U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for VulDB as of 08/02/2025

9201
40
 
40
35
Reference
0-69.9%
Provider
87.5
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2025-4496   (2 of 2) CWE-120 CWE-120
CWE-119
CVE-2025-6337   (2 of 2) CWE-120 CWE-120
CWE-119
CVE-2025-7475   (2 of 2) CWE-89 CWE-89
CWE-74
CVE-2025-7476   (2 of 2) CWE-89 CWE-89
CWE-74
CVE-2025-7477   (2 of 2) CWE-434 CWE-434
CWE-284 More specific CWE option available
CVE-2025-7747   (2 of 2) CWE-120 CWE-120
CWE-119
CVE-2025-7749   (2 of 2) CWE-89 CWE-89
CWE-74
CVE-2025-7750   (2 of 2) CWE-89 CWE-89
CWE-74
CVE-2025-7751   (2 of 2) CWE-89 CWE-89
CWE-74
CVE-2025-7752   (2 of 2) CWE-89 CWE-89
CWE-74
CVE-2025-7753   (2 of 2) CWE-89 CWE-89
CWE-74
CVE-2025-7754   (2 of 2) CWE-89 CWE-89
CWE-74
CVE-2025-7947   (1 of 2) CWE-266 CWE-639 More specific CWE option available
CWE-285 More specific CWE option available
CVE-2025-8115   (2 of 2) CWE-79 CWE-79
CWE-94 More specific CWE option available
CVE-2025-8134   (2 of 2) CWE-89 CWE-89
CWE-74
CVE-2025-8135   (2 of 2) CWE-89 CWE-89
CWE-74
CVE-2025-8136   (2 of 2) CWE-120 CWE-120
CWE-119
CVE-2025-8156   (2 of 2) CWE-89 CWE-89
CWE-74
CVE-2025-8157   (2 of 2) CWE-89 CWE-89
CWE-74
CVE-2025-8158   (2 of 2) CWE-89 CWE-89
CWE-74
CVE-2025-8168   (1 of 2) CWE-119 CWE-787
CWE-120 More specific CWE option available
CVE-2025-8169   (1 of 2) CWE-119 CWE-787
CWE-120 More specific CWE option available
CVE-2025-8184   (2 of 2) CWE-121 CWE-787
CWE-119
CVE-2025-8205   (2 of 2) CWE-319 CWE-319
CWE-310 More specific CWE option available
CVE-2025-8206   (2 of 2) CWE-79 CWE-79
CWE-94 More specific CWE option available
CVE-2025-8211   (2 of 2) CWE-79 CWE-79
CWE-94 More specific CWE option available
CVE-2025-8224   (2 of 2) CWE-476 CWE-476
CWE-404 More specific CWE option available
CVE-2025-8225   (2 of 2) CWE-401 CWE-401
CWE-404
CVE-2025-8227   (2 of 2) CWE-502 CWE-502
CWE-20 More specific CWE option available
CVE-2025-8243   (1 of 2) CWE-119 CWE-787
CWE-120 More specific CWE option available
CVE-2025-8244   (1 of 2) CWE-119 CWE-77 More specific CWE option available
CWE-120 More specific CWE option available
CVE-2025-8252   (2 of 2) CWE-89 CWE-89
CWE-74
CVE-2025-8253   (2 of 2) CWE-89 CWE-89
CWE-74
CVE-2025-8254   (2 of 2) CWE-89 CWE-89
CWE-74
CVE-2025-8255   (2 of 2) CWE-434 CWE-434
CWE-284 More specific CWE option available
CVE-2025-8256   (2 of 2) CWE-434 CWE-434
CWE-284 More specific CWE option available
CVE-2025-8259   (2 of 2) CWE-78 CWE-78
CWE-77
CVE-2025-8260   (2 of 2) CWE-327 CWE-327
CWE-328 CWE-327
CVE-2025-8262   (2 of 2) CWE-1333 CWE-1333
CWE-400 More specific CWE option available
CVE-2025-8263   (2 of 2) CWE-1333 CWE-1333
CWE-400 More specific CWE option available