This is not the latest report. Click
here to view the latest report.
CWE Statistics for SonicWALL, Inc. as of 08/06/2022
84
40
40
33
Reference
0-69.9%
|
Contributor |
82.5
Contributor
70-94.9%
Provider
95-100%
CVE | CNA Value | Alignment | NIST Value | Reason |
---|---|---|---|---|
CVE-2019-7476 (0 of 1) | CWE-284 | ≠ | CWE-1188 | More specific CWE option available |
CVE-2019-7481 (1 of 1) | CWE-89 | CWE-89 | ||
CVE-2021-20019 (0 of 1) | CWE-200 | ≠ | CWE-119 | More specific CWE option available |
CVE-2021-20020 (1 of 1) | CWE-287 | CWE-287 | ||
CVE-2021-20022 (1 of 1) | CWE-434 | CWE-434 | ||
CVE-2021-20023 (1 of 1) | CWE-22 | CWE-22 | ||
CVE-2021-20024 (1 of 1) | CWE-125 | CWE-125 | ||
CVE-2021-20025 (1 of 1) | CWE-798 | CWE-798 | ||
CVE-2021-20026 (1 of 1) | CWE-78 | CWE-78 | ||
CVE-2021-20027 (1 of 1) | CWE-120 | CWE-120 | ||
CVE-2021-20028 (1 of 1) | CWE-89 | CWE-89 | ||
CVE-2021-20031 (1 of 1) | CWE-601 | CWE-601 | ||
CVE-2021-20034 (0 of 1) | CWE-284 | ≠ | CWE-22 | More specific CWE option available |
CVE-2021-20035 (1 of 1) | CWE-78 | CWE-78 | ||
CVE-2021-20037 (1 of 1) | CWE-276 | CWE-276 | ||
CVE-2021-20038 (1 of 1) | CWE-121 | CWE-787 | ||
CVE-2021-20039 (1 of 1) | CWE-78 | CWE-78 | ||
CVE-2021-20040 (1 of 1) | CWE-23 | CWE-22 | ||
CVE-2021-20041 (1 of 1) | CWE-835 | CWE-835 | ||
CVE-2021-20042 (1 of 1) | CWE-441 | CWE-610 | ||
CVE-2021-20043 (1 of 1) | CWE-122 | CWE-787 | ||
CVE-2021-20044 (1 of 1) | CWE-78 | CWE-78 | ||
CVE-2021-20045 (1 of 1) | CWE-120 | CWE-120 | ||
CVE-2021-20046 (1 of 1) | CWE-121 | CWE-787 | ||
CVE-2021-20047 (1 of 1) | CWE-427 | CWE-427 | ||
CVE-2021-20048 (1 of 1) | CWE-121 | CWE-787 | ||
CVE-2021-20049 (1 of 1) | CWE-204 | CWE-203 | ||
CVE-2021-20050 (0 of 1) | CWE-284 | ≠ | CWE-668 | More specific CWE option available |
CVE-2021-20051 (1 of 1) | CWE-427 | CWE-427 | ||
CVE-2022-1701 (1 of 1) | CWE-321 | CWE-798 | ||
CVE-2022-1702 (1 of 1) | CWE-601 | CWE-601 | ||
CVE-2022-1703 (1 of 1) | CWE-78 | CWE-78 | ||
CVE-2022-22273 (1 of 1) | CWE-78 | CWE-78 | ||
CVE-2022-22274 (1 of 1) | CWE-121 | CWE-787 | ||
CVE-2022-22276 (1 of 1) | CWE-200 | CWE-200 | ||
CVE-2022-22277 (1 of 1) | CWE-200 | CWE-200 | ||
CVE-2022-22278 (1 of 1) | CWE-770 | CWE-770 | ||
CVE-2022-22279 (0 of 1) | CWE-23 | ≠ | CWE-287 | More specific CWE option available |
CVE-2022-22281 (0 of 1) | CWE-121 | ≠ | CWE-120 | More specific CWE option available |
CVE-2022-22282 (0 of 1) | CWE-284 | ≠ | CWE-862 | More specific CWE option available |