U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for VulDB as of 01/31/2024

3125
40
 
40
33
Reference
0-69.9%
Provider
82.5
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2022-4281   (1 of 1) CWE-266 CWE-269
CVE-2023-7222   (0 of 1) CWE-120 CWE-787 More specific CWE option available
CVE-2024-0292   (1 of 1) CWE-78 CWE-78
CVE-2024-0303   (1 of 1) CWE-918 CWE-918
CVE-2024-0341   (1 of 1) CWE-24 CWE-22
CVE-2024-0346   (1 of 1) CWE-79 CWE-79
CVE-2024-0354   (1 of 1) CWE-24 CWE-22
CVE-2024-0363   (1 of 1) CWE-89 CWE-89
CVE-2024-0424   (1 of 1) CWE-79 CWE-79
CVE-2024-0468   (1 of 1) CWE-434 CWE-434
CVE-2024-0476   (1 of 1) CWE-79 CWE-79
CVE-2024-0489   (1 of 1) CWE-89 CWE-89
CVE-2024-0490   (1 of 1) CWE-200 CWE-200
CVE-2024-0498   (1 of 1) CWE-89 CWE-89
CVE-2024-0505   (1 of 1) CWE-434 CWE-434
CVE-2024-0510   (1 of 1) CWE-918 CWE-918
CVE-2024-0531   (1 of 1) CWE-121 CWE-787
CVE-2024-0532   (1 of 1) CWE-121 CWE-787
CVE-2024-0533   (1 of 1) CWE-121 CWE-787
CVE-2024-0534   (1 of 1) CWE-121 CWE-787
CVE-2024-0536   (1 of 1) CWE-121 CWE-787
CVE-2024-0537   (1 of 1) CWE-121 CWE-787
CVE-2024-0538   (1 of 1) CWE-121 CWE-787
CVE-2024-0539   (1 of 1) CWE-121 CWE-787
CVE-2024-0540   (1 of 1) CWE-121 CWE-787
CVE-2024-0541   (1 of 1) CWE-121 CWE-787
CVE-2024-0542   (1 of 1) CWE-121 CWE-787
CVE-2024-0547   (1 of 1) CWE-404 CWE-404
CVE-2024-0569   (0 of 1) CWE-200 CWE-862 More specific CWE option available
CVE-2024-0570   (0 of 1) CWE-284 CWE-862 More specific CWE option available
CVE-2024-0601   (1 of 1) CWE-918 CWE-918
CVE-2024-0651   (1 of 1) CWE-89 CWE-89
CVE-2024-0714   (1 of 1) CWE-78 CWE-78
CVE-2024-0726   (1 of 1) CWE-79 CWE-79
CVE-2024-0728   (1 of 1) CWE-73 CWE-610
CVE-2024-0731   (0 of 1) CWE-404 CWE-120 More specific CWE option available
CVE-2024-0732   (0 of 1) CWE-404 CWE-120 More specific CWE option available
CVE-2024-0771   (0 of 1) CWE-119 CWE-787 More specific CWE option available
CVE-2024-0772   (0 of 1) CWE-119 CWE-787 More specific CWE option available
CVE-2024-0778   (1 of 1) CWE-78 CWE-78