This is not the latest report. Click
here to view the latest report.
CWE Statistics for VulDB as of 05/14/2022
37
38
37
35
Reference
0-69.9%
|
Reference |
92.1
Contributor
70-94.9%
Provider
95-100%
CVE | CNA Value | Alignment | NIST Value | Reason |
---|---|---|---|---|
CVE-2003-5002 (1 of 1) | CWE-319 | CWE-319 | ||
CVE-2003-5003 (1 of 1) | CWE-80 | CWE-79 | ||
CVE-2005-10001 (1 of 1) | CWE-601 | CWE-601 | ||
CVE-2008-10001 (1 of 1) | CWE-80 | CWE-79 | ||
CVE-2010-10001 (1 of 1) | CWE-404 | CWE-404 | ||
CVE-2017-20011 (1 of 1) | CWE-404 | CWE-404 | ||
CVE-2017-20012 (1 of 1) | CWE-404 | CWE-404 | ||
CVE-2017-20013 (1 of 1) | CWE-404 | CWE-404 | ||
CVE-2017-20014 (1 of 1) | CWE-404 | CWE-404 | ||
CVE-2017-20015 (1 of 1) | CWE-404 | CWE-404 | ||
CVE-2017-20016 (1 of 1) | CWE-789 | CWE-770 | ||
CVE-2018-25030 (1 of 2) | CWE-287 | CWE-287 | ||
≠ | CWE-362 | |||
CVE-2022-1073 (1 of 1) | CWE-640 | CWE-640 | ||
CVE-2022-1074 (0 of 1) | CWE-74 | ≠ | CWE-79 | More specific CWE option available |
CVE-2022-1075 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2022-1076 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2022-1077 (1 of 1) | CWE-200 | CWE-200 | ||
CVE-2022-1078 (1 of 1) | CWE-89 | CWE-89 | ||
CVE-2022-1079 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2022-1080 (1 of 1) | CWE-89 | CWE-89 | ||
CVE-2022-1081 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2022-1082 (1 of 1) | CWE-89 | CWE-89 | ||
CVE-2022-1083 (1 of 1) | CWE-89 | CWE-89 | ||
CVE-2022-1084 (1 of 1) | CWE-287 | CWE-287 | ||
CVE-2022-1085 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2022-1086 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2022-1087 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2022-1210 (1 of 1) | CWE-400 | CWE-400 | ||
CVE-2022-1211 (1 of 1) | CWE-121 | CWE-787 | ||
CVE-2022-1248 (1 of 1) | CWE-287 | CWE-287 | ||
CVE-2022-1287 (1 of 1) | CWE-99 | CWE-74 | ||
CVE-2022-1288 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2022-1350 (0 of 1) | CWE-119 | ≠ | CWE-787 | More specific CWE option available |
CVE-2022-1503 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2022-1526 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2022-1536 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2022-1590 (1 of 1) | CWE-79 | CWE-79 |