This is not the latest report. Click
here to view the latest report.
CWE Statistics for VulDB as of 01/25/2024
3039
40
40
36
Reference
0-69.9%
|
Provider |
90.0
Contributor
70-94.9%
Provider
95-100%
CVE | CNA Value | Alignment | NIST Value | Reason |
---|---|---|---|---|
CVE-2023-7208 (0 of 1) | CWE-120 | ≠ | CWE-787 | More specific CWE option available |
CVE-2023-7211 (1 of 1) | CWE-291 | CWE-287 | ||
CVE-2023-7213 (1 of 1) | CWE-121 | CWE-787 | ||
CVE-2023-7214 (1 of 1) | CWE-121 | CWE-787 | ||
CVE-2023-7222 (0 of 1) | CWE-120 | ≠ | CWE-787 | More specific CWE option available |
CVE-2024-0185 (1 of 1) | CWE-434 | CWE-434 | ||
CVE-2024-0195 (1 of 1) | CWE-94 | CWE-94 | ||
CVE-2024-0266 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2024-0272 (1 of 1) | CWE-89 | CWE-89 | ||
CVE-2024-0292 (1 of 1) | CWE-78 | CWE-78 | ||
CVE-2024-0298 (1 of 1) | CWE-78 | CWE-78 | ||
CVE-2024-0303 (1 of 1) | CWE-918 | CWE-918 | ||
CVE-2024-0341 (1 of 1) | CWE-24 | CWE-22 | ||
CVE-2024-0346 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2024-0354 (1 of 1) | CWE-24 | CWE-22 | ||
CVE-2024-0363 (1 of 1) | CWE-89 | CWE-89 | ||
CVE-2024-0424 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2024-0468 (1 of 1) | CWE-434 | CWE-434 | ||
CVE-2024-0476 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2024-0489 (1 of 1) | CWE-89 | CWE-89 | ||
CVE-2024-0490 (1 of 1) | CWE-200 | CWE-200 | ||
CVE-2024-0498 (1 of 1) | CWE-89 | CWE-89 | ||
CVE-2024-0505 (1 of 1) | CWE-434 | CWE-434 | ||
CVE-2024-0510 (1 of 1) | CWE-918 | CWE-918 | ||
CVE-2024-0531 (1 of 1) | CWE-121 | CWE-787 | ||
CVE-2024-0532 (1 of 1) | CWE-121 | CWE-787 | ||
CVE-2024-0533 (1 of 1) | CWE-121 | CWE-787 | ||
CVE-2024-0534 (1 of 1) | CWE-121 | CWE-787 | ||
CVE-2024-0536 (1 of 1) | CWE-121 | CWE-787 | ||
CVE-2024-0537 (1 of 1) | CWE-121 | CWE-787 | ||
CVE-2024-0538 (1 of 1) | CWE-121 | CWE-787 | ||
CVE-2024-0539 (1 of 1) | CWE-121 | CWE-787 | ||
CVE-2024-0540 (1 of 1) | CWE-121 | CWE-787 | ||
CVE-2024-0541 (1 of 1) | CWE-121 | CWE-787 | ||
CVE-2024-0542 (1 of 1) | CWE-121 | CWE-787 | ||
CVE-2024-0547 (1 of 1) | CWE-404 | CWE-404 | ||
CVE-2024-0569 (0 of 1) | CWE-200 | ≠ | CWE-862 | More specific CWE option available |
CVE-2024-0570 (0 of 1) | CWE-284 | ≠ | CWE-862 | More specific CWE option available |
CVE-2024-0601 (1 of 1) | CWE-918 | CWE-918 | ||
CVE-2024-0651 (1 of 1) | CWE-89 | CWE-89 |