This is not the latest report. Click
here to view the latest report.
CWE Statistics for VulDB as of 05/26/2025
7659
40
40
36
Reference
0-69.9%
|
Provider |
90.0
Contributor
70-94.9%
Provider
95-100%
CVE | CNA Value | Alignment | NIST Value | Reason |
---|---|---|---|---|
CVE-2025-0789 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-0790 (2 of 2) | CWE-79 | CWE-79 | ||
CWE-94 | More specific CWE option available | |||
CVE-2025-0791 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-0792 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-1167 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-2054 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-2059 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-2060 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-2206 (2 of 2) | CWE-79 | CWE-79 | ||
CWE-94 | More specific CWE option available | |||
CVE-2025-2209 (2 of 2) | CWE-79 | CWE-79 | ||
CWE-94 | More specific CWE option available | |||
CVE-2025-2210 (2 of 2) | CWE-79 | CWE-79 | ||
CWE-94 | More specific CWE option available | |||
CVE-2025-2211 (2 of 2) | CWE-79 | CWE-79 | ||
CWE-94 | More specific CWE option available | |||
CVE-2025-2382 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-4460 (2 of 2) | CWE-79 | CWE-79 | ||
CWE-94 | More specific CWE option available | |||
CVE-2025-4461 (2 of 2) | CWE-79 | CWE-79 | ||
CWE-94 | More specific CWE option available | |||
CVE-2025-4462 (2 of 2) | CWE-120 | CWE-120 | ||
CWE-119 | ||||
CVE-2025-4782 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-4786 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-4787 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-4788 (1 of 2) | CWE-119 | ≠ | CWE-787 | |
CWE-120 | More specific CWE option available | |||
CVE-2025-4789 (1 of 2) | CWE-119 | ≠ | CWE-787 | |
CWE-120 | More specific CWE option available | |||
CVE-2025-4790 (1 of 2) | CWE-119 | ≠ | CWE-787 | |
CWE-120 | More specific CWE option available | |||
CVE-2025-4791 (1 of 2) | CWE-119 | ≠ | CWE-787 | |
CWE-120 | More specific CWE option available | |||
CVE-2025-4809 (2 of 2) | CWE-121 | CWE-787 | ||
CWE-119 | ||||
CVE-2025-4810 (2 of 2) | CWE-121 | CWE-787 | ||
CWE-119 | ||||
CVE-2025-4823 (2 of 2) | CWE-120 | CWE-120 | ||
CWE-119 | ||||
CVE-2025-4824 (2 of 2) | CWE-120 | CWE-120 | ||
CWE-119 | ||||
CVE-2025-4825 (2 of 2) | CWE-120 | CWE-120 | ||
CWE-119 | ||||
CVE-2025-4826 (2 of 2) | CWE-120 | CWE-120 | ||
CWE-119 | ||||
CVE-2025-4827 (2 of 2) | CWE-120 | CWE-120 | ||
CWE-119 | ||||
CVE-2025-4829 (2 of 2) | CWE-120 | CWE-120 | ||
CWE-119 | ||||
CVE-2025-4830 (2 of 2) | CWE-120 | CWE-120 | ||
CWE-119 | ||||
CVE-2025-4831 (2 of 2) | CWE-120 | CWE-120 | ||
CWE-119 | ||||
CVE-2025-4832 (2 of 2) | CWE-120 | CWE-120 | ||
CWE-119 | ||||
CVE-2025-4833 (2 of 2) | CWE-120 | CWE-120 | ||
CWE-119 | ||||
CVE-2025-4834 (2 of 2) | CWE-120 | CWE-120 | ||
CWE-119 | ||||
CVE-2025-4835 (2 of 2) | CWE-120 | CWE-120 | ||
CWE-119 | ||||
CVE-2025-4849 (2 of 2) | CWE-77 | CWE-77 | ||
CWE-74 | ||||
CVE-2025-4850 (2 of 2) | CWE-77 | CWE-77 | ||
CWE-74 | ||||
CVE-2025-4851 (2 of 2) | CWE-77 | CWE-77 | ||
CWE-74 |