U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for VulDB as of 01/18/2024

3000
40
 
40
29
Reference
0-69.9%
Provider
72.5
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2014-125109   (1 of 1) CWE-79 CWE-79
CVE-2022-3471   (0 of 1) CWE-707 CWE-89 More specific CWE option available
CVE-2022-3714   (0 of 1) CWE-707 CWE-89 More specific CWE option available
CVE-2022-3716   (0 of 1) CWE-707 CWE-79 More specific CWE option available
CVE-2022-3729   (0 of 1) CWE-707 CWE-89 More specific CWE option available
CVE-2022-3812   (0 of 1) CWE-404 CWE-401 More specific CWE option available
CVE-2022-4015   (0 of 1) CWE-707 CWE-89 More specific CWE option available
CVE-2022-4603   (1 of 1) CWE-119 CWE-119
CVE-2023-6886   (1 of 1) CWE-94 CWE-94
CVE-2023-6906   (1 of 1) CWE-120 CWE-120
CVE-2023-7036   (0 of 1) CWE-434 CWE-79 More specific CWE option available
CVE-2023-7050   (1 of 1) CWE-79 CWE-79
CVE-2023-7054   (0 of 1) CWE-434 CWE-79 More specific CWE option available
CVE-2023-7055   (0 of 1) CWE-284 CWE-732 More specific CWE option available
CVE-2023-7097   (1 of 1) CWE-89 CWE-89
CVE-2023-7104   (1 of 1) CWE-122 CWE-119
CVE-2023-7131   (1 of 1) CWE-89 CWE-89
CVE-2023-7134   (1 of 1) CWE-24 CWE-22
CVE-2023-7144   (1 of 1) CWE-89 CWE-89
CVE-2023-7158   (1 of 1) CWE-122 CWE-787
CVE-2023-7179   (1 of 1) CWE-89 CWE-89
CVE-2023-7188   (1 of 1) CWE-89 CWE-89
CVE-2023-7208   (0 of 1) CWE-120 CWE-787 More specific CWE option available
CVE-2023-7211   (1 of 1) CWE-291 CWE-287
CVE-2023-7213   (1 of 1) CWE-121 CWE-787
CVE-2023-7214   (1 of 1) CWE-121 CWE-787
CVE-2023-7222   (0 of 1) CWE-120 CWE-787 More specific CWE option available
CVE-2024-0185   (1 of 1) CWE-434 CWE-434
CVE-2024-0195   (1 of 1) CWE-94 CWE-94
CVE-2024-0266   (1 of 1) CWE-79 CWE-79
CVE-2024-0272   (1 of 1) CWE-89 CWE-89
CVE-2024-0279   (1 of 1) CWE-89 CWE-89
CVE-2024-0292   (1 of 1) CWE-78 CWE-78
CVE-2024-0298   (1 of 1) CWE-78 CWE-78
CVE-2024-0303   (1 of 1) CWE-918 CWE-918
CVE-2024-0341   (1 of 1) CWE-24 CWE-22
CVE-2024-0346   (1 of 1) CWE-79 CWE-79
CVE-2024-0354   (1 of 1) CWE-24 CWE-22
CVE-2024-0363   (1 of 1) CWE-89 CWE-89
CVE-2024-0468   (1 of 1) CWE-434 CWE-434