U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for Apache Software Foundation as of 06/16/2022

194
41
 
40
35
Reference
0-69.9%
Contributor
85.4
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2017-7668   (1 of 1) CWE-126 CWE-125
CVE-2021-28544   (0 of 1) CWE-287 CWE-863 More specific CWE option available
CVE-2021-30468   (0 of 1) CWE-400 CWE-835 Initial Weakness
CVE-2021-31805   (1 of 1) CWE-917 CWE-917
CVE-2021-31811   (1 of 1) CWE-789 CWE-770
CVE-2021-31812   (0 of 1) CWE-834 CWE-835 More specific CWE option available
CVE-2021-35515   (0 of 1) CWE-834 CWE-835 More specific CWE option available
CVE-2021-38296   (1 of 1) CWE-294 CWE-294
CVE-2021-41571   (1 of 1) CWE-20 CWE-20
CVE-2021-44040   (1 of 1) CWE-20 CWE-20
CVE-2021-44451   (1 of 1) CWE-522 CWE-522
CVE-2021-44521   (1 of 1) CWE-94 CWE-94
CVE-2021-44759   (1 of 1) CWE-287 CWE-287
CVE-2021-45229   (1 of 1) CWE-79 CWE-79
CVE-2022-22719   (1 of 1) CWE-665 CWE-665
CVE-2022-22720   (1 of 1) CWE-444 CWE-444
CVE-2022-22721   (1 of 1) CWE-190 CWE-190
CVE-2022-22931   (1 of 1) CWE-22 CWE-22
CVE-2022-23206   (1 of 1) CWE-918 CWE-918
CVE-2022-23913   (1 of 1) CWE-400 CWE-400
CVE-2022-23942   (1 of 1) CWE-798 CWE-798
CVE-2022-23943   (2 of 2) CWE-787 CWE-787
CWE-190 More specific CWE option available
CVE-2022-23945   (0 of 1) CWE-862 CWE-306 More specific CWE option available
CVE-2022-23974   (1 of 1) CWE-674 CWE-674
CVE-2022-24070   (1 of 1) CWE-416 CWE-416
CVE-2022-24112   (1 of 1) CWE-290 CWE-290
CVE-2022-24288   (1 of 1) CWE-78 CWE-78
CVE-2022-24289   (1 of 1) CWE-502 CWE-502
CVE-2022-24706   (1 of 1) CWE-1188 CWE-1188
CVE-2022-24969   (1 of 2) CWE-918 CWE-918
CWE-601
CVE-2022-25598   (1 of 1) CWE-400 CWE-400
CVE-2022-25757   (1 of 1) CWE-20 CWE-20
CVE-2022-25762   (1 of 1) CWE-404 CWE-404
CVE-2022-26336   (2 of 2) CWE-770 CWE-770
CWE-20 More specific CWE option available
CVE-2022-26650   (1 of 1) CWE-862 CWE-862
CVE-2022-27479   (1 of 1) CWE-89 CWE-89
CVE-2022-29265   (1 of 1) CWE-611 CWE-611
CVE-2022-29266   (1 of 1) CWE-209 CWE-209
CVE-2022-29599   (1 of 1) CWE-77 CWE-77
CVE-2022-30522   (1 of 1) CWE-789 CWE-770