CWE Statistics for Avaya, Inc. as of 09/12/2024
41
30
30
26
Reference
0-69.9%
|
Reference |
86.7
Contributor
70-94.9%
Provider
95-100%
CVE | CNA Value | Alignment | NIST Value | Reason |
---|---|---|---|---|
CVE-2018-15610 (0 of 1) | CWE-284 | ≠ | CWE-22 | Assessment performed prior to CVMAP efforts |
CVE-2018-15612 (1 of 1) | CWE-352 | CWE-352 | ||
CVE-2018-15613 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2018-15614 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2018-15615 (1 of 1) | CWE-200 | CWE-200 | ||
CVE-2018-15616 (1 of 1) | CWE-502 | CWE-502 | ||
CVE-2019-7000 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2019-7001 (1 of 1) | CWE-89 | CWE-89 | ||
CVE-2019-7003 (1 of 1) | CWE-89 | CWE-89 | ||
CVE-2019-7004 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2019-7007 (1 of 1) | CWE-22 | CWE-22 | ||
CVE-2020-7029 (1 of 1) | CWE-352 | CWE-352 | ||
CVE-2020-7030 (0 of 1) | CWE-522 | ≠ | CWE-200 | More specific CWE option available |
CVE-2020-7032 (1 of 1) | CWE-611 | CWE-611 | ||
CVE-2020-7033 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2020-7034 (1 of 1) | CWE-78 | CWE-77 | ||
CVE-2020-7035 (1 of 1) | CWE-611 | CWE-611 | ||
CVE-2020-7036 (1 of 1) | CWE-611 | CWE-611 | ||
CVE-2020-7037 (1 of 1) | CWE-611 | CWE-611 | ||
CVE-2021-25650 (1 of 1) | CWE-250 | CWE-269 | ||
CVE-2021-25651 (1 of 1) | CWE-250 | CWE-269 | ||
CVE-2021-25652 (1 of 1) | CWE-200 | CWE-668 | ||
CVE-2021-25655 (1 of 1) | CWE-601 | CWE-601 | ||
CVE-2021-25656 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2022-2249 (1 of 1) | CWE-269 | CWE-269 | ||
CVE-2022-2975 (0 of 1) | CWE-269 | ≠ | CWE-732 | More specific CWE option available |
CVE-2023-3527 (1 of 1) | CWE-1236 | CWE-1236 | ||
CVE-2023-3722 (1 of 1) | CWE-434 | CWE-434 | ||
CVE-2023-7031 (0 of 1) | CWE-200 | ≠ | CWE-639 | More specific CWE option available |
CVE-2024-7477 (1 of 1) | CWE-89 | CWE-89 |