U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for SonicWALL, Inc. as of 02/15/2024

122
40
 
40
38
Reference
0-69.9%
Provider
95.0
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2020-5135   (1 of 1) CWE-120 CWE-119
CVE-2021-20030   (1 of 1) CWE-22 CWE-22
CVE-2021-20034   (0 of 1) CWE-284 CWE-22 More specific CWE option available
CVE-2021-20049   (1 of 1) CWE-204 CWE-203
CVE-2022-2323   (1 of 1) CWE-77 CWE-77
CVE-2022-2324   (0 of 1) CWE-358 CWE-290 More specific CWE option available
CVE-2022-2915   (1 of 1) CWE-122 CWE-787
CVE-2022-22279   (1 of 1) CWE-23 CWE-22
CVE-2022-22280   (1 of 1) CWE-89 CWE-89
CVE-2023-0126   (1 of 1) CWE-22 CWE-22
CVE-2023-0655   (1 of 1) CWE-209 CWE-209
CVE-2023-0656   (1 of 1) CWE-121 CWE-787
CVE-2023-1101   (1 of 1) CWE-307 CWE-307
CVE-2023-5970   (1 of 1) CWE-287 CWE-287
CVE-2023-6340   (1 of 1) CWE-121 CWE-787
CVE-2023-34123   (1 of 1) CWE-321 CWE-798
CVE-2023-34124   (1 of 1) CWE-305 CWE-287
CVE-2023-34125   (1 of 1) CWE-27 CWE-22
CVE-2023-34126   (1 of 1) CWE-434 CWE-434
CVE-2023-34127   (1 of 1) CWE-78 CWE-78
CVE-2023-34128   (1 of 1) CWE-260 CWE-522
CVE-2023-34129   (1 of 1) CWE-22 CWE-22
CVE-2023-34130   (1 of 1) CWE-327 CWE-327
CVE-2023-34133   (1 of 1) CWE-89 CWE-89
CVE-2023-34135   (1 of 1) CWE-36 CWE-22
CVE-2023-34136   (1 of 1) CWE-434 CWE-434
CVE-2023-34137   (1 of 1) CWE-305 CWE-287
CVE-2023-39276   (1 of 1) CWE-121 CWE-787
CVE-2023-39277   (1 of 1) CWE-121 CWE-787
CVE-2023-39278   (1 of 1) CWE-121 CWE-787
CVE-2023-39279   (1 of 1) CWE-121 CWE-787
CVE-2023-39280   (1 of 1) CWE-121 CWE-787
CVE-2023-41711   (1 of 1) CWE-121 CWE-787
CVE-2023-41712   (1 of 1) CWE-121 CWE-787
CVE-2023-41713   (1 of 1) CWE-259 CWE-798
CVE-2023-41715   (1 of 1) CWE-269 CWE-269
CVE-2023-44219   (1 of 1) CWE-269 CWE-269
CVE-2023-44220   (1 of 1) CWE-427 CWE-427
CVE-2023-44221   (1 of 1) CWE-78 CWE-78
CVE-2024-22394   (1 of 1) CWE-287 CWE-287