U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for Google Inc. as of 12/16/2022

96
40
 
40
29
Reference
0-69.9%
Contributor
72.5
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2020-8895   (0 of 1) CWE-427 CWE-426 More specific CWE option available
CVE-2021-22549   (0 of 1) CWE-823 CWE-668 More specific CWE option available
CVE-2021-22553   (0 of 1) CWE-400 CWE-772 More specific CWE option available
CVE-2021-22556   (1 of 1) CWE-190 CWE-190
CVE-2021-22557   (0 of 1) CWE-94 CWE-78 More specific CWE option available
CVE-2021-22566   (0 of 1) CWE-275 CWE-732 More specific CWE option available
CVE-2021-22572   (1 of 1) CWE-377 CWE-668
CVE-2021-22573   (1 of 1) CWE-347 CWE-347
CVE-2022-0882   (1 of 1) CWE-200 CWE-200
CVE-2022-1055   (1 of 1) CWE-416 CWE-416
CVE-2022-1116   (1 of 1) CWE-190 CWE-190
CVE-2022-1471   (0 of 1) CWE-20 CWE-502 More specific CWE option available
CVE-2022-1798   (0 of 1) CWE-20 CWE-22 More specific CWE option available
CVE-2022-1941   (0 of 1) CWE-1286 CWE-119 More specific CWE option available
CVE-2022-2327   (0 of 1) CWE-416 CWE-415 More specific CWE option available
CVE-2022-2347   (1 of 1) CWE-122 CWE-787
CVE-2022-2503   (1 of 1) CWE-302 CWE-287
CVE-2022-2566   (1 of 1) CWE-122 CWE-787
CVE-2022-2785   (1 of 1) CWE-125 CWE-125
CVE-2022-3008   (1 of 1) CWE-78 CWE-77
CVE-2022-3176   (1 of 1) CWE-416 CWE-416
CVE-2022-3421   (0 of 1) CWE-264 CWE-269 More specific CWE option available
CVE-2022-3474   (1 of 1) CWE-522 CWE-522
CVE-2022-3910   (1 of 1) CWE-416 CWE-416
CVE-2022-29580   (1 of 1) CWE-427 CWE-427
CVE-2022-29581   (0 of 1) CWE-911 CWE-416 Explicit CWE available outside of 1003 ("NVD-CWE-Other" selected)
CVE-2022-38749   (1 of 1) CWE-121 CWE-787
CVE-2022-38750   (1 of 1) CWE-121 CWE-787
CVE-2022-38751   (1 of 1) CWE-121 CWE-787
CVE-2022-38752   (1 of 1) CWE-121 CWE-787
CVE-2022-40149   (1 of 1) CWE-121 CWE-787
CVE-2022-40150   (1 of 1) CWE-400 CWE-400
CVE-2022-40151   (1 of 1) CWE-121 CWE-787
CVE-2022-40152   (1 of 1) CWE-121 CWE-787
CVE-2022-40153   (1 of 1) CWE-121 CWE-787
CVE-2022-40159   (1 of 1) CWE-121 CWE-787
CVE-2022-40160   (1 of 1) CWE-121 CWE-787
CVE-2022-41854   (1 of 1) CWE-121 CWE-787
CVE-2022-42895   (1 of 1) CWE-824 CWE-824
CVE-2022-42896   (1 of 1) CWE-416 CWE-416