This is not the latest report. Click
here to view the latest report.
CWE Statistics for VulDB as of 10/30/2025
10859
40
40
40
Reference
0-69.9%
|
|
Provider |
100.0
Contributor
70-94.9%
Provider
95-100%
| CVE | CNA Value | Alignment | NIST Value | Reason |
|---|---|---|---|---|
| CVE-2025-11582 (2 of 2) | CWE-89 | CWE-89 | ||
| CWE-74 | ||||
| CVE-2025-11583 (2 of 2) | CWE-89 | CWE-89 | ||
| CWE-74 | ||||
| CVE-2025-11604 (2 of 2) | CWE-89 | CWE-89 | ||
| CWE-74 | ||||
| CVE-2025-11605 (2 of 2) | CWE-89 | CWE-89 | ||
| CWE-74 | ||||
| CVE-2025-11608 (2 of 2) | CWE-89 | CWE-89 | ||
| CWE-74 | ||||
| CVE-2025-11610 (2 of 2) | CWE-89 | CWE-89 | ||
| CWE-74 | ||||
| CVE-2025-11611 (2 of 2) | CWE-89 | CWE-89 | ||
| CWE-74 | ||||
| CVE-2025-11612 (2 of 2) | CWE-89 | CWE-89 | ||
| CWE-74 | ||||
| CVE-2025-11613 (2 of 2) | CWE-89 | CWE-89 | ||
| CWE-74 | ||||
| CVE-2025-11639 (2 of 2) | CWE-922 | CWE-922 | ||
| CWE-200 | More specific CWE option available | |||
| CVE-2025-11640 (2 of 2) | CWE-319 | CWE-319 | ||
| CWE-310 | More specific CWE option available | |||
| CVE-2025-11644 (2 of 2) | CWE-922 | CWE-922 | ||
| CWE-200 | More specific CWE option available | |||
| CVE-2025-11840 (2 of 2) | CWE-125 | CWE-125 | ||
| CWE-119 | ||||
| CVE-2025-11902 (2 of 2) | CWE-89 | CWE-89 | ||
| CWE-74 | ||||
| CVE-2025-11903 (2 of 2) | CWE-89 | CWE-89 | ||
| CWE-74 | ||||
| CVE-2025-11904 (2 of 2) | CWE-89 | CWE-89 | ||
| CWE-74 | ||||
| CVE-2025-11905 (2 of 2) | CWE-94 | CWE-94 | ||
| CWE-74 | ||||
| CVE-2025-11938 (2 of 2) | CWE-502 | CWE-502 | ||
| CWE-20 | More specific CWE option available | |||
| CVE-2025-11944 (2 of 2) | CWE-89 | CWE-89 | ||
| CWE-74 | ||||
| CVE-2025-12204 (2 of 2) | CWE-122 | CWE-787 | ||
| CWE-119 | ||||
| CVE-2025-12205 (2 of 2) | CWE-416 | CWE-416 | ||
| CWE-119 | ||||
| CVE-2025-12206 (2 of 2) | CWE-476 | CWE-476 | ||
| CWE-404 | More specific CWE option available | |||
| CVE-2025-12207 (2 of 2) | CWE-476 | CWE-476 | ||
| CWE-404 | More specific CWE option available | |||
| CVE-2025-12208 (2 of 2) | CWE-89 | CWE-89 | ||
| CWE-74 | ||||
| CVE-2025-12215 (2 of 2) | CWE-89 | CWE-89 | ||
| CWE-74 | ||||
| CVE-2025-12226 (2 of 2) | CWE-89 | CWE-89 | ||
| CWE-74 | ||||
| CVE-2025-12227 (2 of 2) | CWE-79 | CWE-79 | ||
| CWE-94 | More specific CWE option available | |||
| CVE-2025-12233 (2 of 2) | CWE-120 | CWE-120 | ||
| CWE-119 | ||||
| CVE-2025-12234 (2 of 2) | CWE-120 | CWE-120 | ||
| CWE-119 | ||||
| CVE-2025-12235 (2 of 2) | CWE-120 | CWE-120 | ||
| CWE-119 | ||||
| CVE-2025-12236 (2 of 2) | CWE-120 | CWE-120 | ||
| CWE-119 | ||||
| CVE-2025-12237 (2 of 2) | CWE-89 | CWE-89 | ||
| CWE-74 | ||||
| CVE-2025-12238 (2 of 2) | CWE-89 | CWE-89 | ||
| CWE-74 | ||||
| CVE-2025-12239 (2 of 2) | CWE-120 | CWE-120 | ||
| CWE-119 | ||||
| CVE-2025-12240 (2 of 2) | CWE-120 | CWE-120 | ||
| CWE-119 | ||||
| CVE-2025-12243 (2 of 2) | CWE-89 | CWE-89 | ||
| CWE-74 | ||||
| CVE-2025-12244 (2 of 2) | CWE-79 | CWE-79 | ||
| CWE-94 | More specific CWE option available | |||
| CVE-2025-12262 (2 of 2) | CWE-89 | CWE-89 | ||
| CWE-74 | ||||
| CVE-2025-12263 (2 of 2) | CWE-89 | CWE-89 | ||
| CWE-74 | ||||
| CVE-2025-12279 (2 of 2) | CWE-79 | CWE-79 | ||
| CWE-94 | More specific CWE option available |