U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for VulDB as of 06/01/2023

1926
40
 
40
39
Reference
0-69.9%
Provider
97.5
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2015-10105   (1 of 1) CWE-22 CWE-22
CVE-2023-1685   (1 of 1) CWE-77 CWE-77
CVE-2023-1741   (1 of 1) CWE-89 CWE-89
CVE-2023-1742   (1 of 1) CWE-89 CWE-89
CVE-2023-1744   (1 of 1) CWE-434 CWE-434
CVE-2023-1745   (1 of 1) CWE-427 CWE-427
CVE-2023-1746   (1 of 1) CWE-79 CWE-79
CVE-2023-1747   (1 of 1) CWE-89 CWE-89
CVE-2023-1796   (1 of 1) CWE-79 CWE-79
CVE-2023-1826   (1 of 1) CWE-434 CWE-434
CVE-2023-1850   (1 of 1) CWE-89 CWE-89
CVE-2023-1856   (1 of 1) CWE-89 CWE-89
CVE-2023-1947   (1 of 1) CWE-94 CWE-94
CVE-2023-1951   (1 of 1) CWE-89 CWE-89
CVE-2023-1959   (1 of 1) CWE-89 CWE-89
CVE-2023-1963   (1 of 1) CWE-89 CWE-89
CVE-2023-1985   (1 of 1) CWE-89 CWE-89
CVE-2023-2054   (1 of 1) CWE-89 CWE-89
CVE-2023-2089   (1 of 1) CWE-89 CWE-89
CVE-2023-2099   (1 of 1) CWE-79 CWE-79
CVE-2023-2107   (1 of 1) CWE-89 CWE-89
CVE-2023-2151   (1 of 1) CWE-89 CWE-89
CVE-2023-2152   (1 of 1) CWE-73 CWE-610
CVE-2023-2155   (1 of 1) CWE-79 CWE-79
CVE-2023-2211   (1 of 1) CWE-89 CWE-89
CVE-2023-2246   (1 of 1) CWE-434 CWE-434
CVE-2023-2372   (1 of 1) CWE-79 CWE-79
CVE-2023-2379   (1 of 1) CWE-404 CWE-404
CVE-2023-2392   (1 of 1) CWE-79 CWE-79
CVE-2023-2397   (1 of 1) CWE-79 CWE-79
CVE-2023-2523   (1 of 1) CWE-434 CWE-434
CVE-2023-2565   (1 of 1) CWE-79 CWE-79
CVE-2023-2617   (1 of 1) CWE-476 CWE-476
CVE-2023-2644   (1 of 1) CWE-428 CWE-428
CVE-2023-2659   (1 of 1) CWE-89 CWE-89
CVE-2023-2669   (1 of 1) CWE-89 CWE-89
CVE-2023-2692   (1 of 1) CWE-79 CWE-79
CVE-2023-2824   (1 of 1) CWE-79 CWE-79
CVE-2023-2863   (1 of 1) CWE-313 CWE-312
CVE-2023-2873   (0 of 1) CWE-119 CWE-787 More specific CWE option available