CWE Statistics for VulDB as of 11/23/2024
5436
40
40
38
Reference
0-69.9%
|
Provider |
95.0
Contributor
70-94.9%
Provider
95-100%
CVE | CNA Value | Alignment | NIST Value | Reason |
---|---|---|---|---|
CVE-2024-8946 (1 of 1) | CWE-122 | CWE-787 | ||
CVE-2024-8948 (1 of 1) | CWE-122 | CWE-787 | ||
CVE-2024-9001 (1 of 1) | CWE-78 | CWE-78 | ||
CVE-2024-9006 (1 of 1) | CWE-94 | CWE-94 | ||
CVE-2024-9041 (1 of 1) | CWE-89 | CWE-89 | ||
CVE-2024-9076 (1 of 1) | CWE-78 | CWE-78 | ||
CVE-2024-9082 (0 of 1) | CWE-285 | ≠ | CWE-863 | CWE from CNA not within 1003 View |
CVE-2024-9090 (1 of 1) | CWE-89 | CWE-89 | ||
CVE-2024-9295 (1 of 1) | CWE-89 | CWE-89 | ||
CVE-2024-9319 (1 of 1) | CWE-89 | CWE-89 | ||
CVE-2024-9360 (1 of 1) | CWE-89 | CWE-89 | ||
CVE-2024-9549 (1 of 1) | CWE-120 | CWE-120 | ||
CVE-2024-9556 (1 of 1) | CWE-120 | CWE-120 | ||
CVE-2024-9567 (1 of 1) | CWE-120 | CWE-120 | ||
CVE-2024-9783 (1 of 1) | CWE-120 | CWE-120 | ||
CVE-2024-9793 (0 of 1) | CWE-77 | ≠ | CWE-78 | More specific CWE option available |
CVE-2024-9909 (1 of 1) | CWE-120 | CWE-120 | ||
CVE-2024-9910 (1 of 1) | CWE-120 | CWE-120 | ||
CVE-2024-9918 (1 of 1) | CWE-89 | CWE-89 | ||
CVE-2024-10920 (2 of 2) | CWE-321 | CWE-798 | ||
CWE-320 | CWE from CNA not within 1003 View | |||
CVE-2024-10927 (2 of 2) | CWE-79 | CWE-79 | ||
CWE-74 | More specific CWE option available | |||
CVE-2024-10928 (2 of 2) | CWE-79 | CWE-79 | ||
CWE-74 | More specific CWE option available | |||
CVE-2024-11026 (2 of 2) | CWE-259 | CWE-798 | ||
CWE-255 | More specific CWE option available | |||
CVE-2024-11049 (1 of 1) | CWE-425 | CWE-425 | ||
CVE-2024-11050 (2 of 2) | CWE-79 | CWE-79 | ||
CWE-94 | More specific CWE option available | |||
CVE-2024-11070 (2 of 2) | CWE-79 | CWE-79 | ||
CWE-94 | More specific CWE option available | |||
CVE-2024-11078 (2 of 2) | CWE-79 | CWE-79 | ||
CWE-94 | More specific CWE option available | |||
CVE-2024-11096 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | More specific CWE option available | |||
CVE-2024-11261 (1 of 1) | CWE-119 | CWE-119 | ||
CVE-2024-11262 (2 of 2) | CWE-121 | CWE-787 | ||
CWE-119 | More specific CWE option available | |||
CVE-2024-11487 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | More specific CWE option available | |||
CVE-2024-11488 (2 of 2) | CWE-79 | CWE-79 | ||
CWE-94 | More specific CWE option available | |||
CVE-2024-11489 (2 of 2) | CWE-79 | CWE-79 | ||
CWE-94 | More specific CWE option available | |||
CVE-2024-11490 (2 of 2) | CWE-79 | CWE-79 | ||
CWE-94 | More specific CWE option available | |||
CVE-2024-11492 (2 of 2) | CWE-79 | CWE-79 | ||
CWE-94 | More specific CWE option available | |||
CVE-2024-11493 (2 of 2) | CWE-79 | CWE-79 | ||
CWE-94 | More specific CWE option available | |||
CVE-2024-11587 (2 of 2) | CWE-79 | CWE-79 | ||
CWE-94 | More specific CWE option available | |||
CVE-2024-11588 (2 of 2) | CWE-476 | CWE-476 | ||
CWE-404 | More specific CWE option available | |||
CVE-2024-11589 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | More specific CWE option available | |||
CVE-2024-11590 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | Not enough information to confidently identify CWE ("NVD-CWE-Insufficient-Info" selected) |