U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for VulDB as of 10/05/2024

5002
40
 
40
34
Reference
0-69.9%
Provider
85.0
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2024-6056   (1 of 1) CWE-204 CWE-203
CVE-2024-6083   (1 of 1) CWE-434 CWE-434
CVE-2024-6129   (1 of 1) CWE-205 CWE-203
CVE-2024-6251   (1 of 1) CWE-80 CWE-79
CVE-2024-6266   (1 of 1) CWE-89 CWE-89
CVE-2024-6940   (1 of 1) CWE-94 CWE-94
CVE-2024-6948   (1 of 1) CWE-434 CWE-434
CVE-2024-7105   (1 of 1) CWE-89 CWE-89
CVE-2024-7151   (1 of 1) CWE-121 CWE-787
CVE-2024-7218   (1 of 1) CWE-79 CWE-79
CVE-2024-7437   (0 of 1) CWE-99 CWE-639 More specific CWE option available
CVE-2024-7438   (0 of 1) CWE-99 CWE-639 More specific CWE option available
CVE-2024-7738   (0 of 1) CWE-21 CWE-22 CWE from CNA not within 1003 View
CVE-2024-8145   (1 of 1) CWE-80 CWE-79
CVE-2024-8147   (1 of 1) CWE-89 CWE-89
CVE-2024-8347   (1 of 1) CWE-89 CWE-89
CVE-2024-8408   (1 of 1) CWE-121 CWE-787
CVE-2024-8409   (1 of 1) CWE-24 CWE-22
CVE-2024-8414   (1 of 1) CWE-352 CWE-352
CVE-2024-8554   (1 of 1) CWE-79 CWE-79
CVE-2024-8565   (1 of 1) CWE-89 CWE-89
CVE-2024-8576   (1 of 1) CWE-120 CWE-120
CVE-2024-8611   (1 of 1) CWE-89 CWE-89
CVE-2024-8710   (1 of 1) CWE-89 CWE-89
CVE-2024-8782   (1 of 1) CWE-22 CWE-22
CVE-2024-8863   (1 of 1) CWE-79 CWE-79
CVE-2024-8946   (1 of 1) CWE-122 CWE-787
CVE-2024-8948   (1 of 1) CWE-122 CWE-787
CVE-2024-9001   (1 of 1) CWE-78 CWE-78
CVE-2024-9006   (1 of 1) CWE-94 CWE-94
CVE-2024-9040   (1 of 1) CWE-313 CWE-312
CVE-2024-9041   (1 of 1) CWE-89 CWE-89
CVE-2024-9076   (1 of 1) CWE-78 CWE-78
CVE-2024-9082   (0 of 1) CWE-285 CWE-863 CWE from CNA not within 1003 View
CVE-2024-9090   (1 of 1) CWE-89 CWE-89
CVE-2024-9295   (1 of 1) CWE-89 CWE-89
CVE-2024-9297   (0 of 1) CWE-285 CWE-862 More specific CWE option available
CVE-2024-9298   (0 of 1) CWE-284 CWE-639 More specific CWE option available
CVE-2024-9319   (1 of 1) CWE-89 CWE-89
CVE-2024-9360   (1 of 1) CWE-89 CWE-89