U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for Palo Alto Networks, Inc. as of 05/22/2020

46
40
 
40
30
Reference
0-69.9%
Contributor
75.0
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2019-1573   (0 of 1) CWE-226 CWE-200 Assessment performed prior to CVMAP efforts
CVE-2020-1975   (0 of 1) CWE-112 CWE-611 Assessment performed prior to CVMAP efforts
CVE-2020-1978   (0 of 1) CWE-255 CWE-522 Assessment performed prior to CVMAP efforts
CVE-2020-1979   (1 of 1) CWE-134 CWE-134
CVE-2020-1980   (0 of 1) CWE-77 CWE-78 Assessment performed prior to CVMAP efforts
CVE-2020-1981   (1 of 1) CWE-377 CWE-668
CVE-2020-1983   (1 of 1) CWE-416 CWE-416
CVE-2020-1984   (0 of 1) CWE-73 CWE-20 Assessment performed prior to CVMAP efforts
CVE-2020-1985   (1 of 1) CWE-276 CWE-276
CVE-2020-1986   (1 of 1) CWE-20 CWE-20
CVE-2020-1987   (1 of 1) CWE-200 CWE-200
CVE-2020-1988   (1 of 1) CWE-428 CWE-428
CVE-2020-1989   (1 of 1) CWE-266 CWE-269
CVE-2020-1990   (1 of 1) CWE-121 CWE-787
CVE-2020-1991   (0 of 1) CWE-377 CWE-269 Assessment performed prior to CVMAP efforts
CVE-2020-1992   (1 of 1) CWE-134 CWE-134
CVE-2020-1993   (1 of 1) CWE-384 CWE-384
CVE-2020-1995   (1 of 1) CWE-476 CWE-476
CVE-2020-1996   (1 of 1) CWE-862 CWE-862
CVE-2020-1997   (1 of 1) CWE-601 CWE-601
CVE-2020-1998   (0 of 1) CWE-285 CWE-863 CWE from CNA not within 1003 View
CVE-2020-2001   (1 of 1) CWE-123 CWE-787 CWE from CNA not within 1003 View
CVE-2020-2002   (1 of 1) CWE-290 CWE-290
CVE-2020-2004   (0 of 1) CWE-534 CWE-532 CWE from CNA not within 1003 View
CVE-2020-2005   (1 of 1) CWE-79 CWE-79
CVE-2020-2006   (1 of 1) CWE-121 CWE-787 CWE from CNA not within 1003 View
CVE-2020-2007   (1 of 1) CWE-78 CWE-78
CVE-2020-2008   (2 of 2) CWE-78 CWE-78
CWE-73 Explicit CWE available outside of 1003 ("NVD-CWE-Other" selected)
CVE-2020-2009   (1 of 1) CWE-73 CWE-610 CWE from CNA not within 1003 View
CVE-2020-2010   (1 of 1) CWE-78 CWE-78
CVE-2020-2011   (1 of 1) CWE-20 CWE-20
CVE-2020-2012   (1 of 1) CWE-611 CWE-611
CVE-2020-2013   (1 of 1) CWE-319 CWE-319
CVE-2020-2014   (1 of 1) CWE-78 CWE-78
CVE-2020-2015   (1 of 1) CWE-120 CWE-120
CVE-2020-2016   (0 of 1) CWE-377 CWE-362 CWE from CNA not within 1003 View
CVE-2020-2017   (1 of 1) CWE-79 CWE-79
CVE-2020-2018   (1 of 1) CWE-305 CWE-287 CWE from CNA not within 1003 View
CVE-2020-2024   (1 of 1) CWE-59 CWE-59
CVE-2020-2025   (0 of 1) CWE-284 CWE-281 CWE from CNA not within 1003 View