U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for Palo Alto Networks, Inc. as of 12/19/2023

163
41
 
40
35
Reference
0-69.9%
Contributor
85.4
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2021-3031   (0 of 1) CWE-200 CWE-212 More specific CWE option available
CVE-2021-3100   (1 of 1) CWE-250 CWE-269
CVE-2021-3101   (1 of 1) CWE-250 CWE-269
CVE-2021-23135   (0 of 1) CWE-497 CWE-209 More specific CWE option available
CVE-2022-0011   (1 of 1) CWE-436 CWE-436
CVE-2022-0016   (0 of 1) CWE-703 CWE-755 More specific CWE option available
CVE-2022-0017   (1 of 1) CWE-59 CWE-59
CVE-2022-0018   (1 of 1) CWE-201 CWE-200
CVE-2022-0019   (1 of 1) CWE-522 CWE-522
CVE-2022-0020   (1 of 1) CWE-79 CWE-79
CVE-2022-0021   (1 of 1) CWE-532 CWE-532
CVE-2022-0022   (1 of 1) CWE-916 CWE-916
CVE-2022-0023   (1 of 1) CWE-755 CWE-755
CVE-2022-0025   (1 of 1) CWE-427 CWE-427
CVE-2022-0029   (1 of 1) CWE-59 CWE-59
CVE-2022-0030   (1 of 1) CWE-290 CWE-290
CVE-2022-0031   (1 of 1) CWE-345 CWE-345
CVE-2022-0070   (1 of 1) CWE-250 CWE-269
CVE-2022-0071   (1 of 1) CWE-250 CWE-269
CVE-2022-0072   (1 of 1) CWE-22 CWE-22
CVE-2022-0073   (1 of 1) CWE-20 CWE-20
CVE-2022-0074   (1 of 1) CWE-426 CWE-426
CVE-2023-0001   (1 of 1) CWE-319 CWE-319
CVE-2023-0003   (1 of 1) CWE-73 CWE-610
CVE-2023-0005   (0 of 1) CWE-497 CWE-312 More specific CWE option available
CVE-2023-0006   (1 of 1) CWE-367 CWE-367
CVE-2023-0007   (1 of 1) CWE-80 CWE-79
CVE-2023-0008   (1 of 1) CWE-73 CWE-610
CVE-2023-0010   (1 of 1) CWE-79 CWE-79
CVE-2023-3280   (1 of 1) CWE-755 CWE-755
CVE-2023-3282   (1 of 1) CWE-732 CWE-732
CVE-2023-6061   (2 of 2) CWE-426 CWE-426
CWE-427 CWE-427
CVE-2023-6789   (1 of 1) CWE-79 CWE-79
CVE-2023-6790   (1 of 1) CWE-79 CWE-79
CVE-2023-6791   (0 of 1) CWE-701 CWE-522 More specific CWE option available
CVE-2023-6792   (0 of 1) CWE-88 CWE-78 More specific CWE option available
CVE-2023-6793   (1 of 1) CWE-269 CWE-269
CVE-2023-6794   (1 of 1) CWE-434 CWE-434
CVE-2023-6795   (1 of 1) CWE-78 CWE-78
CVE-2023-38046   (1 of 1) CWE-610 CWE-610