U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for Mend as of 06/28/2023

98
40
 
40
36
Reference
0-69.9%
Contributor
90.0
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2021-25939   (1 of 1) CWE-918 CWE-918
CVE-2021-25940   (1 of 1) CWE-613 CWE-613
CVE-2021-25965   (1 of 1) CWE-352 CWE-352
CVE-2021-25967   (1 of 1) CWE-79 CWE-79
CVE-2021-25971   (0 of 1) CWE-248 CWE-755 More specific CWE option available
CVE-2021-25973   (0 of 1) CWE-285 CWE-669 More specific CWE option available
CVE-2021-25974   (1 of 1) CWE-79 CWE-79
CVE-2021-25975   (1 of 1) CWE-79 CWE-79
CVE-2021-25976   (1 of 1) CWE-352 CWE-352
CVE-2021-25977   (1 of 1) CWE-79 CWE-79
CVE-2021-25978   (1 of 1) CWE-79 CWE-79
CVE-2021-25979   (1 of 1) CWE-613 CWE-613
CVE-2021-25980   (1 of 1) CWE-74 CWE-74
CVE-2021-25981   (1 of 1) CWE-613 CWE-613
CVE-2021-25982   (1 of 1) CWE-79 CWE-79
CVE-2021-25983   (1 of 1) CWE-79 CWE-79
CVE-2021-25984   (1 of 1) CWE-79 CWE-79
CVE-2021-25985   (1 of 1) CWE-613 CWE-613
CVE-2021-25986   (1 of 1) CWE-79 CWE-79
CVE-2021-25987   (1 of 1) CWE-79 CWE-79
CVE-2021-25988   (1 of 1) CWE-79 CWE-79
CVE-2021-25989   (1 of 1) CWE-79 CWE-79
CVE-2021-25990   (1 of 1) CWE-79 CWE-79
CVE-2021-25993   (1 of 1) CWE-79 CWE-79
CVE-2021-25994   (1 of 1) CWE-74 CWE-74
CVE-2022-22107   (1 of 1) CWE-862 CWE-862
CVE-2022-22108   (1 of 1) CWE-862 CWE-862
CVE-2022-22109   (1 of 1) CWE-79 CWE-79
CVE-2022-22110   (1 of 1) CWE-521 CWE-521
CVE-2022-22111   (1 of 1) CWE-862 CWE-862
CVE-2022-22113   (1 of 1) CWE-613 CWE-613
CVE-2022-22124   (1 of 1) CWE-79 CWE-79
CVE-2022-23061   (1 of 1) CWE-639 CWE-639
CVE-2022-23068   (0 of 1) CWE-74 CWE-79 More specific CWE option available
CVE-2022-23073   (1 of 1) CWE-79 CWE-79
CVE-2022-23082   (1 of 1) CWE-22 CWE-22
CVE-2022-32169   (0 of 1) CWE-285 CWE-732 More specific CWE option available
CVE-2022-32171   (1 of 1) Warning CWE-79 CWE-79
CVE-2022-32172   (1 of 1) Warning CWE-79 CWE-79
CVE-2022-32177   (1 of 1) CWE-434 CWE-434