This is not the latest report. Click
here to view the latest report.
CWE Statistics for VulDB as of 06/07/2025
8019
40
40
37
Reference
0-69.9%
|
Provider |
92.5
Contributor
70-94.9%
Provider
95-100%
CVE | CNA Value | Alignment | NIST Value | Reason |
---|---|---|---|---|
CVE-2025-3536 (1 of 2) | CWE-266 | ≠ | CWE-639 | Explicit CWE available outside of 1003 ("NVD-CWE-Other" selected) |
CWE-285 | Explicit CWE available outside of 1003 ("NVD-CWE-Other" selected) | |||
CVE-2025-3537 (1 of 2) | CWE-266 | ≠ | CWE-639 | More specific CWE option available |
CWE-285 | More specific CWE option available | |||
CVE-2025-5215 (2 of 2) | CWE-121 | CWE-787 | ||
CWE-119 | ||||
CVE-2025-5216 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-5217 (2 of 2) | CWE-120 | CWE-120 | ||
CWE-119 | ||||
CVE-2025-5218 (2 of 2) | CWE-120 | CWE-120 | ||
CWE-119 | ||||
CVE-2025-5502 (1 of 2) | CWE-74 | ≠ | CWE-787 | More specific CWE option available |
CWE-77 | More specific CWE option available | |||
CVE-2025-5508 (2 of 2) | CWE-79 | CWE-79 | ||
CWE-94 | More specific CWE option available | |||
CVE-2025-5516 (2 of 2) | CWE-79 | CWE-79 | ||
CWE-94 | More specific CWE option available | |||
CVE-2025-5525 (2 of 2) | CWE-78 | CWE-78 | ||
CWE-77 | ||||
CVE-2025-5542 (2 of 2) | CWE-79 | CWE-79 | ||
CWE-94 | More specific CWE option available | |||
CVE-2025-5543 (2 of 2) | CWE-79 | CWE-79 | ||
CWE-94 | More specific CWE option available | |||
CVE-2025-5572 (2 of 2) | CWE-121 | CWE-787 | ||
CWE-119 | ||||
CVE-2025-5573 (2 of 2) | CWE-78 | CWE-78 | ||
CWE-77 | ||||
CVE-2025-5612 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-5613 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-5616 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-5617 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-5618 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-5619 (2 of 2) | CWE-121 | CWE-787 | ||
CWE-119 | ||||
CVE-2025-5620 (2 of 2) | CWE-78 | CWE-78 | ||
CWE-77 | ||||
CVE-2025-5621 (2 of 2) | CWE-78 | CWE-78 | ||
CWE-77 | ||||
CVE-2025-5622 (2 of 2) | CWE-121 | CWE-787 | ||
CWE-119 | ||||
CVE-2025-5623 (2 of 2) | CWE-121 | CWE-787 | ||
CWE-119 | ||||
CVE-2025-5624 (2 of 2) | CWE-121 | CWE-787 | ||
CWE-119 | ||||
CVE-2025-5625 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-5626 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-5627 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-5628 (2 of 2) | CWE-79 | CWE-79 | ||
CWE-94 | More specific CWE option available | |||
CVE-2025-5629 (2 of 2) | CWE-120 | CWE-120 | ||
CWE-119 | ||||
CVE-2025-5630 (2 of 2) | CWE-121 | CWE-787 | ||
CWE-119 | ||||
CVE-2025-5638 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-5639 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-5652 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-5659 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-5660 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-5663 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-5668 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-5669 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-5670 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 |