This is not the latest report. Click
here to view the latest report.
CWE Statistics for VulDB as of 03/13/2025
6367
40
40
39
Reference
0-69.9%
|
Provider |
97.5
Contributor
70-94.9%
Provider
95-100%
CVE | CNA Value | Alignment | NIST Value | Reason |
---|---|---|---|---|
CVE-2023-5269
(2 of 2)
![]() |
CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2024-2318 (1 of 1) | CWE-24 | CWE-22 | More specific CWE option available | |
CVE-2024-3874 (1 of 1) | CWE-121 | CWE-787 | CWE from CNA not within 1003 View | |
CVE-2024-4020 (0 of 1) | CWE-120 | ≠ | CWE-787 | More specific CWE option available |
CVE-2024-4164 (1 of 1) | CWE-121 | CWE-787 | CWE from CNA not within 1003 View | |
CVE-2024-4165 (1 of 1) | CWE-121 | CWE-787 | CWE from CNA not within 1003 View | |
CVE-2024-4236 (1 of 1) | CWE-121 | CWE-787 | CWE from CNA not within 1003 View | |
CVE-2024-10654 (3 of 3) | CWE-639 | CWE-639 | ||
CWE-266 | CWE from CNA not within 1003 View | |||
CWE-285 | CWE from CNA not within 1003 View | |||
CVE-2024-11650 (2 of 2) | CWE-476 | CWE-476 | ||
CWE-404 | More specific CWE option available | |||
CVE-2025-0342 (2 of 2) | CWE-79 | CWE-79 | ||
CWE-94 | More specific CWE option available | |||
CVE-2025-0349 (2 of 2) | CWE-121 | CWE-787 | CWE from CNA not within 1003 View | |
CWE-119 | More specific CWE option available | |||
CVE-2025-0848 (2 of 2) | CWE-121 | CWE-787 | CWE from CNA not within 1003 View | |
CWE-119 | More specific CWE option available | |||
CVE-2025-1148 (2 of 2) | CWE-401 | CWE-401 | ||
CWE-404 | More specific CWE option available | |||
CVE-2025-1150 (2 of 2) | CWE-401 | CWE-401 | ||
CWE-404 | More specific CWE option available | |||
CVE-2025-1151 (2 of 2) | CWE-401 | CWE-401 | ||
CWE-404 | More specific CWE option available | |||
CVE-2025-1152 (2 of 2) | CWE-401 | CWE-401 | ||
CWE-404 | More specific CWE option available | |||
CVE-2025-1332 (2 of 2) | CWE-79 | CWE-79 | ||
CWE-94 | More specific CWE option available | |||
CVE-2025-1340 (2 of 2) | CWE-121 | CWE-787 | CWE from CNA not within 1003 View | |
CWE-119 | More specific CWE option available | |||
CVE-2025-1814 (2 of 2) | CWE-121 | CWE-787 | CWE from CNA not within 1003 View | |
CWE-119 | More specific CWE option available | |||
CVE-2025-1853 (2 of 2) | CWE-121 | CWE-787 | CWE from CNA not within 1003 View | |
CWE-119 | More specific CWE option available | |||
CVE-2025-1859 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | More specific CWE option available | |||
CVE-2025-1877 (2 of 2) | CWE-476 | CWE-476 | ||
CWE-404 | More specific CWE option available | |||
CVE-2025-1879 (2 of 2) | CWE-259 | CWE-798 | More specific CWE option available | |
CWE-798 | CWE-798 | |||
CVE-2025-1890 (2 of 2) | CWE-434 | CWE-434 | ||
CWE-284 | More specific CWE option available | |||
CVE-2025-1891 (2 of 2) | CWE-352 | CWE-352 | ||
CWE-862 | More specific CWE option available | |||
CVE-2025-1892 (2 of 2) | CWE-79 | CWE-79 | ||
CWE-94 | More specific CWE option available | |||
CVE-2025-1894 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | More specific CWE option available | |||
CVE-2025-1900 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | More specific CWE option available | |||
CVE-2025-1901 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | More specific CWE option available | |||
CVE-2025-1902 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | More specific CWE option available | |||
CVE-2025-1903 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | More specific CWE option available | |||
CVE-2025-1904 (2 of 2) | CWE-79 | CWE-79 | ||
CWE-94 | More specific CWE option available | |||
CVE-2025-1905 (2 of 2) | CWE-79 | CWE-79 | ||
CWE-94 | More specific CWE option available | |||
CVE-2025-1906 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | More specific CWE option available | |||
CVE-2025-2126 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | More specific CWE option available | |||
CVE-2025-2127 (2 of 2) | CWE-79 | CWE-79 | ||
CWE-94 | More specific CWE option available | |||
CVE-2025-2130 (2 of 2) | CWE-79 | CWE-79 | ||
CWE-94 | More specific CWE option available | |||
CVE-2025-2131 (2 of 2) | CWE-79 | CWE-79 | ||
CWE-94 | More specific CWE option available | |||
CVE-2025-2132 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | More specific CWE option available | |||
CVE-2025-2133 (2 of 2) | CWE-79 | CWE-79 | ||
CWE-94 | More specific CWE option available |