U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for Dell as of 12/19/2023

745
40
 
40
30
Reference
0-69.9%
Contributor
75.0
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2022-22557   (1 of 1) CWE-256 CWE-522
CVE-2022-34376   (1 of 1) CWE-119 CWE-119
CVE-2022-34402   (1 of 1) CWE-1333 CWE-1333
CVE-2022-34428   (1 of 1) CWE-1333 CWE-1333
CVE-2022-34445   (0 of 1) CWE-261 CWE-522 More specific CWE option available
CVE-2022-34457   (0 of 1) CWE-284 CWE-732 More specific CWE option available
CVE-2023-4401   (0 of 1) CWE-77 CWE-78 More specific CWE option available
CVE-2023-32446   (0 of 1) CWE-312 CWE-532 More specific CWE option available
CVE-2023-32447   (0 of 1) CWE-312 CWE-532 More specific CWE option available
CVE-2023-32455   (0 of 1) CWE-312 CWE-532 More specific CWE option available
CVE-2023-32457   (1 of 1) CWE-267 CWE-269
CVE-2023-32460   (1 of 1) CWE-306 CWE-306
CVE-2023-32469   (1 of 1) CWE-20 CWE-20
CVE-2023-32482   (0 of 1) CWE-285 CWE-863 More specific CWE option available
CVE-2023-39246   (1 of 1) CWE-61 CWE-59
CVE-2023-39250   (1 of 1) CWE-540 CWE-668
CVE-2023-43065   (1 of 1) CWE-79 CWE-79
CVE-2023-43066   (1 of 1) CWE-78 CWE-78
CVE-2023-43067   (1 of 1) CWE-611 CWE-611
CVE-2023-43069   (1 of 1) CWE-78 CWE-78
CVE-2023-43076   (1 of 1) CWE-401 CWE-401
CVE-2023-43081   (1 of 1) CWE-276 CWE-276
CVE-2023-43082   (1 of 1) CWE-295 CWE-295
CVE-2023-43087   (1 of 1) CWE-280 CWE-755
CVE-2023-44282   (0 of 1) CWE-284 CWE-269 More specific CWE option available
CVE-2023-44291   (1 of 1) CWE-78 CWE-78
CVE-2023-44292   (0 of 1) CWE-284 CWE-269 More specific CWE option available
CVE-2023-44296   (1 of 1) CWE-798 CWE-798
CVE-2023-44297   (1 of 1) CWE-1234 CWE-667
CVE-2023-44298   (1 of 1) CWE-1234 CWE-667
CVE-2023-44300   (1 of 1) CWE-256 CWE-522
CVE-2023-44301   (1 of 1) CWE-79 CWE-79
CVE-2023-44302   (1 of 1) CWE-287 CWE-287
CVE-2023-44303   (0 of 1) CWE-310 CWE-522 More specific CWE option available
CVE-2023-44304   (1 of 1) CWE-78 CWE-78
CVE-2023-44305   (1 of 1) CWE-121 CWE-787
CVE-2023-44306   (1 of 1) CWE-22 CWE-22
CVE-2023-48660   (1 of 1) CWE-22 CWE-22
CVE-2023-48661   (1 of 1) CWE-552 CWE-552
CVE-2023-48662   (1 of 1) CWE-78 CWE-78