U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for Lenovo Group Ltd. as of 08/25/2021

50
40
 
40
29
Reference
0-69.9%
Contributor
72.5
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2019-6173   (1 of 1) CWE-426 CWE-426
CVE-2019-6193   (0 of 1) CWE-284 CWE-200 Assessment performed prior to CVMAP efforts
CVE-2019-6195   (0 of 1) CWE-264 CWE-269 Assessment performed prior to CVMAP efforts
CVE-2019-6196   (1 of 1) CWE-426 CWE-426
CVE-2019-19756   (1 of 1) CWE-532 CWE-532
CVE-2019-19757   (1 of 1) CWE-79 CWE-79
CVE-2019-19758   (1 of 1) CWE-601 CWE-601
CVE-2020-8316   (1 of 1) CWE-200 CWE-200
CVE-2020-8317   (1 of 1) CWE-426 CWE-426
CVE-2020-8320   (0 of 1) CWE-489 CWE-269 CWE from CNA not within 1003 View
CVE-2020-8324   (0 of 1) CWE-347 CWE-20 Assessment performed prior to CVMAP efforts
CVE-2020-8326   (1 of 1) CWE-428 CWE-428
CVE-2020-8327   (0 of 1) CWE-428 CWE-269 Assessment performed prior to CVMAP efforts
CVE-2020-8332   (1 of 1) CWE-367 CWE-367
CVE-2020-8337   (1 of 1) CWE-428 CWE-428
CVE-2020-8338   (1 of 1) CWE-426 CWE-426
CVE-2020-8339   (0 of 1) CWE-522 CWE-79 More specific CWE option available
CVE-2020-8340   (1 of 1) CWE-79 CWE-79
CVE-2020-8342   (1 of 1) CWE-367 CWE-367
CVE-2020-8345   (1 of 1) CWE-427 CWE-427
CVE-2020-8346   (1 of 1) CWE-276 CWE-276
CVE-2020-8347   (1 of 1) CWE-79 CWE-79
CVE-2020-8348   (1 of 1) CWE-79 CWE-79
CVE-2020-8349   (0 of 1) CWE-20 CWE-94 More specific CWE option available
CVE-2020-8350   (1 of 1) CWE-287 CWE-287
CVE-2020-8351   (0 of 1) CWE-16 CWE-269 More specific CWE option available
CVE-2020-8355   (1 of 1) CWE-319 CWE-319
CVE-2020-8356   (1 of 1) CWE-319 CWE-319
CVE-2020-8357   (1 of 1) CWE-276 CWE-276
CVE-2021-3417   (1 of 1) CWE-319 CWE-319
CVE-2021-3451   (1 of 1) CWE-276 CWE-276
CVE-2021-3458   (1 of 1) CWE-287 CWE-287
CVE-2021-3459   (1 of 1) CWE-78 CWE-78
CVE-2021-3460   (1 of 1) CWE-295 CWE-295
CVE-2021-3462   (0 of 1) CWE-276 CWE-269 More specific CWE option available
CVE-2021-3463   (1 of 1) CWE-476 CWE-476
CVE-2021-3464   (1 of 1) CWE-427 CWE-427
CVE-2021-3473   (0 of 1) CWE-319 CWE-312 More specific CWE option available
CVE-2021-3550   (1 of 1) CWE-427 CWE-427
CVE-2021-3633   (0 of 1) CWE-347 CWE-426 More specific CWE option available