U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for VulDB as of 06/27/2023

2019
40
 
40
37
Reference
0-69.9%
Provider
92.5
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2014-125101   (1 of 1) CWE-89 CWE-89
CVE-2015-10105   (1 of 1) CWE-22 CWE-22
CVE-2015-10109   (1 of 1) CWE-352 CWE-352
CVE-2015-10117   (1 of 1) CWE-79 CWE-79
CVE-2021-4315   (1 of 1) CWE-1336 CWE-94
CVE-2022-4257   (2 of 3) CWE-707 CWE-78 More specific CWE option available
CWE-74 More specific CWE option available
CWE-88 More specific CWE option available
CVE-2023-2099   (1 of 1) CWE-79 CWE-79
CVE-2023-2107   (1 of 1) CWE-89 CWE-89
CVE-2023-2151   (1 of 1) CWE-89 CWE-89
CVE-2023-2152   (1 of 1) CWE-73 CWE-610
CVE-2023-2155   (1 of 1) CWE-79 CWE-79
CVE-2023-2211   (1 of 1) CWE-89 CWE-89
CVE-2023-2246   (1 of 1) CWE-434 CWE-434
CVE-2023-2372   (1 of 1) CWE-79 CWE-79
CVE-2023-2379   (1 of 1) CWE-404 CWE-404
CVE-2023-2392   (1 of 1) CWE-79 CWE-79
CVE-2023-2397   (1 of 1) CWE-79 CWE-79
CVE-2023-2523   (1 of 1) CWE-434 CWE-434
CVE-2023-2565   (1 of 1) CWE-79 CWE-79
CVE-2023-2617   (1 of 1) CWE-476 CWE-476
CVE-2023-2644   (1 of 1) CWE-428 CWE-428
CVE-2023-2659   (1 of 1) CWE-89 CWE-89
CVE-2023-2669   (1 of 1) CWE-89 CWE-89
CVE-2023-2692   (1 of 1) CWE-79 CWE-79
CVE-2023-2824   (1 of 1) CWE-79 CWE-79
CVE-2023-2863   (1 of 1) CWE-313 CWE-312
CVE-2023-2873   (0 of 1) CWE-119 CWE-787 More specific CWE option available
CVE-2023-2900   (1 of 1) CWE-328 CWE-327
CVE-2023-2923   (1 of 1) CWE-121 CWE-787
CVE-2023-3007   (1 of 1) CWE-640 CWE-640
CVE-2023-3058   (1 of 1) CWE-79 CWE-79
CVE-2023-3085   (1 of 1) CWE-79 CWE-79
CVE-2023-3098   (1 of 1) CWE-24 CWE-22
CVE-2023-3121   (1 of 1) CWE-918 CWE-918
CVE-2023-3145   (1 of 1) CWE-89 CWE-89
CVE-2023-3163   (0 of 1) CWE-400 CWE-89 More specific CWE option available
CVE-2023-3165   (1 of 1) CWE-79 CWE-79
CVE-2023-3237   (1 of 1) CWE-259 CWE-798
CVE-2023-3241   (1 of 1) CWE-22 CWE-22
CVE-2023-3276   (1 of 1) CWE-611 CWE-611