U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for Patchstack as of 04/01/2022

57
40
 
40
36
Reference
0-69.9%
Contributor
90.0
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2021-23150   (1 of 1) CWE-79 CWE-79
CVE-2021-23209   (1 of 1) CWE-79 CWE-79
CVE-2021-23227   (1 of 1) CWE-352 CWE-352
CVE-2021-26256   (1 of 1) CWE-79 CWE-79
CVE-2021-36843   (1 of 1) CWE-79 CWE-79
CVE-2021-36884   (1 of 1) CWE-79 CWE-79
CVE-2021-36885   (1 of 1) CWE-79 CWE-79
CVE-2021-36886   (1 of 1) CWE-352 CWE-352
CVE-2021-36887   (2 of 2) CWE-352 CWE-352
CWE-79 Initial Weakness
CVE-2021-36888   (0 of 1) CWE-284 CWE-862 More specific CWE option available
CVE-2021-36889   (1 of 1) CWE-79 CWE-79
CVE-2021-36908   (1 of 1) CWE-352 CWE-352
CVE-2021-36909   (0 of 1) CWE-284 CWE-863 More specific CWE option available
CVE-2021-36911   (1 of 1) CWE-79 CWE-79
CVE-2021-36916   (1 of 1) CWE-89 CWE-89
CVE-2021-36917   (0 of 1) CWE-284 CWE-668 CWE from CNA not within 1003 View
CVE-2021-36919   (1 of 1) CWE-79 CWE-79
CVE-2021-36920   (1 of 1) CWE-79 CWE-79
CVE-2021-44760   (1 of 1) CWE-79 CWE-79
CVE-2021-44777   (1 of 1) CWE-352 CWE-352
CVE-2021-44779   (1 of 1) CWE-89 CWE-89
CVE-2021-45729   (1 of 1) CWE-269 CWE-269
CVE-2022-23980   (1 of 1) CWE-79 CWE-79
CVE-2022-23982   (1 of 1) CWE-200 CWE-200
CVE-2022-23983   (1 of 1) CWE-352 CWE-352
CVE-2022-23984   (1 of 1) CWE-200 CWE-200
CVE-2022-25599   (1 of 1) CWE-352 CWE-352
CVE-2022-25600   (1 of 1) CWE-352 CWE-352
CVE-2022-25601   (1 of 1) CWE-79 CWE-79
CVE-2022-25602   (0 of 1) CWE-200 CWE-434 More specific CWE option available
CVE-2022-25603   (1 of 1) CWE-79 CWE-79
CVE-2022-25604   (1 of 1) CWE-79 CWE-79
CVE-2022-25605   (1 of 1) CWE-79 CWE-79
CVE-2022-25606   (1 of 1) CWE-79 CWE-79
CVE-2022-25607   (1 of 1) CWE-89 CWE-89
CVE-2022-25608   (1 of 1) CWE-352 CWE-352
CVE-2022-25609   (1 of 1) CWE-79 CWE-79
CVE-2022-25610   (1 of 1) CWE-79 CWE-79
CVE-2022-25611   (1 of 1) CWE-79 CWE-79
CVE-2022-25612   (1 of 1) CWE-79 CWE-79