This is not the latest report. Click
here to view the latest report.
CWE Statistics for VulDB as of 04/04/2025
6728
50
40
50
Reference
0-69.9%
|
Provider |
100.0
Contributor
70-94.9%
Provider
95-100%
CVE | CNA Value | Alignment | NIST Value | Reason |
---|---|---|---|---|
CVE-2024-12929 (3 of 3) | CWE-74 | CWE-74 | ||
CWE-89 | CWE-74 | |||
CWE-89 | CWE-89 | |||
CVE-2024-12937 (3 of 3) | CWE-74 | CWE-74 | ||
CWE-89 | CWE-74 | |||
CWE-89 | CWE-89 | |||
CVE-2024-12945 (3 of 3) | CWE-74 | CWE-74 | ||
CWE-89 | CWE-74 | |||
CWE-89 | CWE-89 | |||
CVE-2024-12948 (3 of 3) | CWE-74 | CWE-74 | ||
CWE-89 | CWE-74 | |||
CWE-89 | CWE-89 | |||
CVE-2024-12949 (3 of 3) | CWE-74 | CWE-74 | ||
CWE-89 | CWE-74 | |||
CWE-89 | CWE-89 | |||
CVE-2024-12950 (3 of 3) | CWE-74 | CWE-74 | ||
CWE-89 | CWE-74 | |||
CWE-89 | CWE-89 | |||
CVE-2024-12963 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2024-12966 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2024-12967 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2024-12968 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2024-12977 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2024-12982 (2 of 2) | CWE-79 | CWE-79 | ||
CWE-94 | More specific CWE option available | |||
CVE-2024-13001 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2024-13019 (2 of 2) | CWE-79 | CWE-79 | ||
CWE-94 | CWE-94 | |||
CVE-2024-13020 (3 of 3) | CWE-74 | CWE-74 | ||
CWE-89 | CWE-74 | |||
CWE-89 | CWE-89 | |||
CVE-2024-13039 (3 of 3) | CWE-74 | CWE-74 | ||
CWE-89 | CWE-74 | |||
CWE-89 | CWE-89 | |||
CVE-2024-13074 (2 of 2) | CWE-79 | CWE-79 | ||
CWE-94 | More specific CWE option available | |||
CVE-2024-13092 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2024-13093 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-0171 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-0172 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-0176 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-0296 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-1379 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-1380 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-1829 (2 of 2) | CWE-78 | CWE-78 | ||
CWE-77 | ||||
CVE-2025-1852 (2 of 2) | CWE-120 | CWE-120 | ||
CWE-119 | ||||
CVE-2025-1956 (3 of 3) | CWE-74 | CWE-74 | ||
CWE-89 | CWE-74 | |||
CWE-89 | CWE-89 | |||
CVE-2025-1962 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-1963 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-1965 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-2094 (2 of 2) | CWE-78 | CWE-78 | ||
CWE-77 | ||||
CVE-2025-2095 (2 of 2) | CWE-78 | CWE-78 | ||
CWE-77 | ||||
CVE-2025-2096 (2 of 2) | CWE-78 | CWE-78 | ||
CWE-77 | ||||
CVE-2025-2097 (2 of 2) | CWE-121 | CWE-787 | ||
CWE-119 | ||||
CVE-2025-2626 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-2627 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-2628 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-2641 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-2642 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 |