U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for VulDB as of 07/08/2022

237
40
 
40
37
Reference
0-69.9%
Contributor
92.5
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2017-20075   (1 of 1) CWE-269 CWE-269
CVE-2017-20076   (1 of 1) CWE-269 CWE-269
CVE-2017-20077   (1 of 1) CWE-269 CWE-269
CVE-2017-20078   (1 of 1) CWE-269 CWE-269
CVE-2017-20079   (1 of 1) CWE-269 CWE-269
CVE-2017-20080   (1 of 1) CWE-269 CWE-269
CVE-2017-20081   (1 of 1) CWE-269 CWE-269
CVE-2017-20085   (1 of 1) CWE-80 CWE-79
CVE-2017-20086   (1 of 1) CWE-94 CWE-94
CVE-2017-20087   (1 of 1) CWE-80 CWE-79
CVE-2017-20088   (1 of 1) CWE-352 CWE-352
CVE-2017-20089   (1 of 1) CWE-80 CWE-79
CVE-2017-20090   (1 of 1) CWE-352 CWE-352
CVE-2017-20091   (1 of 1) CWE-352 CWE-352
CVE-2017-20092   (1 of 1) CWE-80 CWE-79
CVE-2017-20093   (1 of 1) CWE-352 CWE-352
CVE-2017-20094   (1 of 1) CWE-80 CWE-79
CVE-2017-20095   (1 of 1) CWE-94 CWE-94
CVE-2017-20096   (1 of 1) CWE-80 CWE-79
CVE-2017-20097   (1 of 1) CWE-80 CWE-79
CVE-2017-20098   (1 of 1) CWE-80 CWE-79
CVE-2017-20099   (1 of 1) CWE-94 CWE-94
CVE-2017-20100   (1 of 1) CWE-80 CWE-79
CVE-2017-20101   (0 of 1) CWE-200 CWE-639 More specific CWE option available
CVE-2017-20102   (1 of 1) CWE-22 CWE-22
CVE-2017-20103   (1 of 1) CWE-89 CWE-89
CVE-2017-20104   (1 of 1) CWE-89 CWE-89
CVE-2017-20105   (1 of 1) CWE-22 CWE-22
CVE-2017-20106   (1 of 1) CWE-918 CWE-918
CVE-2017-20108   (1 of 1) CWE-80 CWE-79
CVE-2017-20109   (0 of 1) CWE-200 CWE-319 More specific CWE option available
CVE-2017-20119   (1 of 1) CWE-601 CWE-601
CVE-2017-20120   (1 of 1) CWE-352 CWE-352
CVE-2018-25042   (0 of 1) CWE-119 CWE-787 More specific CWE option available
CVE-2018-25043   (1 of 1) CWE-287 CWE-287
CVE-2018-25044   (1 of 1) CWE-269 CWE-269
CVE-2020-36547   (1 of 1) CWE-798 CWE-798
CVE-2020-36548   (1 of 1) CWE-287 CWE-287
CVE-2022-2212   (1 of 1) CWE-434 CWE-434
CVE-2022-2214   (1 of 1) CWE-89 CWE-89