CWE Statistics for FreeBSD as of 09/07/2024
23
19
18
17
Reference
0-69.9%
|
Reference |
89.5
Contributor
70-94.9%
Provider
95-100%
CVE | CNA Value | Alignment | NIST Value | Reason |
---|---|---|---|---|
CVE-2017-1081 (0 of 1) | CWE-416 | ≠ | CWE-20 | Assessment performed prior to CVMAP efforts |
CVE-2018-6922 (1 of 1) | CWE-400 | CWE-400 | ||
CVE-2020-7465 (1 of 1) | CWE-787 | CWE-787 | ||
CVE-2020-7466 (1 of 1) | CWE-125 | CWE-125 | ||
CVE-2023-3107 (1 of 1) | CWE-190 | CWE-190 | ||
CVE-2023-3326 (1 of 1) | CWE-303 | CWE-287 | ||
CVE-2023-3494 (1 of 1) | CWE-120 | CWE-120 | ||
CVE-2023-5368 (1 of 1) | CWE-1188 | CWE-1188 | ||
CVE-2023-5369 (1 of 1) | CWE-273 | CWE-273 | ||
CVE-2023-5370 (1 of 1) | CWE-665 | CWE-665 | ||
CVE-2023-5941 (2 of 2) | CWE-131 | CWE-131 | ||
CWE-787 | CWE-787 | |||
CVE-2024-8178 (2 of 2) | CWE-909 | CWE-909 | ||
CWE-908 | More specific CWE option available | |||
CVE-2024-32668 (2 of 2) | CWE-787 | CWE-787 | ||
CWE-193 | More specific CWE option available | |||
CVE-2024-42416 (1 of 2) | CWE-790 | ≠ | CWE-1284 | More specific CWE option available |
CWE-823 | More specific CWE option available | |||
CVE-2024-43102 (2 of 2) | CWE-416 | CWE-416 | ||
CWE-911 | More specific CWE option available | |||
CVE-2024-43110 (1 of 1) | CWE-125 | CWE-125 | ||
CVE-2024-45063 (1 of 1) | CWE-416 | CWE-416 | ||
CVE-2024-45287 (2 of 2) | CWE-190 | CWE-190 | ||
CWE-131 | More specific CWE option available |