This is not the latest report. Click
here to view the latest report.
CWE Statistics for VulDB as of 02/06/2024
3155
40
40
34
Reference
0-69.9%
|
Provider |
85.0
Contributor
70-94.9%
Provider
95-100%
CVE | CNA Value | Alignment | NIST Value | Reason |
---|---|---|---|---|
CVE-2022-4281 (1 of 1) | CWE-266 | CWE-269 | ||
CVE-2024-0490 (1 of 1) | CWE-200 | CWE-200 | ||
CVE-2024-0505 (1 of 1) | CWE-434 | CWE-434 | ||
CVE-2024-0510 (1 of 1) | CWE-918 | CWE-918 | ||
CVE-2024-0547 (1 of 1) | CWE-404 | CWE-404 | ||
CVE-2024-0569 (0 of 1) | CWE-200 | ≠ | CWE-862 | More specific CWE option available |
CVE-2024-0570 (0 of 1) | CWE-284 | ≠ | CWE-862 | More specific CWE option available |
CVE-2024-0601 (1 of 1) | CWE-918 | CWE-918 | ||
CVE-2024-0651 (1 of 1) | CWE-89 | CWE-89 | ||
CVE-2024-0714 (1 of 1) | CWE-78 | CWE-78 | ||
CVE-2024-0726 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2024-0728 (1 of 1) | CWE-73 | CWE-610 | ||
CVE-2024-0731 (0 of 1) | CWE-404 | ≠ | CWE-120 | More specific CWE option available |
CVE-2024-0732 (0 of 1) | CWE-404 | ≠ | CWE-120 | More specific CWE option available |
CVE-2024-0771 (0 of 1) | CWE-119 | ≠ | CWE-787 | More specific CWE option available |
CVE-2024-0772 (0 of 1) | CWE-119 | ≠ | CWE-787 | More specific CWE option available |
CVE-2024-0778 (1 of 1) | CWE-78 | CWE-78 | ||
CVE-2024-0882 (1 of 1) | CWE-24 | CWE-22 | ||
CVE-2024-0889 (1 of 1) | CWE-404 | CWE-404 | ||
CVE-2024-0933 (1 of 1) | CWE-434 | CWE-434 | ||
CVE-2024-0936 (1 of 1) | CWE-502 | CWE-502 | ||
CVE-2024-0937 (1 of 1) | CWE-502 | CWE-502 | ||
CVE-2024-0945 (1 of 1) | CWE-918 | CWE-918 | ||
CVE-2024-0946 (1 of 1) | CWE-918 | CWE-918 | ||
CVE-2024-0958 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2024-0962 (1 of 1) | CWE-121 | CWE-787 | ||
CVE-2024-0987 (1 of 1) | CWE-117 | CWE-116 | ||
CVE-2024-0989 (1 of 1) | CWE-24 | CWE-22 | ||
CVE-2024-0990 (1 of 1) | CWE-121 | CWE-787 | ||
CVE-2024-0991 (1 of 1) | CWE-121 | CWE-787 | ||
CVE-2024-0992 (1 of 1) | CWE-121 | CWE-787 | ||
CVE-2024-0993 (1 of 1) | CWE-121 | CWE-787 | ||
CVE-2024-0994 (1 of 1) | CWE-121 | CWE-787 | ||
CVE-2024-0995 (1 of 1) | CWE-121 | CWE-787 | ||
CVE-2024-0996 (1 of 1) | CWE-121 | CWE-787 | ||
CVE-2024-1000 (1 of 1) | CWE-121 | CWE-787 | ||
CVE-2024-1009 (1 of 1) | CWE-89 | CWE-89 | ||
CVE-2024-1010 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2024-1021 (1 of 1) | CWE-918 | CWE-918 | ||
CVE-2024-1034 (1 of 1) | CWE-434 | CWE-434 |