This is not the latest report. Click
here to view the latest report.
CWE Statistics for VulDB as of 02/09/2023
1187
40
40
32
Reference
0-69.9%
|
Provider |
80.0
Contributor
70-94.9%
Provider
95-100%
CVE | CNA Value | Alignment | NIST Value | Reason |
---|---|---|---|---|
CVE-2010-10006 (1 of 1) | CWE-208 | CWE-203 | ||
CVE-2012-10004 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2014-125029 (1 of 1) | CWE-89 | CWE-89 | ||
CVE-2014-125042 (1 of 1) | CWE-772 | CWE-772 | ||
CVE-2014-125044 (1 of 1) | CWE-73 | CWE-610 | ||
CVE-2014-125048 (1 of 1) | CWE-384 | CWE-384 | ||
CVE-2014-125057 (1 of 1) | CWE-697 | CWE-697 | ||
CVE-2014-125062 (1 of 1) | CWE-89 | CWE-89 | ||
CVE-2014-125069 (0 of 1) | CWE-548 | ≠ | CWE-22 | More specific CWE option available |
CVE-2014-125070 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2014-125071 (1 of 1) | CWE-1385 | CWE-346 | ||
CVE-2015-10027 (1 of 1) | CWE-90 | CWE-74 | ||
CVE-2015-10030 (0 of 1) | CWE-21 | ≠ | CWE-22 | More specific CWE option available |
CVE-2015-10032 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2015-10033 (0 of 1) | CWE-285 | ≠ | CWE-863 | More specific CWE option available |
CVE-2015-10038 (1 of 1) | CWE-89 | CWE-89 | ||
CVE-2015-10040 (0 of 1) | CWE-74 | ≠ | CWE-116 | More specific CWE option available |
CVE-2015-10067 (1 of 1) | CWE-366 | CWE-362 | ||
CVE-2016-15015 (1 of 1) | CWE-208 | CWE-203 | ||
CVE-2016-15017 (0 of 1) | CWE-21 | ≠ | CWE-22 | More specific CWE option available |
CVE-2016-15019 (0 of 1) | CWE-548 | ≠ | CWE-22 | More specific CWE option available |
CVE-2017-20150 (1 of 1) | CWE-89 | CWE-89 | ||
CVE-2017-20158 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2017-20167 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2018-25060 (1 of 1) | CWE-614 | CWE-311 | ||
CVE-2018-25067 (1 of 1) | CWE-89 | CWE-89 | ||
CVE-2018-25071 (1 of 1) | CWE-89 | CWE-89 | ||
CVE-2019-25093 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2019-25095 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2020-36637 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2020-36640 (1 of 1) | CWE-611 | CWE-611 | ||
CVE-2020-36646 (1 of 1) | CWE-690 | CWE-476 | ||
CVE-2021-4294 (1 of 1) | CWE-208 | CWE-203 | ||
CVE-2022-1101 (1 of 1) | CWE-287 | CWE-287 | ||
CVE-2022-3844 (1 of 1) | CWE-80 | CWE-79 | ||
CVE-2022-4228 (1 of 1) | CWE-200 | CWE-200 | ||
CVE-2022-4300 (1 of 2) | CWE-707 | ≠ | CWE-94 | More specific CWE option available |
CWE-74 | More specific CWE option available | |||
CVE-2022-4871 (1 of 1) | CWE-89 | CWE-89 | ||
CVE-2023-0257 (1 of 1) | CWE-434 | CWE-434 | ||
CVE-2023-0618 (0 of 1) | CWE-119 | ≠ | CWE-787 | More specific CWE option available |