U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for Apache Software Foundation as of 03/05/2022

164
42
 
40
39
Reference
0-69.9%
Contributor
92.9
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2021-27738   (1 of 1) CWE-918 CWE-918
CVE-2021-31811   (1 of 1) CWE-789 CWE-770
CVE-2021-34797   (1 of 1) CWE-532 CWE-532
CVE-2021-36737   (1 of 1) CWE-79 CWE-79
CVE-2021-36738   (1 of 1) CWE-79 CWE-79
CVE-2021-36739   (1 of 1) CWE-79 CWE-79
CVE-2021-38542   (1 of 1) CWE-77 CWE-77
CVE-2021-40525   (1 of 1) CWE-22 CWE-22
CVE-2021-41561   (1 of 1) CWE-20 CWE-20
CVE-2021-41571   (1 of 1) CWE-20 CWE-20
CVE-2021-41767   (1 of 1) CWE-200 CWE-200
CVE-2021-42357   (1 of 1) CWE-79 CWE-79
CVE-2021-43045   (1 of 1) CWE-770 CWE-770
CVE-2021-43083   (2 of 2) CWE-191 CWE-191
CWE-119 More specific CWE option available
CVE-2021-43297   (1 of 1) CWE-502 CWE-502
CVE-2021-43999   (1 of 1) CWE-287 CWE-287
CVE-2021-44224   (1 of 1) CWE-476 CWE-476
CVE-2021-44451   (1 of 1) CWE-522 CWE-522
CVE-2021-44521   (1 of 1) CWE-94 CWE-94
CVE-2021-44548   (2 of 2) CWE-20 CWE-20
CWE-40 CWE-22
CVE-2021-44790   (1 of 1) CWE-787 CWE-787
CVE-2021-44832   (2 of 2) CWE-20 CWE-20
CWE-74 CWE-74
CVE-2021-45029   (1 of 1) CWE-94 CWE-94
CVE-2021-45229   (1 of 1) CWE-79 CWE-79
CVE-2021-45232   (1 of 1) CWE-306 CWE-306
CVE-2021-45458   (0 of 1) CWE-798 CWE-326 More specific CWE option available
CVE-2022-22733   (1 of 1) CWE-200 CWE-200
CVE-2022-22931   (1 of 1) CWE-22 CWE-22
CVE-2022-23181   (1 of 1) CWE-367 CWE-367
CVE-2022-23206   (1 of 1) CWE-918 CWE-918
CVE-2022-23223   (1 of 1) CWE-522 CWE-522
CVE-2022-23302   (1 of 1) CWE-502 CWE-502
CVE-2022-23305   (1 of 1) CWE-89 CWE-89
CVE-2022-23307   (1 of 1) CWE-502 CWE-502
CVE-2022-23913   (1 of 1) CWE-400 CWE-400
CVE-2022-23944   (0 of 1) CWE-862 CWE-306 More specific CWE option available
CVE-2022-23945   (0 of 1) CWE-862 CWE-306 More specific CWE option available
CVE-2022-24112   (1 of 1) CWE-290 CWE-290
CVE-2022-24288   (1 of 1) CWE-78 CWE-78
CVE-2022-24289   (1 of 1) CWE-502 CWE-502