U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for Dell as of 10/07/2023

693
40
 
40
32
Reference
0-69.9%
Contributor
80.0
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2021-21548   (1 of 1) CWE-295 CWE-295
CVE-2022-22557   (1 of 1) CWE-256 CWE-522
CVE-2022-24415   (1 of 1) CWE-119 CWE-119
CVE-2022-24416   (1 of 1) CWE-119 CWE-119
CVE-2022-24419   (1 of 1) CWE-119 CWE-119
CVE-2022-24420   (1 of 1) CWE-119 CWE-119
CVE-2022-24421   (1 of 1) CWE-119 CWE-119
CVE-2022-31222   (1 of 1) CWE-401 CWE-772
CVE-2022-34376   (1 of 1) CWE-119 CWE-119
CVE-2022-34402   (1 of 1) CWE-1333 CWE-1333
CVE-2022-34406   (1 of 1) CWE-119 CWE-119
CVE-2022-34407   (1 of 1) CWE-119 CWE-119
CVE-2022-34408   (1 of 1) CWE-119 CWE-119
CVE-2022-34410   (1 of 1) CWE-119 CWE-119
CVE-2022-34412   (1 of 1) CWE-119 CWE-119
CVE-2022-34413   (1 of 1) CWE-119 CWE-119
CVE-2022-34423   (1 of 1) CWE-119 CWE-119
CVE-2022-34428   (1 of 1) CWE-1333 CWE-1333
CVE-2022-34445   (0 of 1) CWE-261 CWE-522 More specific CWE option available
CVE-2022-34457   (0 of 1) CWE-284 CWE-732 More specific CWE option available
CVE-2023-4401   (0 of 1) CWE-77 CWE-78 More specific CWE option available
CVE-2023-23694   (1 of 1) Warning CWE-78 CWE-78
CVE-2023-24568   (1 of 1) CWE-297 CWE-295
CVE-2023-25539   (0 of 1) CWE-94 CWE-78 More specific CWE option available
CVE-2023-25542   (1 of 1) Warning CWE-276 CWE-276
CVE-2023-25934   (1 of 1) Warning CWE-347 CWE-347
CVE-2023-28028   (1 of 1) CWE-20 CWE-20
CVE-2023-28031   (1 of 1) CWE-20 CWE-20
CVE-2023-28052   (1 of 1) CWE-20 CWE-20
CVE-2023-28065   (1 of 1) CWE-1386 CWE-59
CVE-2023-28068   (1 of 1) Warning CWE-732 CWE-732
CVE-2023-28071   (1 of 1) CWE-1386 CWE-59
CVE-2023-32446   (0 of 1) CWE-312 CWE-532 More specific CWE option available
CVE-2023-32447   (0 of 1) CWE-312 CWE-532 More specific CWE option available
CVE-2023-32455   (0 of 1) CWE-312 CWE-532 More specific CWE option available
CVE-2023-32457   (1 of 1) CWE-267 CWE-269
CVE-2023-32480   (1 of 1) CWE-20 CWE-20
CVE-2023-32482   (0 of 1) CWE-285 CWE-863 More specific CWE option available
CVE-2023-39250   (1 of 1) CWE-540 CWE-668
CVE-2023-43069   (1 of 1) CWE-78 CWE-78