This is not the latest report. Click
here to view the latest report.
CWE Statistics for Dell as of 07/29/2021
228
40
40
34
Reference
0-69.9%
|
Contributor |
85.0
Contributor
70-94.9%
Provider
95-100%
CVE | CNA Value | Alignment | NIST Value | Reason |
---|---|---|---|---|
CVE-2019-3752 (1 of 1) | CWE-611 | CWE-611 | ||
CVE-2020-26197 (1 of 1) | CWE-326 | CWE-326 | ||
CVE-2020-29499 (1 of 1) | CWE-78 | CWE-78 | ||
CVE-2021-21505 (0 of 1) | CWE-255 | ≠ | CWE-522 | CWE from CNA not within 1003 View |
CVE-2021-21507 (1 of 1) | CWE-261 | CWE-326 | ||
CVE-2021-21524 (1 of 1) | CWE-502 | CWE-502 | ||
CVE-2021-21526 (1 of 1) | CWE-78 | CWE-78 | ||
CVE-2021-21527 (1 of 1) | CWE-78 | CWE-78 | ||
CVE-2021-21529 (1 of 1) | CWE-400 | CWE-400 | ||
CVE-2021-21530 (1 of 1) | CWE-78 | CWE-78 | ||
CVE-2021-21531 (0 of 1) | CWE-602 | ≠ | CWE-669 | |
CVE-2021-21532 (0 of 1) | CWE-16 | ≠ | CWE-20 | CWE from CNA not within 1003 View |
CVE-2021-21533 (1 of 1) | CWE-20 | CWE-20 | ||
CVE-2021-21534 (1 of 1) | CWE-200 | CWE-200 | ||
CVE-2021-21535 (1 of 1) | CWE-306 | CWE-306 | ||
CVE-2021-21536 (1 of 1) | CWE-200 | CWE-200 | ||
CVE-2021-21537 (1 of 1) | CWE-200 | CWE-200 | ||
CVE-2021-21540 (1 of 1) | CWE-121 | CWE-787 | ||
CVE-2021-21541 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2021-21542 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2021-21543 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2021-21544 (0 of 1) | CWE-602 | ≠ | CWE-669 | |
CVE-2021-21545 (1 of 1) | CWE-427 | CWE-427 | ||
CVE-2021-21549 (1 of 1) | CWE-352 | CWE-352 | ||
CVE-2021-21550 (1 of 1) | CWE-78 | CWE-78 | ||
CVE-2021-21551 (0 of 1) | CWE-285 | ≠ | CWE-863 | More specific CWE option available |
CVE-2021-21552 (1 of 1) | CWE-863 | CWE-863 | ||
CVE-2021-21554 (1 of 1) | CWE-122 | CWE-787 | ||
CVE-2021-21555 (1 of 1) | CWE-122 | CWE-787 | ||
CVE-2021-21556 (1 of 1) | CWE-121 | CWE-787 | ||
CVE-2021-21557 (0 of 1) | CWE-20 | ≠ | CWE-119 | More specific CWE option available |
CVE-2021-21558 (1 of 1) | CWE-532 | CWE-532 | ||
CVE-2021-21559 (1 of 1) | CWE-295 | CWE-295 | ||
CVE-2021-21571 (1 of 1) | CWE-295 | CWE-295 | ||
CVE-2021-21572 (1 of 1) | CWE-122 | CWE-787 | ||
CVE-2021-21573 (1 of 1) | CWE-121 | CWE-787 | ||
CVE-2021-21574 (1 of 1) | CWE-121 | CWE-787 | ||
CVE-2021-21588 (1 of 1) | CWE-345 | CWE-345 | ||
CVE-2021-21590 (1 of 1) | CWE-200 | CWE-200 | ||
CVE-2021-21591 (1 of 1) | CWE-200 | CWE-200 |