U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for VulDB as of 06/25/2022

206
40
 
40
36
Reference
0-69.9%
Contributor
90.0
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2016-15002   (0 of 1) CWE-269 CWE-565 More specific CWE option available
CVE-2017-20018   (1 of 1) CWE-427 CWE-427
CVE-2017-20020   (1 of 1) CWE-352 CWE-352
CVE-2017-20026   (1 of 1) CWE-80 CWE-79
CVE-2017-20027   (1 of 1) CWE-80 CWE-79
CVE-2017-20029   (1 of 1) CWE-89 CWE-89
CVE-2017-20030   (1 of 1) CWE-89 CWE-89
CVE-2017-20032   (1 of 1) CWE-89 CWE-89
CVE-2017-20033   (1 of 1) CWE-80 CWE-79
CVE-2017-20034   (1 of 1) CWE-80 CWE-79
CVE-2017-20035   (1 of 1) CWE-80 CWE-79
CVE-2017-20036   (1 of 1) CWE-80 CWE-79
CVE-2017-20039   (1 of 1) CWE-259 CWE-798
CVE-2017-20040   (1 of 1) CWE-312 CWE-312
CVE-2017-20041   (1 of 1) CWE-1021 CWE-1021
CVE-2017-20042   (1 of 1) CWE-89 CWE-89
CVE-2017-20043   (1 of 1) CWE-80 CWE-79
CVE-2017-20044   (1 of 1) CWE-80 CWE-79
CVE-2017-20045   (1 of 1) CWE-352 CWE-352
CVE-2017-20046   (1 of 1) CWE-352 CWE-352
CVE-2017-20047   (1 of 1) CWE-79 CWE-79
CVE-2017-20048   (1 of 1) CWE-352 CWE-352
CVE-2017-20049   (1 of 1) CWE-269 CWE-269
CVE-2017-20050   (0 of 1) CWE-264 CWE-287 More specific CWE option available
CVE-2018-25034   (1 of 1) CWE-80 CWE-79
CVE-2018-25035   (1 of 1) CWE-80 CWE-79
CVE-2018-25036   (1 of 1) CWE-80 CWE-79
CVE-2018-25037   (1 of 1) CWE-80 CWE-79
CVE-2018-25038   (1 of 1) CWE-80 CWE-79
CVE-2018-25039   (1 of 1) CWE-80 CWE-79
CVE-2019-25064   (1 of 1) CWE-352 CWE-352
CVE-2019-25065   (1 of 1) CWE-78 CWE-78
CVE-2019-25066   (0 of 1) CWE-269 CWE-78 More specific CWE option available
CVE-2019-25068   (1 of 1) CWE-269 CWE-269
CVE-2019-25069   (1 of 1) CWE-200 CWE-200
CVE-2019-25070   (1 of 1) CWE-80 CWE-79
CVE-2020-36543   (1 of 1) CWE-89 CWE-89
CVE-2022-2019   (0 of 1) CWE-285 CWE-863 More specific CWE option available
CVE-2022-2086   (1 of 1) CWE-89 CWE-89
CVE-2022-2087   (1 of 1) CWE-79 CWE-79