This is not the latest report. Click
here to view the latest report.
CWE Statistics for VulDB as of 08/28/2025
9683
40
40
39
Reference
0-69.9%
|
Provider |
97.5
Contributor
70-94.9%
Provider
95-100%
CVE | CNA Value | Alignment | NIST Value | Reason |
---|---|---|---|---|
CVE-2024-11121 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2024-11122 (2 of 2) | CWE-434 | CWE-434 | ||
CWE-284 | More specific CWE option available | |||
CVE-2024-13022 (2 of 2) | CWE-434 | CWE-434 | ||
CWE-284 | More specific CWE option available | |||
CVE-2024-13144 (2 of 2) | CWE-434 | CWE-434 | ||
CWE-284 | More specific CWE option available | |||
CVE-2024-13145 (2 of 2) | CWE-434 | CWE-434 | ||
CWE-284 | More specific CWE option available | |||
CVE-2024-13196 (2 of 2) | CWE-79 | CWE-79 | ||
CWE-94 | More specific CWE option available | |||
CVE-2024-13197 (2 of 2) | CWE-79 | CWE-79 | ||
CWE-94 | More specific CWE option available | |||
CVE-2024-13201 (2 of 2) | CWE-434 | CWE-434 | ||
CWE-284 | More specific CWE option available | |||
CVE-2024-13202 (2 of 2) | CWE-79 | CWE-79 | ||
CWE-94 | More specific CWE option available | |||
CVE-2024-13210 (2 of 2) | CWE-434 | CWE-434 | ||
CWE-284 | More specific CWE option available | |||
CVE-2025-0333 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-0334 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-0344 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-0345 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-2340 (2 of 2) | CWE-79 | CWE-79 | ||
CWE-94 | More specific CWE option available | |||
CVE-2025-6466 (2 of 2) | CWE-434 | CWE-434 | ||
CWE-284 | More specific CWE option available | |||
CVE-2025-6765 (1 of 2) | CWE-266 | ≠ | CWE-639 | More specific CWE option available |
CWE-275 | More specific CWE option available | |||
CVE-2025-7824 (2 of 2) | CWE-611 | CWE-611 | ||
CWE-610 | ||||
CVE-2025-7873 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-7876 (2 of 2) | CWE-502 | CWE-502 | ||
CWE-20 | More specific CWE option available | |||
CVE-2025-7877 (2 of 2) | CWE-434 | CWE-434 | ||
CWE-284 | More specific CWE option available | |||
CVE-2025-7878 (2 of 2) | CWE-434 | CWE-434 | ||
CWE-284 | More specific CWE option available | |||
CVE-2025-8125 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-8926 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-8973 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-8990 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-9011 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-9013 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-9017 (2 of 2) | CWE-79 | CWE-79 | ||
CWE-94 | More specific CWE option available | |||
CVE-2025-9052 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-9053 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-9088 (2 of 2) | CWE-121 | CWE-787 | ||
CWE-119 | ||||
CVE-2025-9302 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-9304 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-9305 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-9306 (2 of 2) | CWE-79 | CWE-79 | ||
CWE-94 | More specific CWE option available | |||
CVE-2025-9307 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-9311 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-9397 (2 of 2) | CWE-434 | CWE-434 | ||
CWE-284 | More specific CWE option available | |||
CVE-2025-9407 (2 of 2) | CWE-79 | CWE-79 | ||
CWE-94 | More specific CWE option available |