This is not the latest report. Click
here to view the latest report.
CWE Statistics for VulDB as of 03/28/2025
6588
40
40
39
Reference
0-69.9%
|
Provider |
97.5
Contributor
70-94.9%
Provider
95-100%
CVE | CNA Value | Alignment | NIST Value | Reason |
---|---|---|---|---|
CVE-2024-12947 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2024-13903 (2 of 2) | CWE-121 | CWE-787 | ||
CWE-119 | ||||
CVE-2025-1632 (2 of 2) | CWE-476 | CWE-476 | ||
CWE-404 | More specific CWE option available | |||
CVE-2025-2125 (0 of 1) | CWE-99 | ≠ | CWE-639 | More specific CWE option available |
CVE-2025-2147 (2 of 2) | CWE-425 | CWE-425 | ||
CWE-552 | More specific CWE option available | |||
CVE-2025-2383 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-2384 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-2386 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-2581 (2 of 2) | CWE-191 | CWE-191 | ||
CWE-189 | More specific CWE option available | |||
CVE-2025-2582 (2 of 2) | CWE-79 | CWE-79 | ||
CWE-94 | More specific CWE option available | |||
CVE-2025-2583 (2 of 2) | CWE-79 | CWE-79 | ||
CWE-94 | More specific CWE option available | |||
CVE-2025-2584 (2 of 2) | CWE-122 | CWE-787 | ||
CWE-119 | ||||
CVE-2025-2618 (2 of 2) | CWE-122 | CWE-787 | ||
CWE-119 | ||||
CVE-2025-2619 (2 of 2) | CWE-121 | CWE-787 | ||
CWE-119 | ||||
CVE-2025-2620 (2 of 2) | CWE-121 | CWE-787 | ||
CWE-119 | ||||
CVE-2025-2621 (2 of 2) | CWE-121 | CWE-787 | ||
CWE-119 | ||||
CVE-2025-2623 (2 of 2) | CWE-79 | CWE-79 | ||
CWE-94 | More specific CWE option available | |||
CVE-2025-2624 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-2625 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-2647 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-2648 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-2649 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-2650 (2 of 2) | CWE-79 | CWE-79 | ||
CWE-94 | More specific CWE option available | |||
CVE-2025-2672 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-2673 (2 of 2) | CWE-79 | CWE-79 | ||
CWE-94 | More specific CWE option available | |||
CVE-2025-2674 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-2675 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-2676 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-2677 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-2678 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-2679 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-2680 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-2681 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-2682 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-2683 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-2684 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-2687 (2 of 2) | CWE-434 | CWE-434 | ||
CWE-284 | More specific CWE option available | |||
CVE-2025-2689 (2 of 2) | CWE-502 | CWE-502 | ||
CWE-20 | More specific CWE option available | |||
CVE-2025-2690 (2 of 2) | CWE-502 | CWE-502 | ||
CWE-20 | More specific CWE option available | |||
CVE-2025-2699 (2 of 2) | CWE-79 | CWE-79 | ||
CWE-94 | More specific CWE option available |