This is not the latest report. Click
here to view the latest report.
CWE Statistics for VulDB as of 05/28/2025
7720
40
40
40
Reference
0-69.9%
|
Provider |
100.0
Contributor
70-94.9%
Provider
95-100%
CVE | CNA Value | Alignment | NIST Value | Reason |
---|---|---|---|---|
CVE-2025-1167 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-2206 (2 of 2) | CWE-79 | CWE-79 | ||
CWE-94 | More specific CWE option available | |||
CVE-2025-2382 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-3045 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-4711 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-4712 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-4713 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-4714 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-4715 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-4716 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-4717 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-4721 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-4722 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-4723 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-4724 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-4725 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-4726 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-4736 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-4765 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-4766 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-4809 (2 of 2) | CWE-121 | CWE-787 | ||
CWE-119 | ||||
CVE-2025-4810 (2 of 2) | CWE-121 | CWE-787 | ||
CWE-119 | ||||
CVE-2025-4816 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-4817 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-4818 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-4938 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-4939 (2 of 2) | CWE-79 | CWE-79 | ||
CWE-94 | More specific CWE option available | |||
CVE-2025-4941 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-5002 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-5003 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-5004 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-5006 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-5008 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-5056 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-5057 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-5059 (2 of 2) | CWE-434 | CWE-434 | ||
CWE-284 | More specific CWE option available | |||
CVE-2025-5077 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-5078 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-5079 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-5081 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 |