CWE Statistics for ZTE Corporation as of 09/29/2024
22
14
14
7
Reference
0-69.9%
|
Reference |
50.0
Contributor
70-94.9%
Provider
95-100%
CVE | CNA Value | Alignment | NIST Value | Reason |
---|---|---|---|---|
CVE-2018-7365 (1 of 1) | CWE-426 | CWE-426 | ||
CVE-2022-39068 (1 of 1) | CWE-122 | CWE-787 | ||
CVE-2023-25642 (1 of 1) | CWE-120 | CWE-120 | ||
CVE-2023-25643 (1 of 1) | CWE-77 | CWE-77 | ||
CVE-2023-25647 (0 of 1) | CWE-269 | ≠ | CWE-863 | Initial Weakness |
CVE-2023-25648 (1 of 1) | CWE-732 | CWE-732 | ||
CVE-2023-25649 (1 of 1) | CWE-77 | CWE-77 | ||
CVE-2023-25651 (0 of 1) | CWE-20 | ≠ | CWE-89 | More specific CWE option available |
CVE-2023-41776 (0 of 1) | CWE-732 | ≠ | CWE-269 | Initial Weakness |
CVE-2023-41779 (0 of 1) | CWE-119 | ≠ | CWE-863 | Initial Weakness |
CVE-2023-41780 (0 of 1) | CWE-22 | ≠ | CWE-427 | Initial Weakness |
CVE-2023-41781 (0 of 1) | CWE-20 | ≠ | CWE-79 | More specific CWE option available |
CVE-2023-41782 (0 of 1) | CWE-20 | ≠ | CWE-427 | More specific CWE option available |
CVE-2023-41783 (1 of 1) | CWE-94 | CWE-94 |