U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for VulDB as of 01/20/2024

3026
40
 
40
38
Reference
0-69.9%
Provider
95.0
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2014-125109   (1 of 1) CWE-79 CWE-79
CVE-2023-7104   (1 of 1) CWE-122 CWE-119
CVE-2023-7131   (1 of 1) CWE-89 CWE-89
CVE-2023-7144   (1 of 1) CWE-89 CWE-89
CVE-2023-7179   (1 of 1) CWE-89 CWE-89
CVE-2023-7188   (1 of 1) CWE-89 CWE-89
CVE-2023-7208   (0 of 1) CWE-120 CWE-787 More specific CWE option available
CVE-2023-7211   (1 of 1) CWE-291 CWE-287
CVE-2023-7213   (1 of 1) CWE-121 CWE-787
CVE-2023-7214   (1 of 1) CWE-121 CWE-787
CVE-2023-7222   (0 of 1) CWE-120 CWE-787 More specific CWE option available
CVE-2024-0185   (1 of 1) CWE-434 CWE-434
CVE-2024-0195   (1 of 1) CWE-94 CWE-94
CVE-2024-0266   (1 of 1) CWE-79 CWE-79
CVE-2024-0272   (1 of 1) CWE-89 CWE-89
CVE-2024-0279   (1 of 1) CWE-89 CWE-89
CVE-2024-0292   (1 of 1) CWE-78 CWE-78
CVE-2024-0298   (1 of 1) CWE-78 CWE-78
CVE-2024-0303   (1 of 1) CWE-918 CWE-918
CVE-2024-0341   (1 of 1) CWE-24 CWE-22
CVE-2024-0346   (1 of 1) CWE-79 CWE-79
CVE-2024-0354   (1 of 1) CWE-24 CWE-22
CVE-2024-0363   (1 of 1) CWE-89 CWE-89
CVE-2024-0424   (1 of 1) CWE-79 CWE-79
CVE-2024-0468   (1 of 1) CWE-434 CWE-434
CVE-2024-0476   (1 of 1) CWE-79 CWE-79
CVE-2024-0489   (1 of 1) CWE-89 CWE-89
CVE-2024-0498   (1 of 1) CWE-89 CWE-89
CVE-2024-0531   (1 of 1) CWE-121 CWE-787
CVE-2024-0532   (1 of 1) CWE-121 CWE-787
CVE-2024-0533   (1 of 1) CWE-121 CWE-787
CVE-2024-0534   (1 of 1) CWE-121 CWE-787
CVE-2024-0536   (1 of 1) CWE-121 CWE-787
CVE-2024-0537   (1 of 1) CWE-121 CWE-787
CVE-2024-0538   (1 of 1) CWE-121 CWE-787
CVE-2024-0539   (1 of 1) CWE-121 CWE-787
CVE-2024-0540   (1 of 1) CWE-121 CWE-787
CVE-2024-0541   (1 of 1) CWE-121 CWE-787
CVE-2024-0542   (1 of 1) CWE-121 CWE-787
CVE-2024-0651   (1 of 1) CWE-89 CWE-89