This is not the latest report. Click
here to view the latest report.
CWE Statistics for SUSE as of 11/20/2020
0
40
40
37
Reference
0-69.9%
|
Provider |
92.5
Contributor
70-94.9%
Provider
95-100%
CVE | CNA Value | Alignment | NIST Value | Reason |
---|---|---|---|---|
CVE-2017-14806 (1 of 1) | CWE-295 | CWE-295 | ||
CVE-2017-14807 (1 of 1) | CWE-89 | CWE-89 | ||
CVE-2018-12476 (1 of 1) | CWE-23 | CWE-22 | ||
CVE-2018-17954 (1 of 1) | CWE-272 | CWE-269 | ||
CVE-2018-17956 (1 of 1) | CWE-214 | CWE-200 | CWE from CNA not within 1003 View | |
CVE-2018-20105 (1 of 1) | CWE-532 | CWE-532 | ||
CVE-2019-3475 (0 of 1) | CWE-264 | ≠ | CWE-269 | CWE from CNA not within 1003 View |
CVE-2019-3682 (1 of 1) | CWE-668 | CWE-668 | ||
CVE-2019-3683 (1 of 1) | CWE-732 | CWE-732 | ||
CVE-2019-3686 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2019-3687 (1 of 1) | CWE-276 | CWE-276 | ||
CVE-2019-3690 (1 of 1) | CWE-61 | CWE-59 | ||
CVE-2019-3691 (1 of 1) | CWE-61 | CWE-59 | ||
CVE-2019-3692 (1 of 1) | CWE-61 | CWE-59 | ||
CVE-2019-3693 (1 of 1) | CWE-61 | CWE-59 | ||
CVE-2019-3694 (1 of 1) | CWE-61 | CWE-59 | ||
CVE-2019-3695 (1 of 1) | CWE-94 | CWE-94 | ||
CVE-2019-3696 (1 of 1) | CWE-22 | CWE-22 | ||
CVE-2019-3697 (1 of 1) | CWE-61 | CWE-59 | ||
CVE-2019-3698 (1 of 1) | CWE-61 | CWE-59 | ||
CVE-2019-3699 (1 of 1) | CWE-61 | CWE-59 | ||
CVE-2019-3700 (1 of 1) | CWE-327 | CWE-327 | ||
CVE-2019-18897 (1 of 1) | CWE-61 | CWE-59 | ||
CVE-2019-18898 (1 of 1) | CWE-61 | CWE-59 | ||
CVE-2019-18899 (0 of 1) | CWE-250 | ≠ | CWE-732 | CWE from CNA not within 1003 View |
CVE-2019-18900 (1 of 1) | CWE-276 | CWE-276 | ||
CVE-2019-18901 (1 of 1) | CWE-61 | CWE-59 | ||
CVE-2019-18902 (1 of 1) | CWE-416 | CWE-416 | ||
CVE-2019-18903 (1 of 1) | CWE-416 | CWE-416 | ||
CVE-2019-18904 (1 of 1) | CWE-400 | CWE-400 | ||
CVE-2019-18905 (1 of 1) | CWE-345 | CWE-345 | ||
CVE-2020-8013 (1 of 1) | CWE-59 | CWE-59 | ||
CVE-2020-8015 (1 of 1) | CWE-61 | CWE-59 | ||
CVE-2020-8016 (1 of 1) | CWE-363 | CWE-362 | ||
CVE-2020-8017 (1 of 1) | CWE-363 | CWE-362 | ||
CVE-2020-8018 (1 of 1) | CWE-276 | CWE-276 | ||
CVE-2020-8020 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2020-8021 (0 of 1) | CWE-284 | ≠ | CWE-269 | CWE from CNA not within 1003 View |
CVE-2020-8024 (1 of 1) | CWE-276 | CWE-276 | ||
CVE-2020-11844 (1 of 1) | CWE-863 | CWE-863 |