This is not the latest report. Click
here to view the latest report.
CWE Statistics for VulDB as of 02/11/2025
6026
40
40
39
Reference
0-69.9%
|
Provider |
97.5
Contributor
70-94.9%
Provider
95-100%
CVE | CNA Value | Alignment | NIST Value | Reason |
---|---|---|---|---|
CVE-2024-2645 (1 of 1) | CWE-643 | CWE-91 | ||
CVE-2024-2648 (1 of 1) | CWE-643 | CWE-91 | ||
CVE-2024-4240 (1 of 1) | CWE-121 | CWE-787 | ||
CVE-2024-4241 (1 of 1) | CWE-121 | CWE-787 | ||
CVE-2024-4242 (1 of 1) | CWE-121 | CWE-787 | ||
CVE-2024-4243 (1 of 1) | CWE-121 | CWE-787 | ||
CVE-2024-4244 (1 of 1) | CWE-121 | CWE-787 | ||
CVE-2024-4245 (1 of 1) | CWE-121 | CWE-787 | ||
CVE-2024-4246 (1 of 1) | CWE-121 | CWE-787 | ||
CVE-2024-4247 (1 of 1) | CWE-121 | CWE-787 | ||
CVE-2024-4248 (1 of 1) | CWE-121 | CWE-787 | ||
CVE-2024-4249 (1 of 1) | CWE-121 | CWE-787 | ||
CVE-2024-4250 (1 of 1) | CWE-121 | CWE-787 | ||
CVE-2024-4251 (1 of 1) | CWE-121 | CWE-787 | ||
CVE-2024-4252 (1 of 1) | CWE-121 | CWE-787 | ||
CVE-2024-4491 (1 of 1) | CWE-121 | CWE-787 | ||
CVE-2024-4492 (1 of 1) | CWE-121 | CWE-787 | ||
CVE-2024-4493 (1 of 1) | CWE-121 | CWE-787 | ||
CVE-2024-4494 (1 of 1) | CWE-121 | CWE-787 | ||
CVE-2024-4495 (1 of 1) | CWE-121 | CWE-787 | ||
CVE-2024-4496 (1 of 1) | CWE-121 | CWE-787 | ||
CVE-2024-4497 (1 of 1) | CWE-121 | CWE-787 | ||
CVE-2024-4945 (0 of 1) | CWE-434 | ≠ | CWE-89 | More specific CWE option available |
CVE-2024-5395 (1 of 1) | CWE-89 | CWE-89 | ||
CVE-2024-12785 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | More specific CWE option available | |||
CVE-2025-0173 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | More specific CWE option available | |||
CVE-2025-0540 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | More specific CWE option available | |||
CVE-2025-0561 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | More specific CWE option available | |||
CVE-2025-0582 (2 of 2) | CWE-434 | CWE-434 | ||
CWE-284 | More specific CWE option available | |||
CVE-2025-0800 (2 of 2) | CWE-79 | CWE-79 | ||
CWE-94 | More specific CWE option available | |||
CVE-2025-0843 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | More specific CWE option available | |||
CVE-2025-0844 (2 of 2) | CWE-79 | CWE-79 | ||
CWE-94 | More specific CWE option available | |||
CVE-2025-0846 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | More specific CWE option available | |||
CVE-2025-0847 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | More specific CWE option available | |||
CVE-2025-0872 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | More specific CWE option available | |||
CVE-2025-0873 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | More specific CWE option available | |||
CVE-2025-0943 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | More specific CWE option available | |||
CVE-2025-0944 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | More specific CWE option available | |||
CVE-2025-0945 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | More specific CWE option available | |||
CVE-2025-0946 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | More specific CWE option available |