U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for Rapid7, Inc. as of 07/14/2022

111
40
 
40
34
Reference
0-69.9%
Contributor
85.0
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2016-6555   (1 of 1) CWE-79 CWE-79
CVE-2016-6556   (1 of 1) CWE-79 CWE-79
CVE-2019-5617   (0 of 1) CWE-284 CWE-306 More specific CWE option available
CVE-2019-5640   (1 of 1) CWE-200 CWE-200
CVE-2019-5644   (0 of 1) CWE-284 CWE-306 More specific CWE option available
CVE-2020-7378   (1 of 1) CWE-620 CWE-287
CVE-2020-7385   (1 of 1) CWE-502 CWE-502
CVE-2020-7388   (1 of 1) CWE-290 CWE-290
CVE-2020-7389   (1 of 1) CWE-306 CWE-306
CVE-2020-7390   (1 of 1) CWE-79 CWE-79
CVE-2021-3198   (1 of 1) CWE-78 CWE-78
CVE-2021-3535   (1 of 1) CWE-79 CWE-79
CVE-2021-3539   (1 of 1) CWE-79 CWE-79
CVE-2021-3540   (1 of 1) CWE-88 CWE-88
CVE-2021-3619   (1 of 1) CWE-79 CWE-79
CVE-2021-3779   (1 of 1) CWE-610 CWE-610
CVE-2021-4007   (1 of 1) CWE-427 CWE-427
CVE-2021-4016   (0 of 1) CWE-284 CWE-269 More specific CWE option available
CVE-2021-26908   (1 of 1) CWE-532 CWE-532
CVE-2021-26909   (0 of 1) CWE-284 CWE-330 More specific CWE option available
CVE-2021-31579   (1 of 1) CWE-798 CWE-798
CVE-2021-31580   (1 of 1) CWE-78 CWE-78
CVE-2021-31581   (0 of 1) CWE-269 CWE-312 More specific CWE option available
CVE-2021-31867   (1 of 1) CWE-89 CWE-89
CVE-2021-31868   (1 of 1) CWE-306 CWE-306
CVE-2021-31869   (1 of 1) CWE-89 CWE-89
CVE-2021-36800   (1 of 1) CWE-94 CWE-94
CVE-2021-36801   (1 of 1) CWE-639 CWE-639
CVE-2021-36803   (1 of 1) CWE-79 CWE-79
CVE-2021-36804   (1 of 1) CWE-640 CWE-640
CVE-2021-36805   (1 of 1) CWE-79 CWE-79
CVE-2022-0237   (0 of 1) CWE-264 CWE-428 More specific CWE option available
CVE-2022-0757   (1 of 1) CWE-89 CWE-89
CVE-2022-0758   (1 of 1) CWE-79 CWE-79
CVE-2022-1026   (1 of 1) CWE-522 CWE-522
CVE-2022-32230   (1 of 1) CWE-476 CWE-476
CVE-2022-34876   (1 of 1) CWE-89 CWE-89
CVE-2022-34877   (1 of 1) CWE-89 CWE-89
CVE-2022-34878   (1 of 1) CWE-89 CWE-89
CVE-2022-34879   (1 of 1) CWE-79 CWE-79