U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for VulDB as of 06/15/2022

127
40
 
40
36
Reference
0-69.9%
Contributor
90.0
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2013-10001   (1 of 1) CWE-295 CWE-295
CVE-2013-10002   (1 of 1) CWE-798 CWE-798
CVE-2013-10003   (1 of 1) CWE-89 CWE-89
CVE-2013-10004   (0 of 1) CWE-287 CWE-307 More specific CWE option available
CVE-2014-125001   (1 of 1) CWE-269 CWE-269
CVE-2017-20017   (1 of 1) CWE-89 CWE-89
CVE-2020-36523   (1 of 1) CWE-79 CWE-79
CVE-2020-36524   (1 of 1) CWE-79 CWE-79
CVE-2020-36525   (1 of 1) CWE-79 CWE-79
CVE-2020-36526   (1 of 1) CWE-79 CWE-79
CVE-2020-36527   (1 of 1) CWE-79 CWE-79
CVE-2020-36528   (0 of 1) CWE-264 CWE-287 More specific CWE option available
CVE-2020-36529   (1 of 1) CWE-77 CWE-77
CVE-2020-36530   (1 of 1) CWE-89 CWE-89
CVE-2020-36531   (0 of 1) CWE-74 CWE-1236 More specific CWE option available
CVE-2020-36532   (1 of 1) CWE-200 CWE-668
CVE-2020-36533   (1 of 1) CWE-287 CWE-287
CVE-2020-36534   (1 of 1) CWE-352 CWE-352
CVE-2020-36535   (1 of 1) CWE-89 CWE-89
CVE-2020-36536   (1 of 1) CWE-89 CWE-89
CVE-2020-36537   (1 of 1) CWE-89 CWE-89
CVE-2020-36538   (1 of 1) CWE-89 CWE-89
CVE-2020-36539   (1 of 1) CWE-89 CWE-89
CVE-2020-36540   (1 of 1) CWE-89 CWE-89
CVE-2020-36541   (1 of 1) CWE-89 CWE-89
CVE-2020-36542   (1 of 1) CWE-269 CWE-269
CVE-2021-4229   (0 of 1) CWE-912 CWE-829 CWE from CNA not within 1003 View
CVE-2021-4230   (1 of 1) CWE-287 CWE-287
CVE-2021-4231   (1 of 1) CWE-79 CWE-79
CVE-2021-4232   (1 of 1) CWE-79 CWE-79
CVE-2022-1816   (1 of 1) CWE-79 CWE-79
CVE-2022-1817   (1 of 1) CWE-79 CWE-79
CVE-2022-1819   (1 of 1) CWE-79 CWE-79
CVE-2022-1837   (1 of 1) CWE-434 CWE-434
CVE-2022-1838   (1 of 1) CWE-89 CWE-89
CVE-2022-1839   (1 of 1) CWE-89 CWE-89
CVE-2022-1840   (1 of 1) CWE-79 CWE-79
CVE-2022-1979   (1 of 1) CWE-79 CWE-79
CVE-2022-1980   (1 of 1) CWE-79 CWE-79
CVE-2022-1991   (1 of 1) CWE-79 CWE-79