U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for Pivotal Software, Inc. as of 05/16/2020

38
37
 
37
27
Reference
0-69.9%
Reference
73.0
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2019-11268   (1 of 1) Warning CWE-200 CWE-200
CVE-2019-11269   (1 of 1) Warning CWE-601 CWE-601
CVE-2019-11270   (0 of 1) CWE-269 CWE-254 Assessment performed prior to CVMAP efforts
CVE-2019-11271   (1 of 1) Warning CWE-532 CWE-200
CVE-2019-11272   (0 of 1) CWE-287 CWE-255 Assessment performed prior to CVMAP efforts
CVE-2019-11273   (1 of 1) Warning CWE-532 CWE-200
CVE-2019-11274   (1 of 1) Warning CWE-79 CWE-79
CVE-2019-11275   (0 of 1) CWE-74 CWE-732 Assessment performed prior to CVMAP efforts
CVE-2019-11276   (0 of 1) CWE-319 CWE-284 Assessment performed prior to CVMAP efforts
CVE-2019-11277   (1 of 1) Warning CWE-90 CWE-74
CVE-2019-11278   (0 of 1) CWE-77 CWE-20 Assessment performed prior to CVMAP efforts
CVE-2019-11279   (0 of 1) CWE-77 CWE-269 Assessment performed prior to CVMAP efforts
CVE-2019-11280   (1 of 1) Warning CWE-269 CWE-269
CVE-2019-11281   (1 of 1) CWE-79 CWE-79
CVE-2019-11282   (1 of 1) CWE-200 CWE-200
CVE-2019-11283   (1 of 1) CWE-532 CWE-532
CVE-2019-11284   (1 of 1) CWE-522 CWE-522
CVE-2019-11287   (1 of 1) CWE-400 CWE-400
CVE-2019-11288   (1 of 1) CWE-269 CWE-269
CVE-2019-11289   (1 of 1) CWE-20 CWE-20
CVE-2019-11290   (1 of 1) CWE-532 CWE-200
CVE-2019-11291   (1 of 1) CWE-79 CWE-79
CVE-2019-11292   (1 of 1) CWE-532 CWE-200
CVE-2019-11293   (1 of 1) CWE-532 CWE-532
CVE-2019-11294   (1 of 1) CWE-200 CWE-200
CVE-2020-5397   (1 of 1) CWE-352 CWE-352
CVE-2020-5398   (0 of 1) CWE-79 CWE-494 Assessment performed prior to CVMAP efforts
CVE-2020-5399   (1 of 1) CWE-319 CWE-319
CVE-2020-5400   (0 of 1) CWE-522 CWE-532 Assessment performed prior to CVMAP efforts
CVE-2020-5401   (0 of 1) CWE-393 CWE-444 Assessment performed prior to CVMAP efforts
CVE-2020-5402   (1 of 1) CWE-352 CWE-352
CVE-2020-5403   (0 of 1) CWE-20 CWE-755 Assessment performed prior to CVMAP efforts
CVE-2020-5404   (1 of 1) CWE-522 CWE-522
CVE-2020-5405   (1 of 1) CWE-23 CWE-22
CVE-2020-5406   (1 of 1) CWE-522 CWE-522
CVE-2020-5407   (1 of 1) CWE-347 CWE-347
CVE-2020-5409   (1 of 1) CWE-601 CWE-601