CWE Statistics for Synology Inc. as of 11/21/2024
212
40
40
39
Reference
0-69.9%
|
Provider |
97.5
Contributor
70-94.9%
Provider
95-100%
CVE | CNA Value | Alignment | NIST Value | Reason |
---|---|---|---|---|
CVE-2020-27650 (1 of 1) | CWE-614 | CWE-311 | ||
CVE-2020-27651 (1 of 1) | CWE-614 | CWE-311 | ||
CVE-2020-27652 (1 of 1) | CWE-327 | CWE-327 | ||
CVE-2020-27653 (1 of 1) | CWE-327 | CWE-327 | ||
CVE-2020-27654 (1 of 1) | CWE-269 | CWE-269 | ||
CVE-2020-27655 (1 of 1) | CWE-269 | CWE-269 | ||
CVE-2020-27656 (1 of 1) | CWE-319 | CWE-319 | ||
CVE-2020-27657 (1 of 1) | CWE-319 | CWE-319 | ||
CVE-2020-27658 (1 of 1) | CWE-1004 | CWE-732 | ||
CVE-2020-27659 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2020-27660 (1 of 1) | CWE-89 | CWE-89 | ||
CVE-2021-26560 (1 of 1) | CWE-319 | CWE-319 | ||
CVE-2021-26561 (1 of 1) | CWE-121 | CWE-119 | ||
CVE-2021-26562 (1 of 1) | CWE-787 | CWE-787 | ||
CVE-2021-26563 (1 of 1) | CWE-863 | CWE-863 | ||
CVE-2021-26564 (1 of 1) | CWE-319 | CWE-319 | ||
CVE-2021-26565 (1 of 1) | CWE-319 | CWE-319 | ||
CVE-2021-26566 (1 of 1) | CWE-201 | CWE-200 | ||
CVE-2021-26567 (1 of 1) | CWE-121 | CWE-787 | ||
CVE-2021-26569 (1 of 1) | CWE-366 | CWE-362 | ||
CVE-2021-27646 (1 of 1) | CWE-416 | CWE-416 | ||
CVE-2021-27647 (1 of 1) | CWE-125 | CWE-125 | ||
CVE-2021-27648 (1 of 1) | CWE-610 | CWE-610 | ||
CVE-2021-29083 (1 of 1) | CWE-78 | CWE-78 | ||
CVE-2021-29086 (1 of 1) | CWE-200 | CWE-200 | ||
CVE-2021-33182 (1 of 1) | CWE-22 | CWE-22 | ||
CVE-2021-43925 (1 of 1) | CWE-89 | CWE-89 | ||
CVE-2021-43926 (1 of 1) | CWE-89 | CWE-89 | ||
CVE-2021-43927 (1 of 1) | CWE-89 | CWE-89 | ||
CVE-2021-43928 (1 of 1) | CWE-78 | CWE-78 | ||
CVE-2021-43929 (0 of 1) | CWE-74 | ≠ | CWE-79 | More specific CWE option available |
CVE-2022-22679 (1 of 1) | CWE-22 | CWE-22 | ||
CVE-2022-22687 (1 of 1) | CWE-120 | CWE-120 | ||
CVE-2022-27612 (1 of 1) | CWE-120 | CWE-120 | ||
CVE-2022-27620 (1 of 1) | CWE-22 | CWE-22 | ||
CVE-2022-27623 (1 of 1) | CWE-306 | CWE-306 | ||
CVE-2022-49039 (1 of 1) | CWE-787 | CWE-787 | ||
CVE-2023-52946 (1 of 1) | CWE-120 | CWE-120 | ||
CVE-2023-52948 (1 of 1) | CWE-311 | CWE-311 | ||
CVE-2023-52950 (1 of 1) | CWE-311 | CWE-311 |