U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for VulDB as of 07/20/2023

2122
40
 
40
31
Reference
0-69.9%
Provider
77.5
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2014-125101   (1 of 1) CWE-89 CWE-89
CVE-2015-10109   (1 of 1) CWE-352 CWE-352
CVE-2015-10117   (1 of 1) CWE-79 CWE-79
CVE-2021-4240   (3 of 3) CWE-1241 CWE-330
CWE-331 CWE-330
CWE-338 CWE-330
CVE-2021-4241   (3 of 3) CWE-1241 CWE-330
CWE-331 CWE-330
CWE-338 CWE-330
CVE-2021-4287   (1 of 1) CWE-61 CWE-59
CVE-2021-4315   (1 of 1) CWE-1336 CWE-94
CVE-2022-1077   (0 of 1) CWE-200 CWE-425 More specific CWE option available
CVE-2022-2765   (0 of 1) CWE-287 CWE-306 More specific CWE option available
CVE-2022-3216   (0 of 1) CWE-119 CWE-674 More specific CWE option available
CVE-2022-3875   (1 of 1) CWE-302 CWE-287
CVE-2022-3974   (2 of 2) CWE-122 CWE-787
CWE-119 More specific CWE option available
CVE-2022-4011   (3 of 3) CWE-117 CWE-116
CWE-707 More specific CWE option available
CWE-74 More specific CWE option available
CVE-2022-4014   (3 of 3) CWE-352 CWE-352
CWE-862 More specific CWE option available
CWE-863 More specific CWE option available
CVE-2022-4087   (3 of 3) CWE-203 CWE-203
CWE-200 More specific CWE option available
CWE-284 More specific CWE option available
CVE-2022-4228   (0 of 1) CWE-200 CWE-306 More specific CWE option available
CVE-2022-4229   (0 of 1) CWE-284 CWE-306 More specific CWE option available
CVE-2022-4257   (2 of 3) CWE-707 CWE-78 More specific CWE option available
CWE-74 More specific CWE option available
CWE-88 More specific CWE option available
CVE-2022-4349   (3 of 3) CWE-352 CWE-352
CWE-862 More specific CWE option available
CWE-863 More specific CWE option available
CVE-2022-4364   (2 of 3) CWE-707 CWE-78 More specific CWE option available
CWE-74 More specific CWE option available
CWE-77 More specific CWE option available
CVE-2023-3007   (1 of 1) CWE-640 CWE-640
CVE-2023-3058   (1 of 1) CWE-79 CWE-79
CVE-2023-3085   (1 of 1) CWE-79 CWE-79
CVE-2023-3098   (1 of 1) CWE-24 CWE-22
CVE-2023-3121   (1 of 1) CWE-918 CWE-918
CVE-2023-3145   (1 of 1) CWE-89 CWE-89
CVE-2023-3163   (0 of 1) CWE-400 CWE-89 More specific CWE option available
CVE-2023-3165   (1 of 1) CWE-79 CWE-79
CVE-2023-3206   (0 of 1) CWE-404 CWE-77 More specific CWE option available
CVE-2023-3237   (1 of 1) CWE-259 CWE-798
CVE-2023-3241   (1 of 1) CWE-22 CWE-22
CVE-2023-3276   (1 of 1) CWE-611 CWE-611
CVE-2023-3380   (1 of 1) CWE-74 CWE-74
CVE-2023-3475   (1 of 1) CWE-79 CWE-79
CVE-2023-3478   (1 of 1) CWE-89 CWE-89
CVE-2023-3539   (1 of 1) CWE-79 CWE-79
CVE-2023-3556   (1 of 1) CWE-79 CWE-79
CVE-2023-3559   (1 of 1) CWE-79 CWE-79
CVE-2023-3619   (1 of 1) CWE-89 CWE-89
CVE-2023-3644   (1 of 1) CWE-89 CWE-89