CWE Statistics for VulDB as of 09/17/2025
10118
40
40
36
Reference
0-69.9%
|
Provider |
90.0
Contributor
70-94.9%
Provider
95-100%
CVE | CNA Value | Alignment | NIST Value | Reason |
---|---|---|---|---|
CVE-2025-6700 (2 of 2) | CWE-79 | CWE-79 | ||
CWE-94 | More specific CWE option available | |||
CVE-2025-7099 (2 of 2) | CWE-502 | CWE-502 | ||
CWE-20 | More specific CWE option available | |||
CVE-2025-7100 (2 of 2) | CWE-434 | CWE-434 | ||
CWE-284 | More specific CWE option available | |||
CVE-2025-7101 (2 of 2) | CWE-94 | CWE-94 | ||
CWE-74 | ||||
CVE-2025-7102 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-7883 (2 of 2) | CWE-77 | CWE-77 | ||
CWE-74 | ||||
CVE-2025-7885 (2 of 2) | CWE-79 | CWE-79 | ||
CWE-94 | More specific CWE option available | |||
CVE-2025-7887 (2 of 2) | CWE-79 | CWE-79 | ||
CWE-94 | More specific CWE option available | |||
CVE-2025-8159 (2 of 2) | CWE-121 | CWE-787 | ||
CWE-119 | ||||
CVE-2025-8175 (2 of 2) | CWE-476 | CWE-476 | ||
CWE-404 | More specific CWE option available | |||
CVE-2025-8347 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-8530 (0 of 1) | CWE-1392 | ≠ | CWE-798 | More specific CWE option available |
CVE-2025-8535 (2 of 2) | CWE-79 | CWE-79 | ||
CWE-94 | More specific CWE option available | |||
CVE-2025-8537 (1 of 2) | CWE-400 | ≠ | CWE-617 | More specific CWE option available |
CWE-770 | More specific CWE option available | |||
CVE-2025-8746 (0 of 1) | CWE-119 | ≠ | CWE-787 | |
CVE-2025-8751 (2 of 2) | CWE-79 | CWE-79 | ||
CWE-94 | More specific CWE option available | |||
CVE-2025-8752 (2 of 2) | CWE-77 | CWE-77 | ||
CWE-74 | ||||
CVE-2025-8773 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-8774 (2 of 2) | CWE-203 | CWE-203 | ||
CWE-208 | CWE-203 | |||
CVE-2025-8775 (2 of 2) | CWE-434 | CWE-434 | ||
CWE-284 | More specific CWE option available | |||
CVE-2025-8798 (1 of 2) | CWE-284 | ≠ | CWE-79 | More specific CWE option available |
CWE-434 | More specific CWE option available | |||
CVE-2025-8807 (2 of 2) | CWE-862 | CWE-862 | ||
CWE-863 | More specific CWE option available | |||
CVE-2025-8835 (2 of 2) | CWE-476 | CWE-476 | ||
CWE-404 | More specific CWE option available | |||
CVE-2025-8837 (2 of 2) | CWE-416 | CWE-416 | ||
CWE-119 | ||||
CVE-2025-8841 (2 of 2) | CWE-434 | CWE-434 | ||
CWE-284 | More specific CWE option available | |||
CVE-2025-8842 (2 of 2) | CWE-416 | CWE-416 | ||
CWE-119 | ||||
CVE-2025-8843 (2 of 2) | CWE-122 | CWE-787 | ||
CWE-119 | ||||
CVE-2025-8844 (2 of 2) | CWE-476 | CWE-476 | ||
CWE-404 | More specific CWE option available | |||
CVE-2025-8846 (2 of 2) | CWE-121 | CWE-787 | ||
CWE-119 | ||||
CVE-2025-8852 (2 of 2) | CWE-209 | CWE-209 | ||
CWE-200 | ||||
CVE-2025-9424 (2 of 2) | CWE-78 | CWE-78 | ||
CWE-77 | ||||
CVE-2025-9646 (2 of 2) | CWE-79 | CWE-79 | ||
CWE-94 | More specific CWE option available | |||
CVE-2025-9655 (2 of 2) | CWE-79 | CWE-79 | ||
CWE-94 | More specific CWE option available | |||
CVE-2025-9657 (2 of 2) | CWE-79 | CWE-79 | ||
CWE-94 | More specific CWE option available | |||
CVE-2025-9658 (2 of 2) | CWE-79 | CWE-79 | ||
CWE-94 | More specific CWE option available | |||
CVE-2025-10098 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-10100 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-10330 (2 of 2) | CWE-79 | CWE-79 | ||
CWE-94 | More specific CWE option available | |||
CVE-2025-10331 (2 of 2) | CWE-79 | CWE-79 | ||
CWE-94 | More specific CWE option available | |||
CVE-2025-10332 (2 of 2) | CWE-79 | CWE-79 | ||
CWE-94 | More specific CWE option available |