This is not the latest report. Click
here to view the latest report.
CWE Statistics for VulDB as of 02/27/2025
6167
40
40
39
Reference
0-69.9%
|
Provider |
97.5
Contributor
70-94.9%
Provider
95-100%
CVE | CNA Value | Alignment | NIST Value | Reason |
---|---|---|---|---|
CVE-2024-2364 (1 of 1) | CWE-530 | CWE-552 | More specific CWE option available | |
CVE-2024-4819 (0 of 1) | CWE-285 | ≠ | CWE-639 | More specific CWE option available |
CVE-2024-5110 (1 of 1) | CWE-89 | CWE-89 | ||
CVE-2024-13007 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | More specific CWE option available | |||
CVE-2024-13008 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | More specific CWE option available | |||
CVE-2024-13024 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | More specific CWE option available | |||
CVE-2024-13132 (2 of 2) | CWE-79 | CWE-79 | ||
CWE-94 | More specific CWE option available | |||
CVE-2024-13135 (2 of 2) | CWE-79 | CWE-79 | ||
CWE-94 | More specific CWE option available | |||
CVE-2025-0168 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | More specific CWE option available | |||
CVE-2025-0174 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | More specific CWE option available | |||
CVE-2025-0175 (2 of 2) | CWE-79 | CWE-79 | ||
CWE-94 | More specific CWE option available | |||
CVE-2025-0195 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | More specific CWE option available | |||
CVE-2025-0196 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | More specific CWE option available | |||
CVE-2025-0197 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | More specific CWE option available | |||
CVE-2025-0198 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | More specific CWE option available | |||
CVE-2025-0199 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | More specific CWE option available | |||
CVE-2025-0200 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | More specific CWE option available | |||
CVE-2025-0201 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | More specific CWE option available | |||
CVE-2025-0301 (2 of 2) | CWE-79 | CWE-79 | ||
CWE-94 | More specific CWE option available | |||
CVE-2025-0335 (2 of 2) | CWE-434 | CWE-434 | ||
CWE-284 | More specific CWE option available | |||
CVE-2025-0346 (2 of 2) | CWE-434 | CWE-434 | ||
CWE-284 | More specific CWE option available | |||
CVE-2025-0485 (2 of 2) | CWE-79 | CWE-79 | ||
CWE-94 | More specific CWE option available | |||
CVE-2025-0486 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | More specific CWE option available | |||
CVE-2025-0487 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | More specific CWE option available | |||
CVE-2025-0491 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | More specific CWE option available | |||
CVE-2025-0536 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | More specific CWE option available | |||
CVE-2025-0541 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | More specific CWE option available | |||
CVE-2025-0721 (2 of 2) | CWE-79 | CWE-79 | ||
CWE-94 | More specific CWE option available | |||
CVE-2025-0722 (2 of 2) | CWE-434 | CWE-434 | ||
CWE-284 | More specific CWE option available | |||
CVE-2025-0842 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | More specific CWE option available | |||
CVE-2025-0874 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | More specific CWE option available | |||
CVE-2025-0880 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | More specific CWE option available | |||
CVE-2025-0882 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | More specific CWE option available | |||
CVE-2025-0967 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | More specific CWE option available | |||
CVE-2025-1183 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | More specific CWE option available | |||
CVE-2025-1188 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | More specific CWE option available | |||
CVE-2025-1355 (2 of 2) | CWE-434 | CWE-434 | ||
CWE-284 | More specific CWE option available | |||
CVE-2025-1356 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | More specific CWE option available | |||
CVE-2025-1465 (2 of 2) | CWE-94 | CWE-94 | ||
CWE-74 | More specific CWE option available | |||
CVE-2025-1538 (2 of 2) | CWE-122 | CWE-787 | ||
CWE-119 | More specific CWE option available |