This is not the latest report. Click
here to view the latest report.
CWE Statistics for Dell as of 01/24/2024
749
40
40
37
Reference
0-69.9%
|
Contributor |
92.5
Contributor
70-94.9%
Provider
95-100%
CVE | CNA Value | Alignment | NIST Value | Reason |
---|---|---|---|---|
CVE-2023-28053 (1 of 1) | CWE-327 | CWE-327 | ||
CVE-2023-32460 (1 of 1) | CWE-306 | CWE-306 | ||
CVE-2023-32469 (1 of 1) | CWE-20 | CWE-20 | ||
CVE-2023-39246 (1 of 1) | CWE-61 | CWE-59 | ||
CVE-2023-43065 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2023-43066 (1 of 1) | CWE-78 | CWE-78 | ||
CVE-2023-43067 (1 of 1) | CWE-611 | CWE-611 | ||
CVE-2023-43069 (1 of 1) | CWE-78 | CWE-78 | ||
CVE-2023-43076 (1 of 1) | CWE-401 | CWE-401 | ||
CVE-2023-43081 (1 of 1) | CWE-276 | CWE-276 | ||
CVE-2023-43082 (1 of 1) | CWE-295 | CWE-295 | ||
CVE-2023-43087 (1 of 1) | CWE-280 | CWE-755 | ||
CVE-2023-44277 (1 of 1) | CWE-78 | CWE-78 | ||
CVE-2023-44278 (1 of 1) | CWE-22 | CWE-22 | ||
CVE-2023-44279 (1 of 1) | CWE-78 | CWE-78 | ||
CVE-2023-44282 (0 of 1) | CWE-284 | ≠ | CWE-269 | More specific CWE option available |
CVE-2023-44284 (1 of 1) | CWE-89 | CWE-89 | ||
CVE-2023-44286 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2023-44291 (1 of 1) | CWE-78 | CWE-78 | ||
CVE-2023-44292 (0 of 1) | CWE-284 | ≠ | CWE-269 | More specific CWE option available |
CVE-2023-44296 (1 of 1) | CWE-798 | CWE-798 | ||
CVE-2023-44297 (1 of 1) | CWE-1234 | CWE-667 | ||
CVE-2023-44298 (1 of 1) | CWE-1234 | CWE-667 | ||
CVE-2023-44300 (1 of 1) | CWE-256 | CWE-522 | ||
CVE-2023-44301 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2023-44302 (1 of 1) | CWE-287 | CWE-287 | ||
CVE-2023-44303 (0 of 1) | CWE-310 | ≠ | CWE-522 | More specific CWE option available |
CVE-2023-44304 (1 of 1) | CWE-78 | CWE-78 | ||
CVE-2023-44305 (1 of 1) | CWE-121 | CWE-787 | ||
CVE-2023-44306 (1 of 1) | CWE-22 | CWE-22 | ||
CVE-2023-48660 (1 of 1) | CWE-22 | CWE-22 | ||
CVE-2023-48661 (1 of 1) | CWE-552 | CWE-552 | ||
CVE-2023-48662 (1 of 1) | CWE-78 | CWE-78 | ||
CVE-2023-48663 (1 of 1) | CWE-78 | CWE-78 | ||
CVE-2023-48664 (1 of 1) | CWE-78 | CWE-78 | ||
CVE-2023-48665 (1 of 1) | CWE-78 | CWE-78 | ||
CVE-2023-48667 (1 of 1) | CWE-78 | CWE-78 | ||
CVE-2023-48668 (1 of 1) | CWE-78 | CWE-78 | ||
CVE-2023-48670 (1 of 1) | CWE-426 | CWE-426 | ||
CVE-2024-22428 (1 of 1) | CWE-276 | CWE-276 |