U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for Dell as of 05/30/2020

112
40
 
40
35
Reference
0-69.9%
Contributor
87.5
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2019-3762   (1 of 1) CWE-296 CWE-295
CVE-2019-3768   (1 of 1) CWE-611 CWE-611
CVE-2019-3769   (1 of 1) CWE-79 CWE-79
CVE-2019-3770   (1 of 1) CWE-79 CWE-79
CVE-2019-18571   (1 of 1) CWE-79 CWE-79
CVE-2019-18572   (1 of 1) CWE-306 CWE-287
CVE-2019-18573   (0 of 1) CWE-598 CWE-384 Assessment performed prior to CVMAP efforts
CVE-2019-18576   (1 of 1) CWE-532 CWE-532
CVE-2019-18577   (1 of 1) CWE-732 CWE-732
CVE-2019-18578   (1 of 1) CWE-79 CWE-79
CVE-2019-18581   (1 of 1) CWE-862 CWE-862
CVE-2019-18582   (1 of 1) CWE-94 CWE-94
CVE-2019-18588   (1 of 1) CWE-79 CWE-79
CVE-2020-5317   (1 of 1) CWE-79 CWE-79
CVE-2020-5318   (0 of 1) CWE-285 CWE-863 Assessment performed prior to CVMAP efforts
CVE-2020-5319   (1 of 1) CWE-129 CWE-129
CVE-2020-5324   (0 of 1) CWE-427 CWE-20 Assessment performed prior to CVMAP efforts
CVE-2020-5326   (1 of 1) CWE-306 CWE-306
CVE-2020-5327   (1 of 1) CWE-502 CWE-502
CVE-2020-5328   (1 of 1) CWE-306 CWE-306
CVE-2020-5330   (1 of 1) CWE-200 CWE-200
CVE-2020-5331   (1 of 1) CWE-598 CWE-200
CVE-2020-5332   (1 of 1) CWE-78 CWE-78
CVE-2020-5333   (0 of 1) CWE-285 CWE-200 Assessment performed prior to CVMAP efforts
CVE-2020-5334   (1 of 1) CWE-79 CWE-79
CVE-2020-5335   (1 of 1) CWE-352 CWE-352
CVE-2020-5336   (1 of 1) CWE-79 CWE-74
CVE-2020-5337   (1 of 1) CWE-601 CWE-601
CVE-2020-5339   (1 of 1) CWE-79 CWE-79
CVE-2020-5340   (1 of 1) CWE-79 CWE-79
CVE-2020-5342   (1 of 1) CWE-276 CWE-276
CVE-2020-5343   (0 of 1) CWE-277 CWE-863 Assessment performed prior to CVMAP efforts
CVE-2020-5344   (1 of 1) CWE-121 CWE-787
CVE-2020-5346   (1 of 1) CWE-79 CWE-79
CVE-2020-5347   (1 of 1) CWE-400 CWE-400
CVE-2020-5348   (1 of 1) CWE-416 CWE-416
CVE-2020-5350   (1 of 1) CWE-78 CWE-78
CVE-2020-5357   (1 of 1) CWE-427 CWE-427
CVE-2020-5364   (1 of 1) CWE-201 CWE-200 CWE from CNA not within 1003 View
CVE-2020-5365   (1 of 1) CWE-341 CWE-330 CWE from CNA not within 1003 View