This is not the latest report. Click
here to view the latest report.
CWE Statistics for VulDB as of 04/11/2025
6863
40
40
38
Reference
0-69.9%
|
Provider |
95.0
Contributor
70-94.9%
Provider
95-100%
CVE | CNA Value | Alignment | NIST Value | Reason |
---|---|---|---|---|
CVE-2025-0298 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-1163 (2 of 2) | CWE-121 | CWE-787 | ||
CWE-119 | ||||
CVE-2025-2973 (2 of 2) | CWE-434 | CWE-434 | ||
CWE-284 | More specific CWE option available | |||
CVE-2025-3118 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-3119 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-3137 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-3138 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-3140 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-3141 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-3161 (2 of 2) | CWE-121 | CWE-787 | ||
CWE-119 | ||||
CVE-2025-3166 (2 of 2) | CWE-121 | CWE-787 | ||
CWE-119 | ||||
CVE-2025-3170 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-3171 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-3178 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-3179 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-3180 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-3187 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-3188 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-3203 (2 of 2) | CWE-121 | CWE-787 | ||
CWE-119 | ||||
CVE-2025-3206 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-3207 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-3208 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-3210 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-3259 (2 of 2) | CWE-121 | CWE-787 | ||
CWE-119 | ||||
CVE-2025-3265 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-3266 (2 of 2) | CWE-121 | CWE-787 | ||
CWE-119 | ||||
CVE-2025-3303 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-3306 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-3307 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-3318 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-3325 (1 of 2) | CWE-266 | ≠ | CWE-434 | More specific CWE option available |
CWE-284 | More specific CWE option available | |||
CVE-2025-3327 (2 of 2) | CWE-79 | CWE-79 | ||
CWE-94 | More specific CWE option available | |||
CVE-2025-3328 (1 of 2) | CWE-119 | ≠ | CWE-787 | |
CWE-120 | More specific CWE option available | |||
CVE-2025-3329 (2 of 2) | CWE-319 | CWE-319 | ||
CWE-310 | More specific CWE option available | |||
CVE-2025-3383 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-3384 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-3397 (2 of 2) | CWE-79 | CWE-79 | ||
CWE-94 | More specific CWE option available | |||
CVE-2025-3399 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-3400 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-3401 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 |