U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for Jenkins Project as of 10/02/2020

0
40
 
40
13
Reference
0-69.9%
Provider
32.5
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2019-1003040   (0 of 1) CWE-265 CWE-470 CWE from CNA not within 1003 View
CVE-2019-1003041   (0 of 1) CWE-265 CWE-470 CWE from CNA not within 1003 View
CVE-2019-1003043   (0 of 1) CWE-285 CWE-862 CWE from CNA not within 1003 View
CVE-2019-1003045   (1 of 1) CWE-256 CWE-522 CWE from CNA not within 1003 View
CVE-2019-1003047   (0 of 1) CWE-352 CWE-862 More specific CWE option available
CVE-2019-1003048   (0 of 1) CWE-256 CWE-311 CWE from CNA not within 1003 View
CVE-2019-1003049   (1 of 1) CWE-613 CWE-613
CVE-2019-10279   (0 of 1) CWE-285 CWE-862 CWE from CNA not within 1003 View
CVE-2019-10283   (1 of 1) CWE-256 CWE-522 CWE from CNA not within 1003 View
CVE-2019-10284   (1 of 1) CWE-256 CWE-522 CWE from CNA not within 1003 View
CVE-2019-10285   (1 of 1) CWE-256 CWE-522 CWE from CNA not within 1003 View
CVE-2019-10286   (1 of 1) CWE-256 CWE-522 CWE from CNA not within 1003 View
CVE-2019-10287   (1 of 1) CWE-256 CWE-522 CWE from CNA not within 1003 View
CVE-2019-10288   (1 of 1) CWE-256 CWE-522 CWE from CNA not within 1003 View
CVE-2019-10293   (0 of 1) CWE-285 CWE-862 CWE from CNA not within 1003 View
CVE-2019-10301   (0 of 1) CWE-285 CWE-862 CWE from CNA not within 1003 View
CVE-2019-10311   (0 of 1) CWE-285 CWE-862 CWE from CNA not within 1003 View
CVE-2019-10312   (0 of 1) CWE-285 CWE-862 CWE from CNA not within 1003 View
CVE-2019-10313   (1 of 1) CWE-256 CWE-522 CWE from CNA not within 1003 View
CVE-2019-10322   (0 of 1) CWE-285 CWE-862 CWE from CNA not within 1003 View
CVE-2019-10323   (0 of 1) CWE-285 CWE-862 CWE from CNA not within 1003 View
CVE-2019-10332   (0 of 1) CWE-285 CWE-862 CWE from CNA not within 1003 View
CVE-2019-10339   (0 of 1) CWE-285 CWE-862 CWE from CNA not within 1003 View
CVE-2019-10341   (0 of 1) CWE-285 CWE-862 CWE from CNA not within 1003 View
CVE-2019-10342   (0 of 1) CWE-285 CWE-862 CWE from CNA not within 1003 View
CVE-2019-10348   (0 of 1) CWE-256 CWE-312 CWE from CNA not within 1003 View
CVE-2019-10366   (1 of 1) CWE-256 CWE-522 CWE from CNA not within 1003 View
CVE-2019-10369   (0 of 1) CWE-285 CWE-862 CWE from CNA not within 1003 View
CVE-2019-10377   (0 of 1) CWE-285 CWE-862 CWE from CNA not within 1003 View
CVE-2019-10378   (1 of 1) CWE-256 CWE-522 CWE from CNA not within 1003 View
CVE-2019-10385   (1 of 1) CWE-256 CWE-522 CWE from CNA not within 1003 View
CVE-2019-10389   (0 of 1) CWE-285 CWE-862 CWE from CNA not within 1003 View
CVE-2019-10409   (0 of 1) CWE-285 CWE-862 CWE from CNA not within 1003 View
CVE-2019-10438   (0 of 1) CWE-285 CWE-862 CWE from CNA not within 1003 View
CVE-2019-10439   (0 of 1) CWE-285 CWE-862 CWE from CNA not within 1003 View
CVE-2019-10442   (0 of 1) CWE-285 CWE-862 Assessment performed prior to CVMAP efforts
CVE-2019-10445   (0 of 1) CWE-285 CWE-862 CWE from CNA not within 1003 View
CVE-2019-10455   (0 of 1) CWE-285 CWE-862 CWE from CNA not within 1003 View
CVE-2019-10457   (0 of 1) CWE-285 CWE-862 CWE from CNA not within 1003 View
CVE-2020-2285   (1 of 1) CWE-862 CWE-862