U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for VulDB as of 10/30/2023

2515
40
 
40
40
Reference
0-69.9%
Provider
100.0
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2018-25064   (1 of 1) CWE-79 CWE-79
CVE-2018-25065   (1 of 1) CWE-79 CWE-79
CVE-2018-25066   (1 of 1) CWE-89 CWE-89
CVE-2018-25068   (1 of 1) CWE-377 CWE-668
CVE-2018-25070   (1 of 1) CWE-89 CWE-89
CVE-2018-25072   (1 of 1) CWE-89 CWE-89
CVE-2018-25073   (1 of 1) CWE-79 CWE-79
CVE-2018-25076   (1 of 1) CWE-89 CWE-89
CVE-2018-25079   (1 of 1) CWE-1333 CWE-1333
CVE-2018-25080   (1 of 1) CWE-79 CWE-79
CVE-2018-25084   (1 of 1) CWE-79 CWE-79
CVE-2018-25085   (1 of 1) CWE-79 CWE-79
CVE-2018-25086   (1 of 1) CWE-79 CWE-79
CVE-2019-25094   (1 of 1) CWE-79 CWE-79
CVE-2019-25098   (1 of 1) CWE-22 CWE-22
CVE-2019-25099   (1 of 1) CWE-22 CWE-22
CVE-2019-25100   (1 of 1) CWE-89 CWE-89
CVE-2019-25101   (1 of 1) CWE-113 CWE-436
CVE-2019-25102   (1 of 1) CWE-1333 CWE-1333
CVE-2019-25103   (1 of 1) CWE-1333 CWE-1333
CVE-2020-36663   (1 of 1) CWE-601 CWE-601
CVE-2022-4859   (1 of 1) CWE-79 CWE-79
CVE-2022-4860   (1 of 1) CWE-89 CWE-89
CVE-2022-4875   (1 of 1) CWE-79 CWE-79
CVE-2022-4876   (1 of 1) CWE-79 CWE-79
CVE-2022-4880   (1 of 1) CWE-22 CWE-22
CVE-2022-4881   (1 of 1) CWE-79 CWE-79
CVE-2023-5681   (1 of 1) CWE-89 CWE-89
CVE-2023-5682   (1 of 1) CWE-89 CWE-89
CVE-2023-5683   (1 of 1) CWE-78 CWE-78
CVE-2023-5684   (1 of 1) CWE-78 CWE-78
CVE-2023-5693   (1 of 1) CWE-89 CWE-89
CVE-2023-5694   (1 of 1) CWE-79 CWE-79
CVE-2023-5695   (1 of 1) CWE-79 CWE-79
CVE-2023-5696   (1 of 1) CWE-79 CWE-79
CVE-2023-5697   (1 of 1) CWE-79 CWE-79
CVE-2023-5698   (1 of 1) CWE-79 CWE-79
CVE-2023-5699   (1 of 1) CWE-79 CWE-79
CVE-2023-5700   (1 of 1) CWE-89 CWE-89
CVE-2023-5701   (1 of 1) CWE-79 CWE-79