This is not the latest report. Click
here to view the latest report.
CWE Statistics for Rapid7, Inc. as of 09/24/2022
122
40
40
31
Reference
0-69.9%
|
Contributor |
77.5
Contributor
70-94.9%
Provider
95-100%
CVE | CNA Value | Alignment | NIST Value | Reason |
---|---|---|---|---|
CVE-2016-6555 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2016-6556 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2019-5617 (0 of 1) | CWE-284 | ≠ | CWE-306 | More specific CWE option available |
CVE-2019-5640 (1 of 1) | CWE-200 | CWE-200 | ||
CVE-2019-5641 (0 of 1) | CWE-200 | ≠ | CWE-613 | More specific CWE option available |
CVE-2019-5644 (0 of 1) | CWE-284 | ≠ | CWE-306 | More specific CWE option available |
CVE-2020-7352 (0 of 1) | CWE-264 | ≠ | CWE-798 | More specific CWE option available |
CVE-2020-7389 (0 of 1) | CWE-306 | ≠ | CWE-78 | More specific CWE option available |
CVE-2021-3539 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2021-3619 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2021-3779 (1 of 1) | CWE-610 | CWE-610 | ||
CVE-2021-4007 (1 of 1) | CWE-427 | CWE-427 | ||
CVE-2021-26909 (0 of 1) | CWE-284 | ≠ | CWE-330 | More specific CWE option available |
CVE-2021-31580 (1 of 1) | CWE-78 | CWE-78 | ||
CVE-2021-31867 (1 of 1) | CWE-89 | CWE-89 | ||
CVE-2021-31868 (1 of 1) | CWE-306 | CWE-306 | ||
CVE-2021-31869 (1 of 1) | CWE-89 | CWE-89 | ||
CVE-2021-36800 (1 of 1) | CWE-94 | CWE-94 | ||
CVE-2021-36801 (1 of 1) | CWE-639 | CWE-639 | ||
CVE-2021-36803 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2021-36804 (1 of 1) | CWE-640 | CWE-640 | ||
CVE-2021-36805 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2022-0237 (0 of 1) | CWE-264 | ≠ | CWE-428 | More specific CWE option available |
CVE-2022-0757 (1 of 1) | CWE-89 | CWE-89 | ||
CVE-2022-0758 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2022-1026 (1 of 1) | CWE-522 | CWE-522 | ||
CVE-2022-2675 (0 of 1) | CWE-285 | ≠ | CWE-287 | More specific CWE option available |
CVE-2022-3218 (1 of 1) | CWE-603 | CWE-287 | ||
CVE-2022-32230 (1 of 1) | CWE-476 | CWE-476 | ||
CVE-2022-34876 (1 of 1) | CWE-89 | CWE-89 | ||
CVE-2022-34877 (1 of 1) | CWE-89 | CWE-89 | ||
CVE-2022-34878 (1 of 1) | CWE-89 | CWE-89 | ||
CVE-2022-34879 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2022-35629 (1 of 1) | CWE-287 | CWE-287 | ||
CVE-2022-35630 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2022-35631 (0 of 1) | CWE-377 | ≠ | CWE-59 | More specific CWE option available |
CVE-2022-35632 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2022-40621 (1 of 1) | CWE-294 | CWE-294 | ||
CVE-2022-40622 (1 of 1) | CWE-304 | CWE-287 | ||
CVE-2022-40623 (1 of 1) | CWE-352 | CWE-352 |