U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for Tenable Network Security, Inc. as of 07/23/2020

68
40
 
40
25
Reference
0-69.9%
Reference
62.5
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2019-3924   (1 of 1) Warning CWE-441 CWE-441
CVE-2019-3925   (0 of 1) CWE-79 CWE-77 Assessment performed prior to CVMAP efforts
CVE-2019-3926   (0 of 1) CWE-79 CWE-77 Assessment performed prior to CVMAP efforts
CVE-2019-3927   (0 of 1) CWE-284 CWE-255 Assessment performed prior to CVMAP efforts
CVE-2019-3928   (0 of 1) CWE-284 CWE-200 Assessment performed prior to CVMAP efforts
CVE-2019-3929   (0 of 1) CWE-79 CWE-77 Assessment performed prior to CVMAP efforts
CVE-2019-3930   (1 of 1) Warning CWE-121 CWE-119
CVE-2019-3931   (1 of 1) Warning CWE-88 CWE-74
CVE-2019-3932   (0 of 1) CWE-249 CWE-798 Assessment performed prior to CVMAP efforts
CVE-2019-3933   (1 of 1) Warning CWE-284 CWE-284
CVE-2019-3934   (1 of 1) Warning CWE-284 CWE-284
CVE-2019-3935   (0 of 1) CWE-284 CWE-287 Assessment performed prior to CVMAP efforts
CVE-2019-3936   (0 of 1) CWE-284 CWE-20 Assessment performed prior to CVMAP efforts
CVE-2019-3937   (0 of 1) CWE-312 CWE-255 Assessment performed prior to CVMAP efforts
CVE-2019-3938   (0 of 1) CWE-522 CWE-798 Assessment performed prior to CVMAP efforts
CVE-2019-3939   (0 of 1) CWE-16 CWE-798 Assessment performed prior to CVMAP efforts
CVE-2019-3940   (1 of 1) Warning CWE-434 CWE-434
CVE-2019-3942   (0 of 1) CWE-284 CWE-522 Assessment performed prior to CVMAP efforts
CVE-2019-3943   (1 of 1) Warning CWE-23 CWE-22
CVE-2019-3951   (1 of 1) CWE-121 CWE-787
CVE-2019-3976   (0 of 1) CWE-23 CWE-20 Assessment performed prior to CVMAP efforts
CVE-2019-3977   (1 of 1) CWE-494 CWE-494
CVE-2019-3978   (1 of 1) CWE-306 CWE-306
CVE-2019-3981   (0 of 1) CWE-300 CWE-20 Assessment performed prior to CVMAP efforts
CVE-2019-3992   (1 of 1) CWE-200 CWE-200
CVE-2019-3993   (1 of 1) CWE-200 CWE-200
CVE-2019-3994   (1 of 1) CWE-416 CWE-416
CVE-2019-3995   (1 of 1) CWE-476 CWE-476
CVE-2019-3996   (1 of 1) CWE-441 CWE-610
CVE-2020-5720   (1 of 1) CWE-22 CWE-22
CVE-2020-5721   (1 of 1) CWE-260 CWE-522
CVE-2020-5723   (1 of 1) CWE-312 CWE-312
CVE-2020-5724   (1 of 1) CWE-89 CWE-89
CVE-2020-5725   (1 of 1) CWE-89 CWE-89
CVE-2020-5726   (1 of 1) CWE-89 CWE-89
CVE-2020-5735   (1 of 1) CWE-121 CWE-787
CVE-2020-5736   (1 of 1) CWE-476 CWE-476
CVE-2020-5738   (1 of 1) CWE-59 CWE-59
CVE-2020-5739   (1 of 1) CWE-94 CWE-94
CVE-2020-5756   (0 of 1) CWE-489 CWE-78 CWE from CNA not within 1003 View