U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for Rapid7, Inc. as of 03/29/2023

145
40
 
40
33
Reference
0-69.9%
Contributor
82.5
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2017-5242   (1 of 1) CWE-321 CWE-330
CVE-2019-5641   (0 of 1) CWE-200 CWE-613 More specific CWE option available
CVE-2020-7352   (0 of 1) CWE-264 CWE-798 More specific CWE option available
CVE-2020-7389   (0 of 1) CWE-306 CWE-78 More specific CWE option available
CVE-2021-3779   (1 of 1) CWE-610 CWE-610
CVE-2021-26909   (0 of 1) CWE-284 CWE-330 More specific CWE option available
CVE-2022-1026   (1 of 1) CWE-522 CWE-522
CVE-2022-2675   (0 of 1) CWE-285 CWE-287 More specific CWE option available
CVE-2022-3218   (1 of 1) CWE-603 CWE-287
CVE-2022-3569   (1 of 1) CWE-271 CWE-269
CVE-2022-3913   (1 of 1) CWE-295 CWE-295
CVE-2022-4261   (1 of 1) CWE-494 CWE-494
CVE-2022-32230   (1 of 1) CWE-476 CWE-476
CVE-2022-34876   (1 of 1) CWE-89 CWE-89
CVE-2022-34877   (1 of 1) CWE-89 CWE-89
CVE-2022-34878   (1 of 1) CWE-89 CWE-89
CVE-2022-34879   (1 of 1) CWE-79 CWE-79
CVE-2022-35629   (1 of 1) CWE-287 CWE-287
CVE-2022-35630   (1 of 1) CWE-79 CWE-79
CVE-2022-35631   (0 of 1) CWE-377 CWE-59 More specific CWE option available
CVE-2022-35632   (1 of 1) CWE-79 CWE-79
CVE-2022-40621   (1 of 1) CWE-294 CWE-294
CVE-2022-40622   (1 of 1) CWE-304 CWE-287
CVE-2022-40623   (1 of 1) CWE-352 CWE-352
CVE-2022-47412   (1 of 1) CWE-79 CWE-79
CVE-2022-47413   (1 of 1) CWE-79 CWE-79
CVE-2022-47414   (1 of 1) CWE-79 CWE-79
CVE-2022-47415   (1 of 1) CWE-79 CWE-79
CVE-2022-47416   (1 of 1) CWE-79 CWE-79
CVE-2022-47417   (1 of 1) CWE-79 CWE-79
CVE-2022-47418   (1 of 1) CWE-79 CWE-79
CVE-2022-47419   (1 of 1) CWE-79 CWE-79
CVE-2023-0242   (0 of 1) CWE-269 CWE-862 Initial Weakness
CVE-2023-0290   (1 of 1) CWE-22 CWE-22
CVE-2023-0391   (1 of 1) CWE-321 CWE-798
CVE-2023-0599   (1 of 1) CWE-79 CWE-79
CVE-2023-0669   (1 of 1) CWE-502 CWE-502
CVE-2023-0681   (1 of 1) CWE-601 CWE-601
CVE-2023-1304   (1 of 1) CWE-94 CWE-94
CVE-2023-1306   (1 of 1) CWE-94 CWE-94