U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for VulDB as of 03/04/2023

1317
40
 
40
31
Reference
0-69.9%
Provider
77.5
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2010-10006   (1 of 1) CWE-208 CWE-203
CVE-2012-10004   (1 of 1) CWE-79 CWE-79
CVE-2014-125029   (1 of 1) CWE-89 CWE-89
CVE-2014-125048   (1 of 1) CWE-384 CWE-384
CVE-2014-125057   (1 of 1) CWE-697 CWE-697
CVE-2014-125062   (1 of 1) CWE-89 CWE-89
CVE-2014-125069   (0 of 1) CWE-548 CWE-22 More specific CWE option available
CVE-2014-125070   (1 of 1) CWE-79 CWE-79
CVE-2014-125071   (1 of 1) CWE-1385 CWE-346
CVE-2015-10027   (1 of 1) CWE-90 CWE-74
CVE-2015-10030   (0 of 1) CWE-21 CWE-22 More specific CWE option available
CVE-2015-10032   (1 of 1) CWE-79 CWE-79
CVE-2015-10033   (0 of 1) CWE-285 CWE-863 More specific CWE option available
CVE-2015-10038   (1 of 1) CWE-89 CWE-89
CVE-2015-10040   (0 of 1) CWE-74 CWE-116 More specific CWE option available
CVE-2015-10067   (1 of 1) CWE-366 CWE-362
CVE-2016-15015   (1 of 1) CWE-208 CWE-203
CVE-2016-15017   (0 of 1) CWE-21 CWE-22 More specific CWE option available
CVE-2016-15019   (0 of 1) CWE-548 CWE-22 More specific CWE option available
CVE-2017-20167   (1 of 1) CWE-79 CWE-79
CVE-2018-25067   (1 of 1) CWE-89 CWE-89
CVE-2018-25071   (1 of 1) CWE-89 CWE-89
CVE-2019-25104   (1 of 1) CWE-404 CWE-404
CVE-2021-4263   (1 of 1) Warning CWE-79 CWE-79
CVE-2022-1101   (1 of 1) CWE-287 CWE-287
CVE-2022-3844   (1 of 1) Warning CWE-80 CWE-79
CVE-2022-4300   (1 of 2) CWE-707 CWE-94 More specific CWE option available
CWE-74 More specific CWE option available
CVE-2022-4560   (1 of 1) CWE-79 CWE-79
CVE-2022-4903   (1 of 1) CWE-927 CWE-668
CVE-2023-0257   (1 of 1) CWE-434 CWE-434
CVE-2023-0618   (0 of 1) CWE-119 CWE-787 More specific CWE option available
CVE-2023-0637   (0 of 1) CWE-119 CWE-787 More specific CWE option available
CVE-2023-0808   (1 of 1) CWE-259 CWE-798
CVE-2023-0830   (1 of 1) CWE-78 CWE-78
CVE-2023-0841   (1 of 1) CWE-122 CWE-787
CVE-2023-0908   (1 of 1) CWE-404 CWE-404
CVE-2023-0909   (1 of 1) CWE-404 CWE-404
CVE-2023-1043   (1 of 1) CWE-23 CWE-22
CVE-2023-1044   (1 of 1) CWE-23 CWE-22
CVE-2023-1045   (1 of 1) CWE-23 CWE-22