This is not the latest report. Click
here to view the latest report.
CWE Statistics for VulDB as of 08/27/2022
382
40
40
39
Reference
0-69.9%
|
Provider |
97.5
Contributor
70-94.9%
Provider
95-100%
CVE | CNA Value | Alignment | NIST Value | Reason |
---|---|---|---|---|
CVE-2015-10003 (1 of 1) | CWE-441 | CWE-610 | ||
CVE-2016-15003 (1 of 1) | CWE-428 | CWE-428 | ||
CVE-2017-20126 (1 of 1) | CWE-89 | CWE-89 | ||
CVE-2017-20127 (1 of 1) | CWE-89 | CWE-89 | ||
CVE-2017-20128 (1 of 1) | CWE-89 | CWE-89 | ||
CVE-2017-20129 (1 of 1) | CWE-89 | CWE-89 | ||
CVE-2017-20130 (1 of 1) | CWE-89 | CWE-89 | ||
CVE-2017-20131 (1 of 1) | CWE-89 | CWE-89 | ||
CVE-2017-20132 (1 of 1) | CWE-89 | CWE-89 | ||
CVE-2017-20133 (1 of 1) | CWE-287 | CWE-287 | ||
CVE-2017-20134 (1 of 1) | CWE-89 | CWE-89 | ||
CVE-2017-20135 (1 of 1) | CWE-89 | CWE-89 | ||
CVE-2017-20137 (1 of 1) | CWE-89 | CWE-89 | ||
CVE-2017-20138 (1 of 1) | CWE-89 | CWE-89 | ||
CVE-2017-20145 (1 of 1) | CWE-22 | CWE-22 | ||
CVE-2022-2262 (1 of 1) | CWE-89 | CWE-89 | ||
CVE-2022-2263 (1 of 1) | CWE-89 | CWE-89 | ||
CVE-2022-2396 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2022-2418 (1 of 1) | CWE-434 | CWE-434 | ||
CVE-2022-2419 (1 of 1) | CWE-434 | CWE-434 | ||
CVE-2022-2420 (1 of 1) | CWE-434 | CWE-434 | ||
CVE-2022-2467 (1 of 1) | CWE-89 | CWE-89 | ||
CVE-2022-2468 (1 of 1) | CWE-89 | CWE-89 | ||
CVE-2022-2486 (1 of 1) | CWE-78 | CWE-78 | ||
CVE-2022-2487 (1 of 1) | CWE-78 | CWE-78 | ||
CVE-2022-2488 (1 of 1) | CWE-78 | CWE-78 | ||
CVE-2022-2489 (1 of 1) | CWE-89 | CWE-89 | ||
CVE-2022-2490 (1 of 1) | CWE-89 | CWE-89 | ||
CVE-2022-2491 (1 of 1) | CWE-89 | CWE-89 | ||
CVE-2022-2492 (1 of 1) | CWE-89 | CWE-89 | ||
CVE-2022-2647 (1 of 1) | CWE-434 | CWE-434 | ||
CVE-2022-2677 (1 of 1) | CWE-89 | CWE-89 | ||
CVE-2022-2684 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2022-2698 (1 of 1) | CWE-89 | CWE-89 | ||
CVE-2022-2750 (1 of 1) | CWE-434 | CWE-434 | ||
CVE-2022-2770 (1 of 1) | CWE-89 | CWE-89 | ||
CVE-2022-2800 (0 of 1) | CWE-451 | ≠ | CWE-1021 | More specific CWE option available |
CVE-2022-2801 (1 of 1) | CWE-89 | CWE-89 | ||
CVE-2022-2886 (1 of 1) | CWE-502 | CWE-502 | ||
CVE-2022-2956 (3 of 3) | CWE-79 | CWE-79 | ||
CWE-707 | More specific CWE option available | |||
CWE-74 | More specific CWE option available |