U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for Check Point Software Technologies Ltd. as of 08/06/2020

40
40
 
40
27
Reference
0-69.9%
Contributor
67.5
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2018-8784   (1 of 1) Warning CWE-120 CWE-119
CVE-2018-8785   (1 of 1) Warning CWE-120 CWE-119
CVE-2018-8786   (1 of 1) Warning CWE-680 CWE-119
CVE-2018-8787   (0 of 1) CWE-680 CWE-190 Assessment performed prior to CVMAP efforts
CVE-2018-8788   (1 of 1) Warning CWE-787 CWE-787
CVE-2018-8789   (1 of 1) Warning CWE-126 CWE-125
CVE-2018-8791   (1 of 1) Warning CWE-126 CWE-125
CVE-2018-8792   (1 of 1) Warning CWE-126 CWE-125
CVE-2018-8793   (1 of 1) Warning CWE-122 CWE-119
CVE-2018-8794   (0 of 1) CWE-680 CWE-190 Assessment performed prior to CVMAP efforts
CVE-2018-8795   (0 of 1) CWE-680 CWE-190 Assessment performed prior to CVMAP efforts
CVE-2018-8796   (1 of 1) Warning CWE-126 CWE-125
CVE-2018-8797   (1 of 1) Warning CWE-122 CWE-119
CVE-2018-8798   (1 of 1) Warning CWE-126 CWE-125
CVE-2018-8799   (1 of 1) Warning CWE-126 CWE-125
CVE-2018-8800   (1 of 1) Warning CWE-122 CWE-119
CVE-2018-20247   (1 of 1) Warning CWE-121 CWE-119
CVE-2018-20248   (1 of 1) Warning CWE-787 CWE-119
CVE-2018-20249   (1 of 1) Warning CWE-787 CWE-119
CVE-2018-20250   (1 of 1) Warning CWE-36 CWE-22
CVE-2018-20251   (0 of 1) CWE-693 CWE-22 Assessment performed prior to CVMAP efforts
CVE-2018-20252   (1 of 1) Warning CWE-787 CWE-787
CVE-2018-20253   (1 of 1) Warning CWE-787 CWE-787
CVE-2019-8452   (0 of 1) CWE-65 CWE-275 Assessment performed prior to CVMAP efforts
CVE-2019-8453   (0 of 1) CWE-114 CWE-426 Assessment performed prior to CVMAP efforts
CVE-2019-8454   (1 of 2) Warning CWE-377 CWE-264 Assessment performed prior to CVMAP efforts
CWE-65 Assessment performed prior to CVMAP efforts
CVE-2019-8455   (0 of 1) CWE-65 CWE-275 Assessment performed prior to CVMAP efforts
CVE-2019-8456   (0 of 1) CWE-284 CWE-264 Assessment performed prior to CVMAP efforts
CVE-2019-8457   (1 of 1) Warning CWE-125 CWE-125
CVE-2019-8458   (0 of 1) CWE-114 CWE-20
CVE-2019-8459   (1 of 1) Warning CWE-428 CWE-428
CVE-2019-8460   (0 of 1) CWE-1049 CWE-20 Assessment performed prior to CVMAP efforts
CVE-2019-8461   (0 of 1) CWE-114 CWE-426 Assessment performed prior to CVMAP efforts
CVE-2019-8462   (1 of 1) Warning CWE-755 CWE-755
CVE-2019-8463   (1 of 1) CWE-59 CWE-59
CVE-2020-6007   (1 of 1) CWE-122 CWE-787
CVE-2020-6008   (1 of 1) CWE-434 CWE-434
CVE-2020-6009   (1 of 1) CWE-89 CWE-89
CVE-2020-6012   (1 of 1) CWE-65 CWE-59 CWE from CNA not within 1003 View
CVE-2020-6013   (0 of 1) CWE-65 CWE-269 CWE from CNA not within 1003 View