This is not the latest report. Click
here to view the latest report.
CWE Statistics for VulDB as of 08/23/2024
23
40
40
35
Reference
0-69.9%
|
Provider |
87.5
Contributor
70-94.9%
Provider
95-100%
CVE | CNA Value | Alignment | NIST Value | Reason |
---|---|---|---|---|
CVE-2024-6043 (1 of 1) | CWE-89 | CWE-89 | ||
CVE-2024-6418 (1 of 1) | CWE-89 | CWE-89 | ||
CVE-2024-6953 (1 of 1) | CWE-89 | CWE-89 | ||
CVE-2024-7154 (0 of 1) | CWE-284 | ≠ | CWE-306 | More specific CWE option available |
CVE-2024-7155 (1 of 1) | CWE-259 | CWE-798 | ||
CVE-2024-7164 (1 of 1) | CWE-89 | CWE-89 | ||
CVE-2024-7170 (1 of 1) | CWE-259 | CWE-798 | ||
CVE-2024-7171 (1 of 1) | CWE-78 | CWE-78 | ||
CVE-2024-7196 (1 of 1) | CWE-89 | CWE-89 | ||
CVE-2024-7272 (1 of 1) | CWE-122 | CWE-787 | ||
CVE-2024-7274 (1 of 1) | CWE-89 | CWE-89 | ||
CVE-2024-7283 (1 of 1) | CWE-89 | CWE-89 | ||
CVE-2024-7288 (1 of 1) | CWE-89 | CWE-89 | ||
CVE-2024-7311 (1 of 1) | CWE-89 | CWE-89 | ||
CVE-2024-7335 (1 of 1) | CWE-120 | CWE-120 | ||
CVE-2024-7337 (1 of 1) | CWE-120 | CWE-120 | ||
CVE-2024-7370 (1 of 1) | CWE-89 | CWE-89 | ||
CVE-2024-7376 (1 of 1) | CWE-89 | CWE-89 | ||
CVE-2024-7440 (1 of 1) | CWE-77 | CWE-77 | ||
CVE-2024-7467 (1 of 1) | CWE-78 | CWE-78 | ||
CVE-2024-7581 (1 of 1) | CWE-121 | CWE-787 | ||
CVE-2024-7582 (0 of 1) | CWE-120 | ≠ | CWE-787 | More specific CWE option available |
CVE-2024-7583 (0 of 1) | CWE-120 | ≠ | CWE-787 | More specific CWE option available |
CVE-2024-7613 (0 of 1) | CWE-120 | ≠ | CWE-787 | More specific CWE option available |
CVE-2024-7614 (1 of 1) | CWE-121 | CWE-787 | ||
CVE-2024-7615 (1 of 1) | CWE-121 | CWE-787 | ||
CVE-2024-7641 (1 of 1) | CWE-89 | CWE-89 | ||
CVE-2024-7658 (0 of 1) | CWE-99 | ≠ | CWE-639 | More specific CWE option available |
CVE-2024-7660 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2024-7664 (1 of 1) | CWE-89 | CWE-89 | ||
CVE-2024-7686 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2024-7707 (1 of 1) | CWE-121 | CWE-787 | ||
CVE-2024-7792 (1 of 1) | CWE-89 | CWE-89 | ||
CVE-2024-7808 (1 of 1) | CWE-89 | CWE-89 | ||
CVE-2024-7903 (1 of 1) | CWE-434 | CWE-434 | ||
CVE-2024-7908 (1 of 1) | CWE-121 | CWE-787 | ||
CVE-2024-7909 (1 of 1) | CWE-121 | CWE-787 | ||
CVE-2024-7911 (1 of 1) | CWE-73 | CWE-610 | ||
CVE-2024-7914 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2024-8003 (1 of 1) | CWE-502 | CWE-502 |