This is not the latest report. Click
here to view the latest report.
CWE Statistics for VulDB as of 07/29/2025
9148
40
40
39
Reference
0-69.9%
|
Provider |
97.5
Contributor
70-94.9%
Provider
95-100%
CVE | CNA Value | Alignment | NIST Value | Reason |
---|---|---|---|---|
CVE-2024-12900 (2 of 2) | CWE-94 | CWE-94 | ||
CWE-74 | ||||
CVE-2025-1392 (2 of 2) | CWE-79 | CWE-79 | ||
CWE-94 | More specific CWE option available | |||
CVE-2025-1819 (2 of 2) | CWE-78 | CWE-78 | ||
CWE-77 | ||||
CVE-2025-2711 (2 of 2) | CWE-79 | CWE-79 | ||
CWE-94 | More specific CWE option available | |||
CVE-2025-3538 (2 of 2) | CWE-121 | CWE-787 | ||
CWE-119 | ||||
CVE-2025-3557 (2 of 2) | CWE-352 | CWE-352 | ||
CWE-862 | More specific CWE option available | |||
CVE-2025-6112 (2 of 2) | CWE-120 | CWE-120 | ||
CWE-119 | ||||
CVE-2025-6131 (2 of 2) | CWE-79 | CWE-79 | ||
CWE-94 | More specific CWE option available | |||
CVE-2025-7095 (2 of 2) | CWE-295 | CWE-295 | ||
CWE-287 | ||||
CVE-2025-7096 (2 of 2) | CWE-354 | CWE-354 | ||
CWE-345 | ||||
CVE-2025-7097 (2 of 2) | CWE-78 | CWE-78 | ||
CWE-77 | ||||
CVE-2025-7467 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-7468 (2 of 2) | CWE-120 | CWE-120 | ||
CWE-119 | ||||
CVE-2025-7469 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-7470 (2 of 2) | CWE-434 | CWE-434 | ||
CWE-284 | More specific CWE option available | |||
CVE-2025-7475 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-7476 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-7477 (2 of 2) | CWE-434 | CWE-434 | ||
CWE-284 | More specific CWE option available | |||
CVE-2025-7553 (2 of 2) | CWE-78 | CWE-78 | ||
CWE-77 | ||||
CVE-2025-7564 (2 of 2) | CWE-259 | CWE-798 | ||
CWE-798 | CWE-798 | |||
CVE-2025-7565 (1 of 2) | CWE-200 | ≠ | CWE-522 | More specific CWE option available |
CWE-284 | More specific CWE option available | |||
CVE-2025-7586 (2 of 2) | CWE-121 | CWE-787 | ||
CWE-119 | ||||
CVE-2025-7596 (2 of 2) | CWE-121 | CWE-787 | ||
CWE-119 | ||||
CVE-2025-7606 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-7607 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-7608 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-7609 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-7610 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-7611 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-7612 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-7747 (2 of 2) | CWE-120 | CWE-120 | ||
CWE-119 | ||||
CVE-2025-7749 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-7750 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-7751 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-7752 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-7753 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-7754 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-8115 (2 of 2) | CWE-79 | CWE-79 | ||
CWE-94 | More specific CWE option available | |||
CVE-2025-8135 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-8136 (2 of 2) | CWE-120 | CWE-120 | ||
CWE-119 |