This is not the latest report. Click
here to view the latest report.
CWE Statistics for Dell as of 11/03/2021
268
41
40
30
Reference
0-69.9%
|
Provider |
73.2
Contributor
70-94.9%
Provider
95-100%
CVE | CNA Value | Alignment | NIST Value | Reason |
---|---|---|---|---|
CVE-2019-3729 (1 of 1) | CWE-121 | CWE-787 | ||
CVE-2019-3733 (0 of 1) | CWE-316 | ≠ | CWE-459 | More specific CWE option available |
CVE-2019-3736 (0 of 1) | CWE-257 | ≠ | CWE-327 | More specific CWE option available |
CVE-2019-3737 (1 of 1) | CWE-22 | CWE-22 | ||
CVE-2019-3740 (0 of 1) | CWE-310 | ≠ | CWE-203 | More specific CWE option available |
CVE-2019-3795 (1 of 1) | CWE-330 | CWE-330 | ||
CVE-2019-3801 (0 of 1) | CWE-494 | ≠ | CWE-319 | More specific CWE option available |
CVE-2020-5315 (1 of 1) | CWE-256 | CWE-522 | ||
CVE-2020-5316 (1 of 1) | CWE-427 | CWE-427 | ||
CVE-2020-5324 (0 of 1) | CWE-427 | ≠ | CWE-59 | More specific CWE option available |
CVE-2020-5329 (1 of 1) | CWE-601 | CWE-601 | ||
CVE-2020-5341 (1 of 1) | CWE-502 | CWE-502 | ||
CVE-2020-5351 (1 of 1) | CWE-259 | CWE-798 | ||
CVE-2020-5353 (1 of 1) | CWE-276 | CWE-276 | ||
CVE-2020-5370 (1 of 1) | CWE-22 | CWE-22 | ||
CVE-2020-26180 (1 of 1) | CWE-276 | CWE-276 | ||
CVE-2020-29503 (1 of 1) | CWE-276 | CWE-276 | ||
CVE-2021-21522 (0 of 1) | CWE-255 | ≠ | CWE-522 | More specific CWE option available |
CVE-2021-21538 (1 of 1) | CWE-287 | CWE-287 | ||
CVE-2021-21546 (1 of 1) | CWE-532 | CWE-532 | ||
CVE-2021-21562 (1 of 1) | CWE-426 | CWE-426 | ||
CVE-2021-21563 (1 of 1) | CWE-754 | CWE-754 | ||
CVE-2021-21564 (0 of 1) | CWE-200 | ≠ | CWE-287 | More specific CWE option available |
CVE-2021-21565 (1 of 1) | CWE-400 | CWE-400 | ||
CVE-2021-21569 (0 of 1) | CWE-78 | ≠ | CWE-22 | More specific CWE option available |
CVE-2021-21576 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2021-21577 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2021-21578 (1 of 1) | CWE-601 | CWE-601 | ||
CVE-2021-21579 (1 of 1) | CWE-601 | CWE-601 | ||
CVE-2021-21580 (1 of 1) | CWE-74 | CWE-74 | ||
CVE-2021-21581 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2021-21584 (1 of 1) | CWE-200 | CWE-200 | ||
CVE-2021-21586 (1 of 1) | CWE-36 | CWE-22 | ||
CVE-2021-21587 (1 of 1) | CWE-200 | CWE-200 | ||
CVE-2021-21595 (1 of 1) | CWE-77 | CWE-77 | ||
CVE-2021-21596 (1 of 2) | CWE-200 | CWE-200 | ||
≠ | CWE-269 | |||
CVE-2021-36276 (0 of 1) | CWE-285 | ≠ | CWE-552 | CWE from CNA not within 1003 View |
CVE-2021-36277 (1 of 1) | CWE-347 | CWE-347 | ||
CVE-2021-36297 (1 of 1) | CWE-426 | CWE-426 | ||
CVE-2021-36309 (0 of 1) | CWE-256 | ≠ | CWE-200 | Initial Weakness |