U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for McAfee (DEFUNCT) as of 09/03/2020

0
40
 
40
30
Reference
0-69.9%
Contributor
75.0
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2019-3585   (0 of 1) CWE-264 CWE-269 CWE from CNA not within 1003 View
CVE-2019-3588   (1 of 1) CWE-274 CWE-269 CWE from CNA not within 1003 View
CVE-2019-3613   (0 of 1) CWE-274 CWE-427 More specific CWE option available
CVE-2020-7250   (1 of 1) CWE-59 CWE-59
CVE-2020-7255   (0 of 1) CWE-264 CWE-269 Assessment performed prior to CVMAP efforts
CVE-2020-7259   (0 of 1) CWE-264 CWE-269 Assessment performed prior to CVMAP efforts
CVE-2020-7261   (0 of 1) CWE-119 CWE-120 Assessment performed prior to CVMAP efforts
CVE-2020-7262   (0 of 1) CWE-285 CWE-200 CWE from CNA not within 1003 View
CVE-2020-7264   (1 of 1) CWE-274 CWE-269 CWE from CNA not within 1003 View
CVE-2020-7265   (1 of 1) CWE-274 CWE-269 CWE from CNA not within 1003 View
CVE-2020-7266   (1 of 1) CWE-274 CWE-269 CWE from CNA not within 1003 View
CVE-2020-7267   (1 of 1) CWE-274 CWE-269 CWE from CNA not within 1003 View
CVE-2020-7273   (1 of 1) CWE-269 CWE-269
CVE-2020-7274   (1 of 1) CWE-269 CWE-269
CVE-2020-7275   (1 of 1) CWE-428 CWE-428
CVE-2020-7276   (1 of 1) CWE-287 CWE-287
CVE-2020-7279   (0 of 1) CWE-274 CWE-426 CWE from CNA not within 1003 View
CVE-2020-7280   (1 of 1) CWE-269 CWE-269
CVE-2020-7281   (1 of 1) CWE-274 CWE-269 CWE from CNA not within 1003 View
CVE-2020-7282   (0 of 1) CWE-274 CWE-59 CWE from CNA not within 1003 View
CVE-2020-7283   (1 of 1) CWE-274 CWE-269 CWE from CNA not within 1003 View
CVE-2020-7284   (1 of 1) CWE-200 CWE-200
CVE-2020-7285   (1 of 1) CWE-274 CWE-269 CWE from CNA not within 1003 View
CVE-2020-7286   (1 of 1) CWE-274 CWE-269
CVE-2020-7287   (1 of 1) CWE-274 CWE-269
CVE-2020-7288   (1 of 1) CWE-274 CWE-269
CVE-2020-7289   (1 of 1) CWE-274 CWE-269
CVE-2020-7290   (1 of 1) CWE-274 CWE-269
CVE-2020-7291   (1 of 1) CWE-274 CWE-269
CVE-2020-7292   (1 of 1) Warning CWE-838 CWE-116
CVE-2020-7300   (0 of 1) CWE-285 CWE-863 CWE from CNA not within 1003 View
CVE-2020-7301   (1 of 1) CWE-79 CWE-79
CVE-2020-7302   (1 of 1) CWE-434 CWE-434
CVE-2020-7303   (1 of 1) CWE-79 CWE-79
CVE-2020-7304   (1 of 1) CWE-352 CWE-352
CVE-2020-7305   (1 of 1) CWE-274 CWE-269 CWE from CNA not within 1003 View
CVE-2020-7306   (1 of 1) CWE-256 CWE-522 CWE from CNA not within 1003 View
CVE-2020-7307   (1 of 1) CWE-256 CWE-522 CWE from CNA not within 1003 View
CVE-2020-7309   (1 of 1) CWE-79 CWE-79
CVE-2020-7310   (0 of 1) CWE-285 CWE-269 CWE from CNA not within 1003 View