U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for WPScan as of 03/20/2022

959
40
 
40
35
Reference
0-69.9%
Provider
87.5
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2021-24216   (1 of 1) CWE-434 CWE-434
CVE-2021-24777   (1 of 1) CWE-89 CWE-89
CVE-2021-24778   (1 of 1) CWE-89 CWE-89
CVE-2021-24810   (1 of 1) CWE-79 CWE-79
CVE-2021-24821   (1 of 1) CWE-79 CWE-79
CVE-2021-24824   (0 of 1) CWE-284 CWE-863 More specific CWE option available
CVE-2021-24825   (0 of 1) CWE-284 CWE-345 More specific CWE option available
CVE-2021-24826   (1 of 1) CWE-79 CWE-79
CVE-2021-24895   (1 of 1) CWE-79 CWE-79
CVE-2021-24933   (1 of 1) CWE-79 CWE-79
CVE-2021-24952   (1 of 1) CWE-89 CWE-89
CVE-2021-24953   (1 of 1) CWE-79 CWE-79
CVE-2021-24960   (1 of 1) CWE-434 CWE-434
CVE-2021-24961   (1 of 1) CWE-79 CWE-79
CVE-2021-25009   (0 of 1) CWE-200 CWE-532 Initial Weakness
CVE-2021-25038   (1 of 1) CWE-79 CWE-79
CVE-2021-25039   (1 of 1) CWE-79 CWE-79
CVE-2021-25087   (0 of 1) CWE-284 CWE-862 More specific CWE option available
CVE-2021-25098   (1 of 1) CWE-352 CWE-352
CVE-2022-0163   (1 of 1) CWE-862 CWE-862
CVE-2022-0205   (1 of 1) CWE-79 CWE-79
CVE-2022-0267   (1 of 1) CWE-89 CWE-89
CVE-2022-0347   (1 of 1) CWE-79 CWE-79
CVE-2022-0349   (1 of 1) CWE-89 CWE-89
CVE-2022-0389   (1 of 1) CWE-79 CWE-79
CVE-2022-0410   (1 of 1) CWE-89 CWE-89
CVE-2022-0420   (1 of 1) CWE-89 CWE-89
CVE-2022-0422   (1 of 1) CWE-79 CWE-79
CVE-2022-0426   (1 of 1) CWE-79 CWE-79
CVE-2022-0429   (1 of 1) CWE-79 CWE-79
CVE-2022-0434   (1 of 1) CWE-89 CWE-89
CVE-2022-0439   (1 of 1) CWE-89 CWE-89
CVE-2022-0440   (0 of 1) CWE-94 CWE-434 More specific CWE option available
CVE-2022-0441   (1 of 1) CWE-269 CWE-269
CVE-2022-0442   (1 of 1) CWE-639 CWE-863
CVE-2022-0445   (1 of 1) CWE-352 CWE-352
CVE-2022-0448   (1 of 1) CWE-79 CWE-79
CVE-2022-0533   (1 of 1) CWE-79 CWE-79
CVE-2022-0535   (1 of 1) CWE-79 CWE-79
CVE-2022-23988   (1 of 1) CWE-79 CWE-79