U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for WPScan as of 09/29/2022

1589
55
 
40
54
Reference
0-69.9%
Provider
98.2
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2021-24347   (1 of 1) Warning CWE-178 CWE-178
CVE-2021-24349   (2 of 2) Warning CWE-352 CWE-352
CWE-79 CWE-79
CVE-2021-24626   (2 of 2) Warning CWE-352 CWE-352
CWE-89 CWE-89
CVE-2021-24639   (3 of 3) Warning CWE-22 CWE-22
CWE-352 CWE-352
CWE-862 CWE-862
CVE-2021-24642   (2 of 2) Warning CWE-352 CWE-352
CWE-79 CWE-79
CVE-2021-24651   (2 of 2) Warning CWE-203 CWE-203
CWE-89 CWE-89
CVE-2021-24683   (2 of 2) Warning CWE-352 CWE-352
CWE-79 CWE-79
CVE-2021-24685   (2 of 2) Warning CWE-352 CWE-352
CWE-79 CWE-79
CVE-2021-24695   (1 of 1) Warning CWE-425 CWE-425
CVE-2021-24728   (1 of 1) Warning CWE-89 CWE-89
CVE-2021-24730   (2 of 2) Warning CWE-352 CWE-352
CWE-862 CWE-862
CVE-2021-24739   (1 of 1) Warning CWE-639 CWE-639
CVE-2021-24761   (2 of 2) Warning CWE-22 CWE-22
CWE-352 CWE-352
CVE-2021-24822   (2 of 2) Warning CWE-352 CWE-352
CWE-79 CWE-79
CVE-2021-24836   (2 of 2) Warning CWE-352 CWE-352
CWE-862 CWE-862
CVE-2021-25094   (1 of 1) Warning CWE-306 CWE-306
CVE-2022-0594   (1 of 1) Warning CWE-863 CWE-863
CVE-2022-1251   (1 of 1) CWE-352 CWE-352
CVE-2022-1585   (1 of 1) CWE-552 CWE-552
CVE-2022-1613   (1 of 1) CWE-639 CWE-639
CVE-2022-2072   (1 of 1) CWE-79 CWE-79
CVE-2022-2083   (1 of 1) Warning CWE-326 CWE-326
CVE-2022-2241   (1 of 1) CWE-352 CWE-352
CVE-2022-2268   (1 of 1) Warning CWE-434 CWE-434
CVE-2022-2299   (1 of 1) CWE-79 CWE-79
CVE-2022-2312   (2 of 2) CWE-352 CWE-352
CWE-639 CWE-639
CVE-2022-2370   (1 of 1) Warning CWE-668 CWE-668
CVE-2022-2372   (1 of 1) CWE-79 CWE-79
CVE-2022-2373   (1 of 1) CWE-862 CWE-862
CVE-2022-2407   (1 of 1) CWE-79 CWE-79
CVE-2022-2423   (1 of 1) CWE-79 CWE-79
CVE-2022-2552   (1 of 1) Warning CWE-287 CWE-287
CVE-2022-2594   (1 of 1) CWE-434 CWE-434
CVE-2022-2638   (1 of 1) CWE-73 CWE-610
CVE-2022-2657   (2 of 2) CWE-352 CWE-352
CWE-862 CWE-862
CVE-2022-2709   (1 of 1) CWE-79 CWE-79
CVE-2022-2737   (1 of 1) CWE-79 CWE-79
CVE-2022-2840   (1 of 1) CWE-89 CWE-89
CVE-2022-2912   (1 of 1) CWE-918 CWE-918
CVE-2022-3024   (1 of 2) CWE-352 CWE-352
CWE-79 CWE-863 More specific CWE option available