This is not the latest report. Click
here to view the latest report.
CWE Statistics for Dell as of 12/19/2020
142
41
40
23
Reference
0-69.9%
|
Reference |
56.1
Contributor
70-94.9%
Provider
95-100%
CVE | CNA Value | Alignment | NIST Value | Reason |
---|---|---|---|---|
CVE-2019-3705 (0 of 1) | CWE-120 | ≠ | CWE-787 | More specific CWE option available |
CVE-2019-3753 (0 of 1) | CWE-312 | ≠ | CWE-522 | More specific CWE option available |
CVE-2019-3758 (0 of 1) | CWE-288 | ≠ | CWE-521 | CWE from CNA not within 1003 View |
CVE-2019-3763 (1 of 1) | CWE-532 | CWE-532 | ||
CVE-2019-3767 (0 of 1) | CWE-200 | ≠ | CWE-312 | More specific CWE option available |
CVE-2019-3780 (1 of 1) | CWE-260 | CWE-522 | CWE from CNA not within 1003 View | |
CVE-2019-3781 (1 of 1) | CWE-215 | CWE-200 | CWE from CNA not within 1003 View | |
CVE-2019-3782 (1 of 1) | CWE-522 | CWE-522 | ||
CVE-2019-3783 (0 of 1) | CWE-384 | ≠ | CWE-1188 | More specific CWE option available |
CVE-2019-3785 (0 of 1) | CWE-285 | ≠ | CWE-269 | CWE from CNA not within 1003 View |
CVE-2019-3786 (0 of 1) | CWE-269 | ≠ | CWE-345 | More specific CWE option available |
CVE-2019-3789 (0 of 1) | CWE-840 | ≠ | CWE-269 | CWE from CNA not within 1003 View |
CVE-2019-3793 (0 of 1) | CWE-300 | ≠ | CWE-319 | CWE from CNA not within 1003 View |
CVE-2019-3794 (0 of 1) | CWE-284 | ≠ | CWE-1021 | CWE from CNA not within 1003 View |
CVE-2019-18572 (0 of 1) | CWE-306 | ≠ | CWE-522 | More specific CWE option available |
CVE-2019-18575 (1 of 2) | CWE-427 | CWE-427 | ||
≠ | CWE-59 | |||
CVE-2020-5333 (0 of 1) | CWE-285 | ≠ | CWE-863 | CWE from CNA not within 1003 View |
CVE-2020-5352 (1 of 1) | CWE-78 | CWE-78 | ||
CVE-2020-5356 (0 of 1) | CWE-285 | ≠ | CWE-552 | CWE from CNA not within 1003 View |
CVE-2020-5359 (0 of 1) | CWE-544 | ≠ | CWE-252 | More specific CWE option available |
CVE-2020-5360 (1 of 1) | CWE-127 | CWE-125 | ||
CVE-2020-5366 (1 of 1) | CWE-22 | CWE-22 | ||
CVE-2020-5368 (1 of 1) | CWE-862 | CWE-862 | ||
CVE-2020-5369 (1 of 1) | CWE-732 | CWE-732 | ||
CVE-2020-5371 (1 of 1) | CWE-732 | CWE-732 | ||
CVE-2020-5372 (1 of 1) | CWE-1244 | CWE-863 | CWE from CNA not within 1003 View | |
CVE-2020-5373 (1 of 1) | CWE-306 | CWE-306 | ||
CVE-2020-5374 (0 of 1) | CWE-256 | ≠ | CWE-798 | CWE from CNA not within 1003 View |
CVE-2020-5376 (1 of 1) | CWE-416 | CWE-416 | ||
CVE-2020-5377 (1 of 1) | CWE-22 | CWE-22 | ||
CVE-2020-5378 (1 of 1) | CWE-416 | CWE-416 | ||
CVE-2020-5383 (1 of 1) | CWE-119 | CWE-119 | ||
CVE-2020-5384 (1 of 1) | CWE-288 | CWE-287 | CWE from CNA not within 1003 View | |
CVE-2020-5385 (1 of 1) | CWE-732 | CWE-732 | ||
CVE-2020-5386 (1 of 1) | CWE-668 | CWE-668 | ||
CVE-2020-5387 (1 of 1) | CWE-755 | CWE-755 | ||
CVE-2020-5388 (1 of 1) | CWE-119 | CWE-119 | ||
CVE-2020-5389 (1 of 1) | CWE-532 | CWE-532 | ||
CVE-2020-26182 (0 of 1) | CWE-266 | ≠ | CWE-552 | CWE from CNA not within 1003 View |
CVE-2020-26183 (0 of 1) | CWE-285 | ≠ | CWE-552 | CWE from CNA not within 1003 View |