U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for Apache Software Foundation as of 12/17/2022

272
40
 
40
34
Reference
0-69.9%
Provider
85.0
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2021-25642   (1 of 1) CWE-502 CWE-502
CVE-2021-28544   (0 of 1) CWE-287 CWE-200 More specific CWE option available
CVE-2021-43980   (1 of 1) CWE-362 CWE-362
CVE-2022-22728   (1 of 1) CWE-120 CWE-120
CVE-2022-24280   (1 of 1) CWE-20 CWE-20
CVE-2022-25370   (1 of 1) CWE-79 CWE-79
CVE-2022-25371   (1 of 1) CWE-94 CWE-94
CVE-2022-25813   (1 of 1) CWE-1336 CWE-94
CVE-2022-26884   (1 of 1) CWE-22 CWE-22
CVE-2022-28220   (1 of 1) CWE-77 CWE-77
CVE-2022-29063   (1 of 1) CWE-502 CWE-502
CVE-2022-33681   (1 of 1) CWE-295 CWE-295
CVE-2022-33682   (1 of 1) CWE-295 CWE-295
CVE-2022-33683   (1 of 1) CWE-295 CWE-295
CVE-2022-34271   (0 of 1) CWE-20 CWE-22 More specific CWE option available
CVE-2022-34916   (2 of 2) CWE-20 CWE-20
CWE-74 More specific CWE option available
CVE-2022-34917   (1 of 1) CWE-789 CWE-770
CVE-2022-35278   (1 of 1) CWE-80 CWE-79
CVE-2022-37021   (1 of 1) CWE-502 CWE-502
CVE-2022-37022   (1 of 1) CWE-502 CWE-502
CVE-2022-37023   (1 of 1) CWE-502 CWE-502
CVE-2022-37401   (2 of 2) CWE-312 CWE-312
CWE-326 More specific CWE option available
CVE-2022-37435   (1 of 1) CWE-269 CWE-269
CVE-2022-38054   (1 of 1) CWE-384 CWE-384
CVE-2022-38398   (1 of 1) CWE-918 CWE-918
CVE-2022-38648   (1 of 1) CWE-918 CWE-918
CVE-2022-39135   (1 of 1) CWE-611 CWE-611
CVE-2022-40146   (1 of 1) CWE-918 CWE-918
CVE-2022-40604   (1 of 1) CWE-134 CWE-134
CVE-2022-40705   (1 of 1) CWE-611 CWE-611
CVE-2022-40754   (1 of 1) CWE-601 CWE-601
CVE-2022-40954   (1 of 1) CWE-78 CWE-78
CVE-2022-40955   (2 of 2) CWE-502 CWE-502
CWE-641 More specific CWE option available
CVE-2022-41672   (0 of 1) CWE-285 CWE-613 More specific CWE option available
CVE-2022-42252   (0 of 1) CWE-20 CWE-444 More specific CWE option available
CVE-2022-42467   (1 of 1) CWE-1188 CWE-1188
CVE-2022-43982   (1 of 1) CWE-79 CWE-79
CVE-2022-45047   (1 of 1) CWE-502 CWE-502
CVE-2022-45378   (0 of 1) CWE-502 CWE-287 More specific CWE option available
CVE-2022-45470   (1 of 2) CWE-22 CWE-20 More specific CWE option available
CWE-79 More specific CWE option available