U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for Apache Software Foundation as of 08/04/2022

205
41
 
40
33
Reference
0-69.9%
Contributor
80.5
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2017-7668   (1 of 1) CWE-126 CWE-125
CVE-2021-26697   (0 of 1) CWE-269 CWE-306 More specific CWE option available
CVE-2021-28131   (0 of 1) CWE-288 CWE-532 More specific CWE option available
CVE-2021-28544   (0 of 1) CWE-287 CWE-863 More specific CWE option available
CVE-2021-30468   (0 of 1) CWE-400 CWE-835 Initial Weakness
CVE-2021-31805   (1 of 1) CWE-917 CWE-917
CVE-2021-31812   (0 of 1) CWE-834 CWE-835 More specific CWE option available
CVE-2021-33036   (2 of 2) CWE-24 CWE-22
CWE-264 More specific CWE option available
CVE-2021-34538   (1 of 1) CWE-306 CWE-306
CVE-2021-35515   (0 of 1) CWE-834 CWE-835 More specific CWE option available
CVE-2021-37404   (0 of 1) CWE-131 CWE-120 More specific CWE option available
CVE-2021-37839   (1 of 1) CWE-273 CWE-273
CVE-2021-44791   (1 of 1) CWE-79 CWE-79
CVE-2022-23942   (1 of 1) CWE-798 CWE-798
CVE-2022-23974   (1 of 1) CWE-674 CWE-674
CVE-2022-24070   (1 of 1) CWE-416 CWE-416
CVE-2022-24706   (1 of 1) CWE-1188 CWE-1188
CVE-2022-24969   (1 of 2) CWE-918 CWE-918
CWE-601
CVE-2022-25762   (1 of 1) CWE-404 CWE-404
CVE-2022-26377   (1 of 1) CWE-444 CWE-444
CVE-2022-26477   (1 of 1) CWE-400 CWE-400
CVE-2022-26650   (1 of 1) CWE-862 CWE-862
CVE-2022-27479   (1 of 1) CWE-89 CWE-89
CVE-2022-28330   (1 of 1) CWE-125 CWE-125
CVE-2022-28614   (2 of 2) CWE-190 CWE-190
CWE-200 More specific CWE option available
CVE-2022-28615   (1 of 1) CWE-190 CWE-190
CVE-2022-28889   (1 of 1) CWE-1021 CWE-1021
CVE-2022-29265   (1 of 1) CWE-611 CWE-611
CVE-2022-29266   (1 of 1) CWE-209 CWE-209
CVE-2022-29404   (1 of 1) CWE-770 CWE-770
CVE-2022-29599   (1 of 1) CWE-77 CWE-77
CVE-2022-30522   (1 of 1) CWE-789 CWE-770
CVE-2022-30556   (1 of 1) CWE-200 CWE-200
CVE-2022-31813   (1 of 1) CWE-348 CWE-345
CVE-2022-32532   (1 of 1) CWE-863 CWE-863
CVE-2022-32549   (1 of 1) CWE-117 CWE-116
CVE-2022-33140   (1 of 1) CWE-78 CWE-78
CVE-2022-33891   (1 of 1) CWE-77 CWE-77
CVE-2022-34305   (1 of 1) CWE-79 CWE-79
CVE-2022-36364   (1 of 1) CWE-665 CWE-665