U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for VulDB as of 01/06/2024

2793
40
 
40
31
Reference
0-69.9%
Provider
77.5
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2014-125109   (1 of 1) CWE-79 CWE-79
CVE-2018-25094   (1 of 1) CWE-24 CWE-22
CVE-2022-3471   (0 of 1) CWE-707 CWE-89 More specific CWE option available
CVE-2022-3714   (0 of 1) CWE-707 CWE-89 More specific CWE option available
CVE-2022-3716   (0 of 1) CWE-707 CWE-79 More specific CWE option available
CVE-2022-3729   (0 of 1) CWE-707 CWE-89 More specific CWE option available
CVE-2022-3812   (0 of 1) CWE-404 CWE-401 More specific CWE option available
CVE-2022-4015   (0 of 1) CWE-707 CWE-89 More specific CWE option available
CVE-2022-4603   (1 of 1) CWE-119 CWE-119
CVE-2023-5786   (1 of 1) CWE-425 CWE-425
CVE-2023-5787   (1 of 1) CWE-89 CWE-89
CVE-2023-5789   (1 of 1) CWE-79 CWE-79
CVE-2023-5793   (1 of 1) CWE-79 CWE-79
CVE-2023-5794   (1 of 1) CWE-89 CWE-89
CVE-2023-5795   (1 of 1) CWE-434 CWE-434
CVE-2023-5796   (1 of 1) CWE-434 CWE-434
CVE-2023-6074   (1 of 1) CWE-89 CWE-89
CVE-2023-6304   (1 of 1) CWE-78 CWE-78
CVE-2023-6307   (1 of 1) CWE-23 CWE-22
CVE-2023-6402   (1 of 1) CWE-89 CWE-89
CVE-2023-6577   (1 of 1) CWE-22 CWE-22
CVE-2023-6609   (1 of 1) CWE-79 CWE-79
CVE-2023-6618   (1 of 1) CWE-73 CWE-610
CVE-2023-6653   (1 of 1) CWE-352 CWE-352
CVE-2023-6886   (1 of 1) CWE-94 CWE-94
CVE-2023-6888   (1 of 1) CWE-121 CWE-787
CVE-2023-6900   (1 of 1) CWE-24 CWE-22
CVE-2023-6906   (1 of 1) CWE-120 CWE-120
CVE-2023-7036   (0 of 1) CWE-434 CWE-79 More specific CWE option available
CVE-2023-7050   (1 of 1) CWE-79 CWE-79
CVE-2023-7054   (0 of 1) CWE-434 CWE-79 More specific CWE option available
CVE-2023-7055   (0 of 1) CWE-284 CWE-732 More specific CWE option available
CVE-2023-7097   (1 of 1) CWE-89 CWE-89
CVE-2023-7104   (1 of 1) CWE-122 CWE-119
CVE-2023-7131   (1 of 1) CWE-89 CWE-89
CVE-2023-7134   (1 of 1) CWE-24 CWE-22
CVE-2023-7144   (1 of 1) CWE-89 CWE-89
CVE-2023-7158   (1 of 1) CWE-122 CWE-787
CVE-2023-7179   (1 of 1) CWE-89 CWE-89
CVE-2023-7188   (1 of 1) CWE-89 CWE-89