This is not the latest report. Click
here to view the latest report.
CWE Statistics for Bitdefender as of 11/25/2020
23
23
23
19
Reference
0-69.9%
|
Reference |
82.6
Contributor
70-94.9%
Provider
95-100%
CVE | CNA Value | Alignment | NIST Value | Reason |
---|---|---|---|---|
CVE-2019-17094 (1 of 1) | CWE-121 | CWE-787 | ||
CVE-2019-17095 (1 of 1) | CWE-78 | CWE-78 | ||
CVE-2019-17096 (1 of 1) | CWE-78 | CWE-78 | ||
CVE-2019-17098 (1 of 1) | CWE-321 | CWE-798 | CWE from CNA not within 1003 View | |
CVE-2019-17099 (1 of 1) | CWE-426 | CWE-426 | ||
CVE-2019-17100 (1 of 1) | CWE-426 | CWE-426 | ||
CVE-2019-17101 (1 of 1) | CWE-77 | CWE-74 | ||
CVE-2019-17102 (0 of 1) | CWE-413 | ≠ | CWE-367 | Assessment performed prior to CVMAP efforts |
CVE-2019-17103 (1 of 1) | CWE-276 | CWE-276 | ||
CVE-2020-8092 (0 of 1) | CWE-264 | ≠ | CWE-269 | Assessment performed prior to CVMAP efforts |
CVE-2020-8093 (0 of 1) | CWE-264 | ≠ | CWE-74 | Assessment performed prior to CVMAP efforts |
CVE-2020-8095 (0 of 1) | CWE-59 | ≠ | CWE-20 | Assessment performed prior to CVMAP efforts |
CVE-2020-8096 (1 of 1) | CWE-426 | CWE-426 | ||
CVE-2020-8097 (1 of 1) | CWE-287 | CWE-287 | ||
CVE-2020-8099 (1 of 1) | CWE-59 | CWE-59 | ||
CVE-2020-8100 (1 of 1) | CWE-20 | CWE-20 | ||
CVE-2020-8102 (1 of 1) | CWE-20 | CWE-20 | ||
CVE-2020-8103 (1 of 1) | CWE-59 | CWE-59 | ||
CVE-2020-8108 (1 of 1) | CWE-287 | CWE-287 | ||
CVE-2020-8109 (1 of 1) | CWE-787 | CWE-787 | ||
CVE-2020-8110 (1 of 1) | CWE-824 | CWE-824 | ||
CVE-2020-15297 (1 of 1) | CWE-918 | CWE-918 | ||
CVE-2020-15731 (1 of 1) | CWE-20 | CWE-20 |