U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for Palo Alto Networks, Inc. as of 01/20/2021

79
41
 
40
36
Reference
0-69.9%
Contributor
87.8
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2019-17444   (1 of 1) CWE-521 CWE-521
CVE-2020-1982   (1 of 1) CWE-326 CWE-326
CVE-2020-1996   (1 of 1) CWE-862 CWE-862
CVE-2020-1997   (1 of 1) CWE-601 CWE-601
CVE-2020-1998   (0 of 1) CWE-285 CWE-863 CWE from CNA not within 1003 View
CVE-2020-1999   (1 of 1) CWE-754 CWE-754
CVE-2020-2000   (3 of 3) CWE-78 CWE-78
CWE-121 CWE from CNA not within 1003 View
CWE-20 More specific CWE option available
CVE-2020-2001   (1 of 1) CWE-123 CWE-787 CWE from CNA not within 1003 View
CVE-2020-2002   (1 of 1) CWE-290 CWE-290
CVE-2020-2013   (1 of 1) CWE-319 CWE-319
CVE-2020-2018   (1 of 1) Warning CWE-287 CWE-287
CVE-2020-2020   (1 of 1) CWE-755 CWE-755
CVE-2020-2021   (1 of 1) CWE-347 CWE-347
CVE-2020-2022   (0 of 1) CWE-200 CWE-269 More specific CWE option available
CVE-2020-2023   (1 of 1) CWE-250 CWE-269 CWE from CNA not within 1003 View
CVE-2020-2024   (1 of 1) CWE-59 CWE-59
CVE-2020-2025   (0 of 1) CWE-284 CWE-281 CWE from CNA not within 1003 View
CVE-2020-2026   (1 of 1) CWE-59 CWE-59
CVE-2020-2027   (1 of 1) CWE-121 CWE-787 CWE from CNA not within 1003 View
CVE-2020-2028   (1 of 1) CWE-78 CWE-78
CVE-2020-2029   (1 of 1) CWE-78 CWE-78
CVE-2020-2030   (1 of 1) CWE-78 CWE-78
CVE-2020-2031   (1 of 1) CWE-191 CWE-191
CVE-2020-2032   (1 of 1) CWE-367 CWE-367
CVE-2020-2033   (2 of 2) CWE-290 CWE-290
CWE-295 CWE-295
CVE-2020-2034   (1 of 1) CWE-78 CWE-78
CVE-2020-2035   (1 of 1) CWE-20 CWE-20
CVE-2020-2036   (1 of 1) CWE-79 CWE-79
CVE-2020-2037   (1 of 1) CWE-78 CWE-78
CVE-2020-2038   (1 of 1) CWE-78 CWE-78
CVE-2020-2039   (1 of 1) CWE-400 CWE-400
CVE-2020-2040   (1 of 1) CWE-120 CWE-120
CVE-2020-2042   (0 of 1) CWE-121 CWE-120 CWE from CNA not within 1003 View
CVE-2020-2043   (1 of 1) CWE-532 CWE-532
CVE-2020-2044   (1 of 1) CWE-532 CWE-532
CVE-2020-2048   (1 of 1) CWE-532 CWE-532
CVE-2020-2049   (1 of 1) CWE-427 CWE-427
CVE-2020-2050   (0 of 1) CWE-285 CWE-287 CWE from CNA not within 1003 View
CVE-2021-3031   (1 of 1) CWE-200 CWE-200
CVE-2021-3032   (1 of 1) CWE-532 CWE-532