This is not the latest report. Click
here to view the latest report.
CWE Statistics for SonicWALL, Inc. as of 05/14/2020
18
17
17
9
Reference
0-69.9%
|
Reference |
52.9
Contributor
70-94.9%
Provider
95-100%
CVE | CNA Value | Alignment | NIST Value | Reason |
---|---|---|---|---|
CVE-2018-9866 (0 of 1) | CWE-77 | ≠ | CWE-20 | Assessment performed prior to CVMAP efforts |
CVE-2018-9867 (0 of 1) | CWE-285 | ≠ | CWE-732 | Assessment performed prior to CVMAP efforts |
CVE-2019-7474 (0 of 1) | CWE-248 | ≠ | CWE-284 | Assessment performed prior to CVMAP efforts |
CVE-2019-7475 (1 of 1) | CWE-284 | CWE-284 | ||
CVE-2019-7476 (0 of 1) | CWE-284 | ≠ | CWE-320 | Assessment performed prior to CVMAP efforts |
CVE-2019-7477 (1 of 1) | CWE-327 | CWE-327 | ||
CVE-2019-7478 (1 of 1) | CWE-89 | CWE-89 | ||
CVE-2019-7479 (0 of 1) | CWE-285 | ≠ | CWE-287 | Assessment performed prior to CVMAP efforts |
CVE-2019-7481 (0 of 1) | CWE-89 | ≠ | CWE-200 | Assessment performed prior to CVMAP efforts |
CVE-2019-7482 (1 of 1) | CWE-121 | CWE-787 | ||
CVE-2019-7483 (1 of 1) | CWE-22 | CWE-22 | ||
CVE-2019-7484 (1 of 1) | CWE-89 | CWE-89 | ||
CVE-2019-7485 (1 of 1) | CWE-120 | CWE-120 | ||
CVE-2019-7486 (1 of 1) | CWE-94 | CWE-94 | ||
CVE-2019-7487 (1 of 1) | CWE-428 | CWE-428 | ||
CVE-2019-7488 (0 of 1) | CWE-255 | ≠ | CWE-521 | Assessment performed prior to CVMAP efforts |
CVE-2020-5129 (0 of 1) | CWE-248 | ≠ | CWE-444 | Assessment performed prior to CVMAP efforts |