U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for Elastic as of 07/30/2022

94
40
 
40
7
Reference
0-69.9%
Contributor
17.5
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2021-3657   (1 of 1) CWE-119 CWE-119
CVE-2021-3935   (0 of 1) CWE-89
CVE-2021-3943   (0 of 1) CWE-20
CVE-2021-4021   (1 of 1) CWE-400 CWE-400
CVE-2021-32613   (0 of 1) CWE-415
CVE-2021-33480   (0 of 1) CWE-416
CVE-2021-34338   (0 of 1) CWE-787
CVE-2021-34339   (0 of 1) CWE-787
CVE-2021-34340   (0 of 1) CWE-787
CVE-2021-34341   (0 of 1) CWE-125
CVE-2021-34342   (0 of 1) CWE-125
CVE-2021-37938   (0 of 1) CWE-269 CWE-22 Initial Weakness
CVE-2021-37939   (0 of 1) CWE-200 CWE-319 Initial Weakness
CVE-2021-37940   (1 of 1) CWE-918 CWE-918
CVE-2021-37941   (1 of 1) CWE-269 CWE-269
CVE-2021-43558   (0 of 1) CWE-79
CVE-2021-43559   (0 of 1) CWE-352
CVE-2021-43560   (0 of 1) CWE-668
CVE-2022-0332   (0 of 1) CWE-89
CVE-2022-0333   (0 of 1) CWE-863
CVE-2022-0334   (0 of 1) CWE-668
CVE-2022-0335   (0 of 1) CWE-352
CVE-2022-0534   (0 of 1) CWE-125
CVE-2022-0544   (0 of 1) CWE-191
CVE-2022-0545   (0 of 1) CWE-190
CVE-2022-0546   (0 of 1) CWE-190
CVE-2022-0856   (0 of 1) CWE-369
CVE-2022-1475   (0 of 1) CWE-190
CVE-2022-1515   (0 of 1) CWE-401
CVE-2022-23707   (1 of 1) CWE-79 CWE-79
CVE-2022-23708   (0 of 1) CWE-264 CWE-269 More specific CWE option available
CVE-2022-23709   (0 of 1) CWE-264 CWE-862 More specific CWE option available
CVE-2022-23710   (1 of 1) CWE-79 CWE-79
CVE-2022-23713   (1 of 1) CWE-79 CWE-79
CVE-2022-23714   (0 of 1) CWE-264 CWE-269 More specific CWE option available
CVE-2022-30596   (0 of 1) CWE-79
CVE-2022-30599   (0 of 1) CWE-89
CVE-2022-30600   (0 of 1) CWE-682
CVE-2022-35651   (0 of 1) CWE-79
CVE-2022-35653   (0 of 1) CWE-79