U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for Check Point Software Technologies Ltd. as of 02/03/2021

52
44
 
40
26
Reference
0-69.9%
Reference
59.1
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2018-8784   (0 of 1) CWE-120 CWE-787 More specific CWE option available
CVE-2018-8785   (0 of 1) CWE-120 CWE-787 More specific CWE option available
CVE-2018-8786   (0 of 2) CWE-680 CWE-681 More specific CWE option available
CWE-787
CVE-2018-8787   (0 of 2) CWE-680 CWE-190 CWE from CNA not within 1003 View
CWE-787
CVE-2018-8788   (1 of 1) Warning CWE-787 CWE-787
CVE-2018-8789   (1 of 1) Warning CWE-126 CWE-125
CVE-2018-8791   (1 of 1) Warning CWE-126 CWE-125
CVE-2018-8792   (1 of 1) Warning CWE-126 CWE-125
CVE-2018-8793   (1 of 1) CWE-122 CWE-787 CWE from CNA not within 1003 View
CVE-2018-8794   (0 of 2) CWE-680 CWE-190 CWE from CNA not within 1003 View
CWE-787
CVE-2018-8795   (0 of 2) CWE-680 CWE-190 CWE from CNA not within 1003 View
CWE-787
CVE-2018-8796   (1 of 1) Warning CWE-126 CWE-125
CVE-2018-8797   (1 of 1) CWE-122 CWE-787 CWE from CNA not within 1003 View
CVE-2018-8798   (1 of 1) Warning CWE-126 CWE-125
CVE-2018-8799   (1 of 1) Warning CWE-126 CWE-125
CVE-2018-8800   (1 of 1) CWE-122 CWE-787 CWE from CNA not within 1003 View
CVE-2018-20247   (1 of 1) CWE-121 CWE-787 CWE from CNA not within 1003 View
CVE-2018-20252   (1 of 1) Warning CWE-787 CWE-787
CVE-2018-20253   (1 of 1) Warning CWE-787 CWE-787
CVE-2019-8452   (1 of 1) CWE-65 CWE-59 CWE from CNA not within 1003 View
CVE-2019-8453   (0 of 1) CWE-114 CWE-426 Assessment performed prior to CVMAP efforts
CVE-2019-8454   (2 of 2) CWE-65 CWE-59 CWE from CNA not within 1003 View
CWE-377 CWE from CNA not within 1003 View
CVE-2019-8455   (1 of 1) CWE-65 CWE-59 CWE from CNA not within 1003 View
CVE-2019-8457   (1 of 1) Warning CWE-125 CWE-125
CVE-2019-8459   (1 of 1) Warning CWE-428 CWE-428
CVE-2019-8461   (0 of 1) CWE-114 CWE-426 Assessment performed prior to CVMAP efforts
CVE-2019-8462   (1 of 1) Warning CWE-755 CWE-755
CVE-2019-8463   (1 of 1) CWE-59 CWE-59
CVE-2020-6007   (1 of 1) CWE-122 CWE-787
CVE-2020-6008   (1 of 1) CWE-434 CWE-434
CVE-2020-6009   (1 of 1) CWE-89 CWE-89
CVE-2020-6012   (1 of 1) Warning CWE-59 CWE-59
CVE-2020-6013   (0 of 1) CWE-65 CWE-269 CWE from CNA not within 1003 View
CVE-2020-6014   (0 of 1) CWE-114 CWE-426 CWE from CNA not within 1003 View
CVE-2020-6016   (0 of 1) CWE-590 CWE-787 CWE from CNA not within 1003 View
CVE-2020-6017   (0 of 1) CWE-120 CWE-787 More specific CWE option available
CVE-2020-6018   (0 of 1) CWE-120 CWE-787 More specific CWE option available
CVE-2020-6020   (1 of 1) CWE-20 CWE-20
CVE-2020-6021   (1 of 1) CWE-427 CWE-427
CVE-2020-6024   (0 of 1) CWE-114 CWE-269 CWE from CNA not within 1003 View