U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for Dell as of 05/11/2021

197
40
 
40
31
Reference
0-69.9%
Contributor
77.5
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2020-5361   (1 of 1) CWE-640 CWE-640
CVE-2020-26191   (1 of 1) CWE-269 CWE-269
CVE-2020-26192   (1 of 1) CWE-306 CWE-306
CVE-2020-26193   (0 of 1) CWE-20 CWE-78 More specific CWE option available
CVE-2020-26194   (1 of 1) CWE-732 CWE-732
CVE-2020-26195   (1 of 1) CWE-280 CWE-755
CVE-2020-26196   (1 of 1) CWE-732 CWE-732
CVE-2020-26197   (1 of 1) CWE-326 CWE-326
CVE-2020-29489   (0 of 1) CWE-276 CWE-312 More specific CWE option available
CVE-2020-29493   (1 of 1) CWE-89 CWE-89
CVE-2020-29494   (1 of 1) CWE-22 CWE-22
CVE-2020-29495   (0 of 1) CWE-22 CWE-78 More specific CWE option available
CVE-2021-21503   (1 of 1) CWE-78 CWE-78
CVE-2021-21507   (1 of 1) CWE-261 CWE-326
CVE-2021-21510   (0 of 1) CWE-20 CWE-74 More specific CWE option available
CVE-2021-21511   (0 of 1) CWE-285 CWE-863 CWE from CNA not within 1003 View
CVE-2021-21512   (1 of 1) CWE-200 CWE-200
CVE-2021-21513   (1 of 1) CWE-287 CWE-287
CVE-2021-21514   (1 of 1) CWE-22 CWE-22
CVE-2021-21515   (1 of 1) CWE-79 CWE-79
CVE-2021-21517   (1 of 1) CWE-611 CWE-611
CVE-2021-21518   (1 of 1) CWE-427 CWE-427
CVE-2021-21524   (1 of 1) CWE-502 CWE-502
CVE-2021-21526   (1 of 1) CWE-78 CWE-78
CVE-2021-21529   (1 of 1) CWE-400 CWE-400
CVE-2021-21530   (1 of 1) CWE-78 CWE-78
CVE-2021-21531   (0 of 1) CWE-602 CWE-669
CVE-2021-21532   (0 of 1) CWE-16 CWE-20 CWE from CNA not within 1003 View
CVE-2021-21533   (1 of 1) CWE-20 CWE-20
CVE-2021-21534   (1 of 1) CWE-200 CWE-200
CVE-2021-21535   (1 of 1) CWE-306 CWE-306
CVE-2021-21536   (1 of 1) CWE-200 CWE-200
CVE-2021-21537   (1 of 1) CWE-200 CWE-200
CVE-2021-21540   (1 of 1) CWE-121 CWE-787
CVE-2021-21541   (1 of 1) CWE-79 CWE-79
CVE-2021-21542   (1 of 1) CWE-79 CWE-79
CVE-2021-21543   (1 of 1) CWE-79 CWE-79
CVE-2021-21544   (0 of 1) CWE-602 CWE-669
CVE-2021-21545   (1 of 1) CWE-427 CWE-427
CVE-2021-21551   (0 of 1) CWE-285 CWE-863 More specific CWE option available