32490   (0 of 1) CWE-119 CWE-787 More specific CWE option available
CVE-2021-32491   (1 of 1) CWE-190 CWE-190
CVE-2021-32492   (0 of 1) CWE-119 CWE-125 More specific CWE option available
CVE-2021-32493   (0 of 1) CWE-119 CWE-787 More specific CWE option available
CVE-2021-32613   (1 of 1) CWE-416 CWE-416
CVE-2021-32614   (0 of 1) CWE-125
CVE-2021-33479   (0 of 1) CWE-787
CVE-2021-33480   (0 of 1) CWE-416
CVE-2021-33481   (0 of 1) CWE-787
CVE-2021-37938   (0 of 1) CWE-269 CWE-22 Initial Weakness
CVE-2021-37939   (0 of 1) CWE-200 CWE-319 Initial Weakness
CVE-2021-37940   (1 of 1) CWE-918 CWE-918
CVE-2021-37941   (1 of 1) CWE-269 CWE-269
CVE-2021-43558   (0 of 1) CWE-79
CVE-2021-43559   (0 of 1) CWE-352
CVE-2021-43560   (0 of 1) CWE-668
CVE-2022-0332   (0 of 1) CWE-89
CVE-2022-0333   (0 of 1) CWE-863
CVE-2022-0334   (0 of 1) CWE-668
CVE-2022-0335   (0 of 1) CWE-352