U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for VulDB as of 01/13/2023

1031
40
 
40
38
Reference
0-69.9%
Provider
95.0
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2013-10006   (1 of 1) CWE-208 CWE-203
CVE-2014-125029   (1 of 1) CWE-89 CWE-89
CVE-2014-125030   (1 of 1) CWE-259 CWE-798
CVE-2014-125033   (1 of 1) CWE-24 CWE-22
CVE-2014-125042   (1 of 1) CWE-772 CWE-772
CVE-2014-125044   (1 of 1) CWE-73 CWE-610
CVE-2014-125048   (1 of 1) CWE-384 CWE-384
CVE-2014-125057   (1 of 1) CWE-697 CWE-697
CVE-2014-125062   (1 of 1) CWE-89 CWE-89
CVE-2014-125069   (0 of 1) CWE-548 CWE-22 More specific CWE option available
CVE-2014-125070   (1 of 1) CWE-79 CWE-79
CVE-2015-10011   (1 of 1) CWE-117 CWE-116
CVE-2015-10027   (1 of 1) CWE-90 CWE-74
CVE-2015-10030   (0 of 1) CWE-21 CWE-22 More specific CWE option available
CVE-2015-10032   (1 of 1) CWE-79 CWE-79
CVE-2016-15015   (1 of 1) CWE-208 CWE-203
CVE-2017-20150   (1 of 1) CWE-89 CWE-89
CVE-2017-20158   (1 of 1) CWE-79 CWE-79
CVE-2018-25050   (1 of 1) CWE-79 CWE-79
CVE-2018-25060   (1 of 1) CWE-614 CWE-311
CVE-2018-25067   (1 of 1) CWE-89 CWE-89
CVE-2018-25071   (1 of 1) CWE-89 CWE-89
CVE-2019-25086   (1 of 1) CWE-79 CWE-79
CVE-2019-25093   (1 of 1) CWE-79 CWE-79
CVE-2019-25095   (1 of 1) CWE-79 CWE-79
CVE-2020-36635   (1 of 1) CWE-79 CWE-79
CVE-2020-36637   (1 of 1) CWE-79 CWE-79
CVE-2020-36640   (1 of 1) CWE-611 CWE-611
CVE-2020-36646   (1 of 1) CWE-690 CWE-476
CVE-2021-4277   (1 of 1) CWE-341 CWE-330
CVE-2021-4280   (1 of 1) CWE-404 CWE-404
CVE-2021-4294   (1 of 1) CWE-208 CWE-203
CVE-2021-4295   (1 of 1) CWE-611 CWE-611
CVE-2022-1101   (1 of 1) CWE-287 CWE-287
CVE-2022-4228   (1 of 1) Warning CWE-200 CWE-200
CVE-2022-4607   (1 of 1) CWE-611 CWE-611
CVE-2022-4748   (1 of 1) CWE-22 CWE-22
CVE-2022-4817   (1 of 1) CWE-377 CWE-668
CVE-2022-4823   (1 of 1) CWE-208 CWE-203
CVE-2022-4871   (1 of 1) CWE-89 CWE-89