This is not the latest report. Click
here to view the latest report.
CWE Statistics for VulDB as of 01/09/2026
11717
40
40
38
Reference
0-69.9%
|
|
Provider |
95.0
Contributor
70-94.9%
Provider
95-100%
| CVE | CNA Value | Alignment | NIST Value | Reason |
|---|---|---|---|---|
| CVE-2025-2368 (2 of 2) | CWE-122 | CWE-787 | ||
| CWE-119 | ||||
| CVE-2025-6098 (2 of 2) | CWE-120 | CWE-120 | ||
| CWE-119 | ||||
| CVE-2025-6266 (2 of 2) | CWE-434 | CWE-434 | ||
| CWE-284 | More specific CWE option available | |||
| CVE-2025-9415 (2 of 2) | CWE-434 | CWE-434 | ||
| CWE-284 | More specific CWE option available | |||
| CVE-2025-12745 (2 of 2) | CWE-126 | CWE-125 | ||
| CWE-119 | ||||
| CVE-2025-13306 (1 of 2) | CWE-74 | ≠ | CWE-78 | |
| CWE-77 | ||||
| CVE-2025-14191 (2 of 2) | CWE-120 | CWE-120 | ||
| CWE-119 | ||||
| CVE-2025-14522 (2 of 2) | CWE-434 | CWE-434 | ||
| CWE-284 | More specific CWE option available | |||
| CVE-2025-14884 (2 of 2) | CWE-74 | CWE-74 | ||
| CWE-77 | CWE-74 | |||
| CVE-2025-14966 (2 of 2) | CWE-89 | CWE-89 | ||
| CWE-74 | ||||
| CVE-2025-15085 (1 of 2) | CWE-266 | ≠ | CWE-863 | More specific CWE option available |
| CWE-285 | More specific CWE option available | |||
| CVE-2025-15089 (2 of 2) | CWE-120 | CWE-120 | ||
| CWE-119 | ||||
| CVE-2025-15090 (2 of 2) | CWE-120 | CWE-120 | ||
| CWE-119 | ||||
| CVE-2025-15091 (2 of 2) | CWE-120 | CWE-120 | ||
| CWE-119 | ||||
| CVE-2025-15092 (2 of 2) | CWE-120 | CWE-120 | ||
| CWE-119 | ||||
| CVE-2025-15105 (2 of 2) | CWE-321 | CWE-798 | ||
| CWE-320 | More specific CWE option available | |||
| CVE-2025-15144 (2 of 2) | CWE-79 | CWE-79 | ||
| CWE-94 | More specific CWE option available | |||
| CVE-2025-15148 (2 of 2) | CWE-94 | CWE-94 | ||
| CWE-74 | ||||
| CVE-2025-15150 (2 of 2) | CWE-121 | CWE-787 | ||
| CWE-119 | ||||
| CVE-2025-15155 (2 of 2) | CWE-121 | CWE-787 | ||
| CWE-119 | ||||
| CVE-2025-15188 (2 of 2) | CWE-79 | CWE-79 | ||
| CWE-94 | More specific CWE option available | |||
| CVE-2025-15209 (2 of 2) | CWE-89 | CWE-89 | ||
| CWE-74 | ||||
| CVE-2025-15210 (2 of 2) | CWE-89 | CWE-89 | ||
| CWE-74 | ||||
| CVE-2025-15211 (2 of 2) | CWE-89 | CWE-89 | ||
| CWE-74 | ||||
| CVE-2025-15212 (2 of 2) | CWE-89 | CWE-89 | ||
| CWE-74 | ||||
| CVE-2025-15243 (2 of 2) | CWE-89 | CWE-89 | ||
| CWE-74 | ||||
| CVE-2025-15353 (2 of 2) | CWE-89 | CWE-89 | ||
| CWE-74 | ||||
| CVE-2025-15354 (2 of 2) | CWE-89 | CWE-89 | ||
| CWE-74 | ||||
| CVE-2025-15356 (2 of 2) | CWE-120 | CWE-120 | ||
| CWE-119 | ||||
| CVE-2025-15374 (2 of 2) | CWE-79 | CWE-79 | ||
| CWE-94 | More specific CWE option available | |||
| CVE-2025-15375 (2 of 2) | CWE-502 | CWE-502 | ||
| CWE-20 | More specific CWE option available | |||
| CVE-2025-15393 (2 of 2) | CWE-94 | CWE-94 | ||
| CWE-74 | ||||
| CVE-2025-15404 (2 of 2) | CWE-434 | CWE-434 | ||
| CWE-284 | More specific CWE option available | |||
| CVE-2025-15407 (2 of 2) | CWE-89 | CWE-89 | ||
| CWE-74 | ||||
| CVE-2025-15408 (2 of 2) | CWE-89 | CWE-89 | ||
| CWE-74 | ||||
| CVE-2025-15409 (2 of 2) | CWE-89 | CWE-89 | ||
| CWE-74 | ||||
| CVE-2025-15410 (2 of 2) | CWE-89 | CWE-89 | ||
| CWE-74 | ||||
| CVE-2025-15420 (2 of 2) | CWE-89 | CWE-89 | ||
| CWE-74 | ||||
| CVE-2025-15423 (2 of 2) | CWE-434 | CWE-434 | ||
| CWE-284 | More specific CWE option available | |||
| CVE-2026-0544 (2 of 2) | CWE-89 | CWE-89 | ||
| CWE-74 |