This is not the latest report. Click
here to view the latest report.
CWE Statistics for Dell as of 09/12/2020
134
40
40
34
Reference
0-69.9%
|
Contributor |
85.0
Contributor
70-94.9%
Provider
95-100%
CVE | CNA Value | Alignment | NIST Value | Reason |
---|---|---|---|---|
CVE-2019-3762 (1 of 1) | CWE-296 | CWE-295 | ||
CVE-2019-18581 (1 of 1) | CWE-862 | CWE-862 | ||
CVE-2019-18582 (1 of 1) | CWE-94 | CWE-94 | ||
CVE-2020-5330 (1 of 1) | CWE-200 | CWE-200 | ||
CVE-2020-5331 (1 of 1) | CWE-598 | CWE-200 | ||
CVE-2020-5332 (1 of 1) | CWE-78 | CWE-78 | ||
CVE-2020-5333 (0 of 1) | CWE-285 | ≠ | CWE-863 | CWE from CNA not within 1003 View |
CVE-2020-5334 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2020-5335 (1 of 1) | CWE-352 | CWE-352 | ||
CVE-2020-5336 (1 of 1) | CWE-79 | CWE-74 | ||
CVE-2020-5337 (1 of 1) | CWE-601 | CWE-601 | ||
CVE-2020-5339 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2020-5340 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2020-5343 (0 of 1) | CWE-277 | ≠ | CWE-863 | Assessment performed prior to CVMAP efforts |
CVE-2020-5344 (1 of 1) | CWE-121 | CWE-787 | ||
CVE-2020-5345 (0 of 1) | CWE-602 | ≠ | CWE-862 | CWE from CNA not within 1003 View |
CVE-2020-5346 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2020-5347 (1 of 1) | CWE-400 | CWE-400 | ||
CVE-2020-5348 (1 of 1) | CWE-416 | CWE-416 | ||
CVE-2020-5350 (1 of 1) | CWE-78 | CWE-78 | ||
CVE-2020-5352 (1 of 1) | CWE-78 | CWE-78 | ||
CVE-2020-5356 (0 of 1) | CWE-285 | ≠ | CWE-552 | CWE from CNA not within 1003 View |
CVE-2020-5357 (1 of 1) | CWE-427 | CWE-427 | ||
CVE-2020-5358 (1 of 1) | CWE-732 | CWE-732 | ||
CVE-2020-5362 (0 of 1) | CWE-285 | ≠ | CWE-862 | CWE from CNA not within 1003 View |
CVE-2020-5364 (1 of 1) | CWE-201 | CWE-200 | CWE from CNA not within 1003 View | |
CVE-2020-5365 (1 of 1) | CWE-341 | CWE-330 | CWE from CNA not within 1003 View | |
CVE-2020-5366 (1 of 1) | CWE-22 | CWE-22 | ||
CVE-2020-5367 (1 of 1) | CWE-295 | CWE-295 | ||
CVE-2020-5368 (1 of 1) | CWE-862 | CWE-862 | ||
CVE-2020-5369 (1 of 1) | CWE-732 | CWE-732 | ||
CVE-2020-5371 (1 of 1) | CWE-732 | CWE-732 | ||
CVE-2020-5372 (1 of 1) | CWE-1244 | CWE-863 | CWE from CNA not within 1003 View | |
CVE-2020-5373 (1 of 1) | CWE-306 | CWE-306 | ||
CVE-2020-5374 (0 of 1) | CWE-256 | ≠ | CWE-798 | CWE from CNA not within 1003 View |
CVE-2020-5377 (1 of 1) | CWE-22 | CWE-22 | ||
CVE-2020-5383 (1 of 1) | CWE-119 | CWE-119 | ||
CVE-2020-5384 (1 of 1) | CWE-288 | CWE-287 | CWE from CNA not within 1003 View | |
CVE-2020-5385 (1 of 1) | CWE-732 | CWE-732 | ||
CVE-2020-5386 (1 of 1) | CWE-668 | CWE-668 |