CWE Statistics for VulDB as of 12/24/2025
11432
40
40
40
Reference
0-69.9%
|
|
Provider |
100.0
Contributor
70-94.9%
Provider
95-100%
| CVE | CNA Value | Alignment | NIST Value | Reason |
|---|---|---|---|---|
| CVE-2025-13171 (2 of 2) | CWE-89 | CWE-89 | ||
| CWE-74 | ||||
| CVE-2025-14244 (2 of 2) | CWE-79 | CWE-79 | ||
| CWE-94 | More specific CWE option available | |||
| CVE-2025-14334 (2 of 2) | CWE-89 | CWE-89 | ||
| CWE-74 | ||||
| CVE-2025-14337 (2 of 2) | CWE-89 | CWE-89 | ||
| CWE-74 | ||||
| CVE-2025-14565 (2 of 2) | CWE-89 | CWE-89 | ||
| CWE-74 | ||||
| CVE-2025-14566 (2 of 2) | CWE-89 | CWE-89 | ||
| CWE-74 | ||||
| CVE-2025-14567 (2 of 2) | CWE-306 | CWE-306 | ||
| CWE-287 | ||||
| CVE-2025-14570 (2 of 2) | CWE-89 | CWE-89 | ||
| CWE-74 | ||||
| CVE-2025-14571 (2 of 2) | CWE-89 | CWE-89 | ||
| CWE-74 | ||||
| CVE-2025-14578 (2 of 2) | CWE-89 | CWE-89 | ||
| CWE-74 | ||||
| CVE-2025-14580 (2 of 2) | CWE-79 | CWE-79 | ||
| CWE-94 | More specific CWE option available | |||
| CVE-2025-14582 (2 of 2) | CWE-434 | CWE-434 | ||
| CWE-284 | More specific CWE option available | |||
| CVE-2025-14583 (2 of 2) | CWE-434 | CWE-434 | ||
| CWE-284 | More specific CWE option available | |||
| CVE-2025-14584 (2 of 2) | CWE-89 | CWE-89 | ||
| CWE-74 | ||||
| CVE-2025-14585 (2 of 2) | CWE-89 | CWE-89 | ||
| CWE-74 | ||||
| CVE-2025-14586 (2 of 2) | CWE-78 | CWE-78 | ||
| CWE-77 | ||||
| CVE-2025-14587 (2 of 2) | CWE-89 | CWE-89 | ||
| CWE-74 | ||||
| CVE-2025-14588 (2 of 2) | CWE-89 | CWE-89 | ||
| CWE-74 | ||||
| CVE-2025-14637 (2 of 2) | CWE-89 | CWE-89 | ||
| CWE-74 | ||||
| CVE-2025-14638 (2 of 2) | CWE-89 | CWE-89 | ||
| CWE-74 | ||||
| CVE-2025-14643 (2 of 2) | CWE-89 | CWE-89 | ||
| CWE-74 | ||||
| CVE-2025-14644 (2 of 2) | CWE-89 | CWE-89 | ||
| CWE-74 | ||||
| CVE-2025-14647 (2 of 2) | CWE-89 | CWE-89 | ||
| CWE-74 | ||||
| CVE-2025-14648 (2 of 2) | CWE-77 | CWE-77 | ||
| CWE-74 | ||||
| CVE-2025-14654 (2 of 2) | CWE-121 | CWE-787 | ||
| CWE-119 | ||||
| CVE-2025-14655 (2 of 2) | CWE-121 | CWE-787 | ||
| CWE-119 | ||||
| CVE-2025-14661 (2 of 2) | CWE-89 | CWE-89 | ||
| CWE-74 | ||||
| CVE-2025-14662 (2 of 2) | CWE-79 | CWE-79 | ||
| CWE-94 | More specific CWE option available | |||
| CVE-2025-14664 (2 of 2) | CWE-89 | CWE-89 | ||
| CWE-74 | ||||
| CVE-2025-14666 (2 of 2) | CWE-89 | CWE-89 | ||
| CWE-74 | ||||
| CVE-2025-14667 (2 of 2) | CWE-89 | CWE-89 | ||
| CWE-74 | ||||
| CVE-2025-14668 (2 of 2) | CWE-89 | CWE-89 | ||
| CWE-74 | ||||
| CVE-2025-14705 (2 of 2) | CWE-77 | CWE-77 | ||
| CWE-74 | ||||
| CVE-2025-14706 (2 of 2) | CWE-77 | CWE-77 | ||
| CWE-74 | ||||
| CVE-2025-14707 (2 of 2) | CWE-77 | CWE-77 | ||
| CWE-74 | ||||
| CVE-2025-14708 (2 of 2) | CWE-120 | CWE-120 | ||
| CWE-119 | ||||
| CVE-2025-14729 (2 of 2) | CWE-94 | CWE-94 | ||
| CWE-74 | ||||
| CVE-2025-14730 (2 of 2) | CWE-94 | CWE-94 | ||
| CWE-74 | ||||
| CVE-2025-14832 (2 of 2) | CWE-89 | CWE-89 | ||
| CWE-74 | ||||
| CVE-2025-14833 (2 of 2) | CWE-89 | CWE-89 | ||
| CWE-74 |