This is not the latest report. Click
here to view the latest report.
CWE Statistics for VulDB as of 05/22/2025
7603
40
40
40
Reference
0-69.9%
|
Provider |
100.0
Contributor
70-94.9%
Provider
95-100%
CVE | CNA Value | Alignment | NIST Value | Reason |
---|---|---|---|---|
CVE-2025-1103 (2 of 2) | CWE-476 | CWE-476 | ||
CWE-404 | More specific CWE option available | |||
CVE-2025-1612 (2 of 2) | CWE-79 | CWE-79 | ||
CWE-94 | More specific CWE option available | |||
CVE-2025-1876 (2 of 2) | CWE-121 | CWE-787 | ||
CWE-119 | ||||
CVE-2025-1955 (2 of 2) | CWE-79 | CWE-79 | ||
CWE-94 | More specific CWE option available | |||
CVE-2025-2054 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-2059 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-2060 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-2207 (2 of 2) | CWE-79 | CWE-79 | ||
CWE-94 | More specific CWE option available | |||
CVE-2025-2208 (2 of 2) | CWE-79 | CWE-79 | ||
CWE-94 | More specific CWE option available | |||
CVE-2025-2209 (2 of 2) | CWE-79 | CWE-79 | ||
CWE-94 | More specific CWE option available | |||
CVE-2025-2210 (2 of 2) | CWE-79 | CWE-79 | ||
CWE-94 | More specific CWE option available | |||
CVE-2025-2211 (2 of 2) | CWE-79 | CWE-79 | ||
CWE-94 | More specific CWE option available | |||
CVE-2025-4771 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-4772 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-4773 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-4777 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-4781 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-4785 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-4793 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-4794 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-4808 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-4861 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-4862 (2 of 2) | CWE-79 | CWE-79 | ||
CWE-94 | More specific CWE option available | |||
CVE-2025-4864 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-4865 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-4870 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-4873 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-4874 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-4875 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-4880 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-4881 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-4882 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-4883 (2 of 2) | CWE-121 | CWE-787 | ||
CWE-119 | ||||
CVE-2025-4890 (2 of 2) | CWE-121 | CWE-787 | ||
CWE-119 | ||||
CVE-2025-4895 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-4898 (1 of 1) | CWE-22 | CWE-22 | ||
CVE-2025-4899 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-4900 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-4906 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-4907 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 |