U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for WPScan as of 03/23/2022

978
40
 
40
39
Reference
0-69.9%
Provider
97.5
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2021-24761   (1 of 1) Warning CWE-352 CWE-352
CVE-2021-24824   (1 of 1) Warning CWE-863 CWE-863
CVE-2021-24825   (1 of 1) Warning CWE-345 CWE-345
CVE-2021-24895   (1 of 1) CWE-79 CWE-79
CVE-2021-24958   (0 of 1) CWE-862 CWE-79 More specific CWE option available
CVE-2021-25009   (1 of 1) Warning CWE-532 CWE-532
CVE-2021-25087   (1 of 1) Warning CWE-862 CWE-862
CVE-2022-0147   (1 of 1) CWE-79 CWE-79
CVE-2022-0163   (1 of 1) CWE-862 CWE-862
CVE-2022-0205   (1 of 1) CWE-79 CWE-79
CVE-2022-0267   (1 of 1) CWE-89 CWE-89
CVE-2022-0321   (1 of 1) CWE-79 CWE-79
CVE-2022-0347   (1 of 1) CWE-79 CWE-79
CVE-2022-0349   (1 of 1) CWE-89 CWE-89
CVE-2022-0389   (1 of 1) CWE-79 CWE-79
CVE-2022-0410   (1 of 1) CWE-89 CWE-89
CVE-2022-0420   (1 of 1) CWE-89 CWE-89
CVE-2022-0422   (1 of 1) CWE-79 CWE-79
CVE-2022-0426   (1 of 1) CWE-79 CWE-79
CVE-2022-0429   (1 of 1) CWE-79 CWE-79
CVE-2022-0434   (1 of 1) CWE-89 CWE-89
CVE-2022-0439   (1 of 1) CWE-89 CWE-89
CVE-2022-0440   (1 of 1) Warning CWE-434 CWE-434
CVE-2022-0441   (1 of 1) CWE-269 CWE-269
CVE-2022-0442   (1 of 1) CWE-639 CWE-863
CVE-2022-0445   (1 of 1) CWE-352 CWE-352
CVE-2022-0448   (1 of 1) CWE-79 CWE-79
CVE-2022-0533   (1 of 1) CWE-79 CWE-79
CVE-2022-0535   (1 of 1) CWE-79 CWE-79
CVE-2022-0648   (1 of 1) CWE-79 CWE-79
CVE-2022-0658   (1 of 1) CWE-89 CWE-89
CVE-2022-0659   (1 of 1) CWE-79 CWE-79
CVE-2022-0674   (1 of 1) CWE-79 CWE-79
CVE-2022-0684   (1 of 1) CWE-79 CWE-79
CVE-2022-0700   (1 of 1) CWE-79 CWE-79
CVE-2022-0701   (1 of 1) CWE-79 CWE-79
CVE-2022-0702   (1 of 1) CWE-79 CWE-79
CVE-2022-0703   (1 of 1) CWE-79 CWE-79
CVE-2022-22734   (1 of 1) CWE-352 CWE-352
CVE-2022-22735   (1 of 1) CWE-89 CWE-89