cwecounts.json 1001 B

1234567891011121314151617181920212223242526272829303132333435363738394041424344454647484950515253545556575859606162636465666768697071727374
  1. "0": 2954
  2. "CWE-310": 125
  3. "CWE-399": 659
  4. "CWE-119": 1651
  5. "Unknown": 423
  6. "CWE-264": 556
  7. "CWE-189": 493
  8. "CWE-20": 785
  9. "CWE-415": 24
  10. "CWE-200": 428
  11. "CWE-94": 119
  12. "CWE-89": 83
  13. "CWE-22": 120
  14. "CWE-352": 65
  15. "CWE-59": 71
  16. "CWE-79": 395
  17. "CWE-476": 104
  18. "CWE-134": 42
  19. "CWE-287": 88
  20. "CWE-362": 104
  21. "CWE-254": 89
  22. "CWE-19": 58
  23. "CWE-16": 39
  24. "CWE-78": 15
  25. "CWE-255": 20
  26. "CWE-190": 118
  27. "CWE-91": 1
  28. "CWE-295": 10
  29. "CWE-77": 28
  30. "CWE-284": 202
  31. "CWE-416": 164
  32. "CWE-17": 57
  33. "CWE-369": 19
  34. "CWE-125": 160
  35. "CWE-74": 19
  36. "CWE-601": 11
  37. "CWE-331": 1
  38. "CWE-345": 5
  39. "CWE-787": 82
  40. "CWE-704": 12
  41. "CWE-361": 3
  42. "CWE-18": 2
  43. "CWE-199": 1
  44. "CWE-400": 21
  45. "CWE-285": 11
  46. "CWE-502": 9
  47. "CWE-191": 9
  48. "CWE-417": 2
  49. "CWE-346": 1
  50. "CWE-93": 4
  51. "CWE-320": 2
  52. "CWE-388": 11
  53. "CWE-611": 8
  54. "CWE-485": 1
  55. "CWE-918": 2
  56. "CWE-682": 3
  57. "CWE-532": 3
  58. "CWE-129": 1
  59. "CWE-798": 1
  60. "CWE-123": 1
  61. "CWE-640": 1
  62. "CWE-444": 1
  63. "CWE-943": 1
  64. "CWE-754": 6
  65. "CWE-347": 9
  66. "CWE-338": 1
  67. "CWE-184": 2
  68. "CWE-275": 2
  69. "CWE-185": 2
  70. "CWE-326": 2
  71. "CWE-665": 1
  72. "CWE-113": 1
  73. "CWE-384": 1
  74. "CWE-613": 1