This is not the latest report. Click
here to view the latest report.
CWE Statistics for VulDB as of 06/11/2025
8103
40
40
40
Reference
0-69.9%
|
Provider |
100.0
Contributor
70-94.9%
Provider
95-100%
CVE | CNA Value | Alignment | NIST Value | Reason |
---|---|---|---|---|
CVE-2024-2318
(2 of 2)
![]() |
CWE-23 | CWE-22 | ||
CWE-24 | CWE-22 | More specific CWE option available | ||
CVE-2025-5119 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-5137 (2 of 2) | CWE-94 | CWE-94 | ||
CWE-74 | ||||
CVE-2025-5297 (2 of 2) | CWE-121 | CWE-787 | ||
CWE-119 | ||||
CVE-2025-5327 (1 of 1) | CWE-918 | CWE-918 | ||
CVE-2025-5328 (1 of 1) | CWE-22 | CWE-22 | ||
CVE-2025-5443 (2 of 2) | CWE-78 | CWE-78 | ||
CWE-77 | ||||
CVE-2025-5444 (2 of 2) | CWE-78 | CWE-78 | ||
CWE-77 | ||||
CVE-2025-5445 (2 of 2) | CWE-78 | CWE-78 | ||
CWE-77 | ||||
CVE-2025-5553 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-5557 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-5600 (2 of 2) | CWE-121 | CWE-787 | ||
CWE-119 | ||||
CVE-2025-5606 (2 of 2) | CWE-77 | CWE-77 | ||
CWE-74 | ||||
CVE-2025-5631 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-5632 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-5633 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-5661 (2 of 2) | CWE-79 | CWE-79 | ||
CWE-94 | More specific CWE option available | |||
CVE-2025-5685 (2 of 2) | CWE-121 | CWE-787 | ||
CWE-119 | ||||
CVE-2025-5706 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-5707 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-5711 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-5722 (2 of 2) | CWE-79 | CWE-79 | ||
CWE-94 | More specific CWE option available | |||
CVE-2025-5723 (2 of 2) | CWE-79 | CWE-79 | ||
CWE-94 | More specific CWE option available | |||
CVE-2025-5724 (2 of 2) | CWE-79 | CWE-79 | ||
CWE-94 | More specific CWE option available | |||
CVE-2025-5725 (2 of 2) | CWE-79 | CWE-79 | ||
CWE-94 | More specific CWE option available | |||
CVE-2025-5728 (2 of 2) | CWE-434 | CWE-434 | ||
CWE-284 | More specific CWE option available | |||
CVE-2025-5732 (2 of 2) | CWE-352 | CWE-352 | ||
CWE-862 | More specific CWE option available | |||
CVE-2025-5762 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-5763 (2 of 2) | CWE-77 | CWE-77 | ||
CWE-74 | ||||
CVE-2025-5779 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-5780 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-5837 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-5847 (2 of 2) | CWE-121 | CWE-787 | ||
CWE-119 | ||||
CVE-2025-5853 (2 of 2) | CWE-121 | CWE-787 | ||
CWE-119 | ||||
CVE-2025-5855 (2 of 2) | CWE-121 | CWE-787 | ||
CWE-119 | ||||
CVE-2025-5859 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-5860 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-74 | ||||
CVE-2025-5861 (2 of 2) | CWE-120 | CWE-120 | ||
CWE-119 | ||||
CVE-2025-5862 (2 of 2) | CWE-120 | CWE-120 | ||
CWE-119 | ||||
CVE-2025-5863 (2 of 2) | CWE-121 | CWE-787 | ||
CWE-119 |