U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for PHP Group as of 08/22/2023

47
41
 
40
32
Reference
0-69.9%
Contributor
78.0
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2019-11034   (1 of 1) CWE-125 CWE-125
CVE-2019-11035   (1 of 1) CWE-125 CWE-125
CVE-2019-11036   (1 of 1) CWE-126 CWE-125 CWE from CNA not within 1003 View
CVE-2019-11038   (1 of 1) CWE-457 CWE-908 CWE from CNA not within 1003 View
CVE-2019-11039   (1 of 2) CWE-125 CWE-125
CWE-190
CVE-2019-11040   (1 of 1) CWE-125 CWE-125
CVE-2019-11041   (1 of 1) CWE-125 CWE-125
CVE-2019-11042   (1 of 1) CWE-125 CWE-125
CVE-2019-11045   (0 of 1) CWE-170 CWE-74 CWE from CNA not within 1003 View
CVE-2019-11047   (1 of 1) CWE-125 CWE-125
CVE-2019-11048   (2 of 2) CWE-190 CWE-190
CWE-400 More specific CWE option available
CVE-2019-11049   (1 of 1) CWE-415 CWE-415
CVE-2019-11050   (1 of 1) CWE-125 CWE-125
CVE-2020-7059   (1 of 1) CWE-125 CWE-125
CVE-2020-7060   (1 of 1) CWE-125 CWE-125
CVE-2020-7061   (1 of 1) CWE-125 CWE-125
CVE-2020-7062   (1 of 1) CWE-476 CWE-476
CVE-2020-7063   (1 of 1) CWE-281 CWE-281
CVE-2020-7064   (1 of 1) CWE-125 CWE-125
CVE-2020-7065   (1 of 1) CWE-121 CWE-787 More specific CWE option available
CVE-2020-7067   (2 of 2) CWE-125 CWE-125
CWE-196 Assessment performed prior to CVMAP efforts
CVE-2020-7068   (1 of 1) CWE-416 CWE-416
CVE-2020-7069   (0 of 1) CWE-20 CWE-326 More specific CWE option available
CVE-2020-7070   (0 of 1) CWE-20 CWE-565 More specific CWE option available
CVE-2020-7071   (1 of 1) CWE-20 CWE-20
CVE-2021-21702   (1 of 1) CWE-476 CWE-476
CVE-2021-21703   (2 of 2) CWE-787 CWE-787
CWE-284 More specific CWE option available
CVE-2021-21704   (1 of 2) CWE-125 CWE-787 More specific CWE option available
CWE-190 More specific CWE option available
CVE-2021-21705   (1 of 1) CWE-20 CWE-20
CVE-2021-21706   (1 of 1) CWE-24 CWE-22
CVE-2021-21708   (1 of 1) CWE-416 CWE-416
CVE-2022-31625   (2 of 2) CWE-590 CWE-763
CWE-824 More specific CWE option available
CVE-2022-31626   (1 of 1) CWE-120 CWE-120
CVE-2022-31627   (0 of 1) CWE-590 CWE-787 More specific CWE option available
CVE-2022-31628   (0 of 1) CWE-674 CWE-835 More specific CWE option available
CVE-2022-31630   (1 of 2) CWE-131 CWE-125 More specific CWE option available
CWE-190 More specific CWE option available
CVE-2023-0568   (0 of 1) CWE-131 CWE-770 More specific CWE option available
CVE-2023-0662   (1 of 1) CWE-400 CWE-400
CVE-2023-3247   (2 of 2) CWE-330 CWE-330
CWE-252 More specific CWE option available
CVE-2023-3824   (1 of 1) CWE-119 CWE-119