U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for Dell as of 02/23/2021

168
40
 
40
26
Reference
0-69.9%
Reference
65.0
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2019-3758   (0 of 1) CWE-288 CWE-521 CWE from CNA not within 1003 View
CVE-2019-3763   (1 of 1) CWE-532 CWE-532
CVE-2019-3785   (0 of 1) CWE-285 CWE-269 CWE from CNA not within 1003 View
CVE-2019-3786   (0 of 1) CWE-269 CWE-345 More specific CWE option available
CVE-2019-3789   (0 of 1) CWE-840 CWE-269 CWE from CNA not within 1003 View
CVE-2019-3793   (0 of 1) CWE-300 CWE-319 CWE from CNA not within 1003 View
CVE-2019-3794   (0 of 1) CWE-284 CWE-1021 CWE from CNA not within 1003 View
CVE-2019-18572   (0 of 1) CWE-306 CWE-522 More specific CWE option available
CVE-2020-5359   (0 of 1) CWE-544 CWE-252 More specific CWE option available
CVE-2020-5360   (1 of 1) CWE-127 CWE-125
CVE-2020-5361   (1 of 1) CWE-640 CWE-640
CVE-2020-5388   (1 of 1) CWE-119 CWE-119
CVE-2020-5389   (1 of 1) CWE-532 CWE-532
CVE-2020-26181   (1 of 1) CWE-269 CWE-269
CVE-2020-26182   (0 of 1) CWE-266 CWE-552 CWE from CNA not within 1003 View
CVE-2020-26183   (0 of 1) CWE-285 CWE-552 CWE from CNA not within 1003 View
CVE-2020-26186   (1 of 1) CWE-642 CWE-668
CVE-2020-26191   (1 of 1) CWE-269 CWE-269
CVE-2020-26192   (1 of 1) CWE-306 CWE-306
CVE-2020-26193   (0 of 1) CWE-20 CWE-78 More specific CWE option available
CVE-2020-26194   (1 of 1) CWE-732 CWE-732
CVE-2020-26195   (1 of 1) CWE-280 CWE-755
CVE-2020-26196   (1 of 1) CWE-732 CWE-732
CVE-2020-26198   (1 of 1) CWE-79 CWE-79
CVE-2020-26199   (1 of 1) CWE-532 CWE-532
CVE-2020-29489   (0 of 1) CWE-276 CWE-312 More specific CWE option available
CVE-2020-29490   (1 of 1) CWE-400 CWE-400
CVE-2020-29491   (1 of 1) CWE-276 CWE-276
CVE-2020-29492   (1 of 1) CWE-276 CWE-276
CVE-2020-29493   (1 of 1) CWE-89 CWE-89
CVE-2020-29494   (1 of 1) CWE-22 CWE-22
CVE-2020-29495   (0 of 1) CWE-22 CWE-78 More specific CWE option available
CVE-2020-29496   (1 of 1) CWE-79 CWE-79
CVE-2020-29497   (1 of 1) CWE-79 CWE-79
CVE-2020-29498   (1 of 1) CWE-601 CWE-601
CVE-2020-29500   (1 of 1) CWE-312 CWE-312
CVE-2020-29501   (1 of 1) CWE-312 CWE-312
CVE-2020-29502   (1 of 1) CWE-312 CWE-312
CVE-2020-35170   (1 of 1) CWE-79 CWE-79
CVE-2021-21511   (0 of 1) CWE-285 CWE-863 CWE from CNA not within 1003 View