This is not the latest report. Click
here to view the latest report.
CWE Statistics for VulDB as of 08/31/2024
4831
41
40
27
Reference
0-69.9%
|
Provider |
65.9
Contributor
70-94.9%
Provider
95-100%
CVE | CNA Value | Alignment | NIST Value | Reason |
---|---|---|---|---|
CVE-2024-6212 (1 of 2) | CWE-79 | CWE-79 | ||
≠ | CWE-89 | |||
CVE-2024-6308 (1 of 1) | CWE-89 | CWE-89 | ||
CVE-2024-6402 (1 of 1) | CWE-121 | CWE-787 | ||
CVE-2024-6403 (1 of 1) | CWE-121 | CWE-787 | ||
CVE-2024-6953 (1 of 1) | CWE-89 | CWE-89 | ||
CVE-2024-7186 (1 of 1) | CWE-120 | CWE-120 | ||
CVE-2024-7613 (0 of 1) | CWE-120 | ≠ | CWE-787 | More specific CWE option available |
CVE-2024-7686 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2024-7792 (1 of 1) | CWE-89 | CWE-89 | ||
CVE-2024-7903 (1 of 1) | CWE-434 | CWE-434 | ||
CVE-2024-7909 (1 of 1) | CWE-121 | CWE-787 | ||
CVE-2024-7911 (1 of 1) | CWE-73 | CWE-610 | ||
CVE-2024-7933 (1 of 1) | CWE-89 | CWE-89 | ||
CVE-2024-8003 (1 of 1) | CWE-502 | CWE-502 | ||
CVE-2024-8075 (1 of 1) | CWE-78 | CWE-78 | ||
CVE-2024-8087 (1 of 1) | CWE-89 | CWE-89 | ||
CVE-2024-8127 (0 of 1) | CWE-77 | ≠ | CWE-78 | More specific CWE option available |
CVE-2024-8128 (0 of 1) | CWE-77 | ≠ | CWE-78 | More specific CWE option available |
CVE-2024-8129 (0 of 1) | CWE-77 | ≠ | CWE-78 | More specific CWE option available |
CVE-2024-8130 (0 of 1) | CWE-77 | ≠ | CWE-78 | More specific CWE option available |
CVE-2024-8131 (0 of 1) | CWE-77 | ≠ | CWE-78 | More specific CWE option available |
CVE-2024-8132 (0 of 1) | CWE-77 | ≠ | CWE-78 | More specific CWE option available |
CVE-2024-8133 (0 of 1) | CWE-77 | ≠ | CWE-78 | More specific CWE option available |
CVE-2024-8134 (0 of 1) | CWE-77 | ≠ | CWE-78 | More specific CWE option available |
CVE-2024-8137 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2024-8167 (1 of 1) | CWE-89 | CWE-89 | ||
CVE-2024-8209 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2024-8210 (0 of 1) | CWE-77 | ≠ | CWE-78 | More specific CWE option available |
CVE-2024-8211 (0 of 1) | CWE-77 | ≠ | CWE-78 | More specific CWE option available |
CVE-2024-8213 (0 of 1) | CWE-77 | ≠ | CWE-78 | More specific CWE option available |
CVE-2024-8214 (0 of 1) | CWE-77 | ≠ | CWE-78 | More specific CWE option available |
CVE-2024-8221 (1 of 1) | CWE-89 | CWE-89 | ||
CVE-2024-8224 (1 of 1) | CWE-121 | CWE-787 | ||
CVE-2024-8225 (1 of 1) | CWE-121 | CWE-787 | ||
CVE-2024-8226 (1 of 1) | CWE-121 | CWE-787 | ||
CVE-2024-8227 (1 of 1) | CWE-121 | CWE-787 | ||
CVE-2024-8228 (1 of 1) | CWE-121 | CWE-787 | ||
CVE-2024-8229 (1 of 1) | CWE-121 | CWE-787 | ||
CVE-2024-8230 (1 of 1) | CWE-121 | CWE-787 | ||
CVE-2024-8297 (1 of 1) | CWE-117 | CWE-116 |