U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for Lenovo Group Ltd. as of 02/16/2023

111
42
 
40
37
Reference
0-69.9%
Contributor
88.1
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2020-8342   (1 of 1) CWE-367 CWE-362
CVE-2021-3519   (1 of 1) CWE-287 CWE-287
CVE-2021-3633   (0 of 1) CWE-347 CWE-427 More specific CWE option available
CVE-2021-3721   (1 of 1) CWE-787 CWE-787
CVE-2021-3722   (1 of 1) CWE-276 CWE-276
CVE-2021-3788   (1 of 1) CWE-1299 CWE-287
CVE-2021-3898   (1 of 1) CWE-295 CWE-295
CVE-2021-3922   (1 of 1) CWE-367 CWE-362
CVE-2021-3956   (1 of 1) CWE-863 CWE-863
CVE-2021-3969   (1 of 1) CWE-367 CWE-367
CVE-2021-3970   (1 of 1) CWE-20 CWE-20
CVE-2021-4211   (1 of 1) CWE-20 CWE-20
CVE-2021-4212   (1 of 1) CWE-20 CWE-20
CVE-2021-42848   (1 of 1) CWE-862 CWE-862
CVE-2021-42849   (1 of 1) CWE-798 CWE-798
CVE-2021-42850   (1 of 1) CWE-798 CWE-798
CVE-2021-42852   (1 of 1) CWE-78 CWE-78
CVE-2022-0192   (1 of 1) CWE-427 CWE-427
CVE-2022-0636   (1 of 1) CWE-120 CWE-120
CVE-2022-1107   (1 of 2) CWE-20 CWE-20
CWE-269
CVE-2022-1108   (1 of 2) CWE-20 CWE-20
CWE-269
CVE-2022-1109   (1 of 1) CWE-276 CWE-276
CVE-2022-1110   (1 of 1) CWE-120 CWE-120
CVE-2022-1513   (1 of 1) CWE-78 CWE-78
CVE-2022-1890   (1 of 1) CWE-122 CWE-787
CVE-2022-1891   (0 of 1) CWE-122 CWE-120 More specific CWE option available
CVE-2022-1892   (0 of 1) CWE-122 CWE-120 More specific CWE option available
CVE-2022-3430   (1 of 1) CWE-276 CWE-276
CVE-2022-3432   (1 of 1) CWE-276 CWE-276
CVE-2022-4432   (1 of 1) CWE-126 CWE-125
CVE-2022-4433   (1 of 1) CWE-126 CWE-125
CVE-2022-4434   (1 of 1) CWE-126 CWE-125
CVE-2022-4435   (1 of 1) CWE-126 CWE-125
CVE-2022-34884   (1 of 1) CWE-121 CWE-787
CVE-2022-34885   (1 of 1) CWE-20 CWE-20
CVE-2022-34888   (1 of 1) CWE-184 CWE-697
CVE-2022-40134   (1 of 1) CWE-125 CWE-125
CVE-2022-40135   (1 of 1) CWE-125 CWE-125
CVE-2022-40136   (1 of 1) CWE-125 CWE-125
CVE-2022-40137   (1 of 1) CWE-120 CWE-120