CWE Statistics for VulDB as of 09/05/2025
9904
40
40
40
Reference
0-69.9%
|
Provider |
100.0
Contributor
70-94.9%
Provider
95-100%
CVE | CNA Value | Alignment | NIST Value | Reason |
---|---|---|---|---|
CVE-2024-7218
(2 of 2)
![]() |
CWE-79 | CWE-79 | ||
CWE-94 | ||||
CVE-2025-0462 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-0463 (2 of 2) | CWE-434 | CWE-434 | ||
CWE-284 | More specific CWE option available | |||
CVE-2025-1817 (2 of 2) | CWE-79 | CWE-79 | ||
CWE-94 | More specific CWE option available | |||
CVE-2025-1843 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-8127 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-8161 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-8162 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-8163 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-8191 (2 of 2) | CWE-79 | CWE-79 | ||
CWE-94 | More specific CWE option available | |||
CVE-2025-8219 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-8345 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-8526 (2 of 2) | CWE-434 | CWE-434 | ||
CWE-284 | More specific CWE option available | |||
CVE-2025-8908 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-9140 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-9429 (2 of 2) | CWE-79 | CWE-79 | ||
CWE-94 | More specific CWE option available | |||
CVE-2025-9430 (2 of 2) | CWE-79 | CWE-79 | ||
CWE-94 | More specific CWE option available | |||
CVE-2025-9431 (2 of 2) | CWE-79 | CWE-79 | ||
CWE-94 | More specific CWE option available | |||
CVE-2025-9432 (2 of 2) | CWE-79 | CWE-79 | ||
CWE-94 | More specific CWE option available | |||
CVE-2025-9433 (2 of 2) | CWE-79 | CWE-79 | ||
CWE-94 | More specific CWE option available | |||
CVE-2025-9740 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-9741 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-9742 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-9743 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-9744 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-9745 (2 of 2) | CWE-78 | CWE-78 | ||
CWE-77 | ||||
CVE-2025-9747 (2 of 2) | CWE-352 | CWE-352 | ||
CWE-862 | More specific CWE option available | |||
CVE-2025-9748 (2 of 2) | CWE-121 | CWE-787 | ||
CWE-119 | ||||
CVE-2025-9749 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-9752 (2 of 2) | CWE-78 | CWE-78 | ||
CWE-77 | ||||
CVE-2025-9768 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-9769 (2 of 2) | CWE-77 | CWE-77 | ||
CWE-74 | ||||
CVE-2025-9772 (2 of 2) | CWE-434 | CWE-434 | ||
CWE-284 | More specific CWE option available | |||
CVE-2025-9773 (2 of 2) | CWE-79 | CWE-79 | ||
CWE-94 | More specific CWE option available | |||
CVE-2025-9775 (2 of 2) | CWE-434 | CWE-434 | ||
CWE-284 | More specific CWE option available | |||
CVE-2025-9778 (2 of 2) | CWE-259 | CWE-798 | ||
CWE-798 | CWE-798 | |||
CVE-2025-9791 (2 of 2) | CWE-121 | CWE-787 | ||
CWE-119 | ||||
CVE-2025-9795 (2 of 2) | CWE-434 | CWE-434 | ||
CWE-284 | More specific CWE option available | |||
CVE-2025-9796 (2 of 2) | CWE-79 | CWE-79 | ||
CWE-94 | More specific CWE option available | |||
CVE-2025-9815 (2 of 2) | CWE-306 | CWE-306 | ||
CWE-287 |