U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for Zephyr Project as of 12/02/2023

78
43
 
40
33
Reference
0-69.9%
Contributor
76.7
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2021-3321   (0 of 1) CWE-680 CWE-191 More specific CWE option available
CVE-2021-3322   (1 of 1) CWE-476 CWE-476
CVE-2021-3323   (1 of 1) CWE-191 CWE-191
CVE-2021-3329   (0 of 1) CWE-703 CWE-665 More specific CWE option available
CVE-2021-3330   (1 of 1) CWE-787 CWE-787
CVE-2021-3430   (1 of 1) CWE-617 CWE-617
CVE-2021-3431   (1 of 1) CWE-617 CWE-617
CVE-2021-3432   (1 of 1) CWE-369 CWE-369
CVE-2021-3434   (1 of 1) CWE-121 CWE-787
CVE-2021-3435   (1 of 1) CWE-908 CWE-908
CVE-2021-3454   (1 of 2) CWE-617 CWE-617
CWE-130 NVD-CWE-Other Explicit CWE available outside of 1003 ("NVD-CWE-Other" selected)
CVE-2021-3455   (1 of 1) CWE-416 CWE-416
CVE-2021-3581   (0 of 1) CWE-805 CWE-1284 More specific CWE option available
CVE-2021-3835   (1 of 1) CWE-122 CWE-787
CVE-2021-3861   (1 of 1) CWE-122 CWE-787
CVE-2021-3966   (0 of 1) CWE-122 CWE-120 More specific CWE option available
CVE-2022-0553   (0 of 1) CWE-200 CWE-319 More specific CWE option available
CVE-2022-1041   (1 of 1) CWE-787 CWE-787
CVE-2022-1042   (1 of 1) CWE-787 CWE-787
CVE-2022-1841   (1 of 1) CWE-787 CWE-787
CVE-2022-2741   (1 of 1) CWE-400 CWE-400
CVE-2022-3806   (1 of 1) CWE-415 CWE-415
CVE-2023-0359   (0 of 1) CWE-20 CWE-476 More specific CWE option available
CVE-2023-0396   (1 of 1) CWE-126 CWE-125
CVE-2023-0397   (0 of 1) CWE-703 CWE-665 More specific CWE option available
CVE-2023-0779   (0 of 1) CWE-20 CWE-476 More specific CWE option available
CVE-2023-2234   (1 of 1) CWE-843 CWE-843
CVE-2023-3725   (2 of 2) CWE-121 CWE-787
CWE-120 More specific CWE option available
CVE-2023-4257   (2 of 2) CWE-131 CWE-131
CWE-120 More specific CWE option available
CVE-2023-4259   (2 of 2) CWE-120 CWE-120
CWE-193 More specific CWE option available
CVE-2023-4260   (2 of 2) CWE-120 CWE-120
CWE-193 CWE-193
CVE-2023-4262   (1 of 1) CWE-120 CWE-120
CVE-2023-4263   (2 of 2) CWE-120 CWE-120
CWE-121 More specific CWE option available
CVE-2023-4264   (3 of 3) CWE-120 CWE-120
CWE-121 More specific CWE option available
CWE-122 More specific CWE option available
CVE-2023-4265   (1 of 1) CWE-120 CWE-120
CVE-2023-4424   (0 of 1) CWE-190 CWE-120 More specific CWE option available
CVE-2023-5055   (1 of 1) CWE-121 CWE-787
CVE-2023-5139   (1 of 1) CWE-120 CWE-120
CVE-2023-5184   (2 of 2) CWE-120 CWE-120
CWE-195 CWE-681
CVE-2023-5753   (2 of 2) CWE-120 CWE-120
CWE-191 More specific CWE option available