U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for Dell as of 08/12/2021

252
41
 
40
39
Reference
0-69.9%
Provider
95.1
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2019-3752   (1 of 1) CWE-611 CWE-611
CVE-2020-5315   (1 of 1) CWE-256 CWE-522
CVE-2020-5316   (1 of 1) CWE-427 CWE-427
CVE-2020-5320   (1 of 1) CWE-89 CWE-89
CVE-2020-5321   (1 of 1) CWE-20 CWE-20
CVE-2020-5322   (1 of 1) CWE-78 CWE-78
CVE-2020-5323   (1 of 2) CWE-611 CWE-611
CWE-74
CVE-2020-5329   (1 of 1) CWE-601 CWE-601
CVE-2020-5341   (1 of 1) CWE-502 CWE-502
CVE-2020-5349   (1 of 1) CWE-798 CWE-798
CVE-2020-5351   (1 of 1) CWE-259 CWE-798
CVE-2020-5353   (1 of 1) CWE-276 CWE-276
CVE-2020-5370   (1 of 1) CWE-22 CWE-22
CVE-2020-26180   (1 of 1) CWE-276 CWE-276
CVE-2020-29499   (1 of 1) CWE-78 CWE-78
CVE-2020-29503   (1 of 1) CWE-276 CWE-276
CVE-2021-21538   (1 of 1) CWE-287 CWE-287
CVE-2021-21546   (1 of 1) CWE-532 CWE-532
CVE-2021-21554   (1 of 1) CWE-122 CWE-787
CVE-2021-21555   (1 of 1) CWE-122 CWE-787
CVE-2021-21556   (1 of 1) CWE-121 CWE-787
CVE-2021-21557   (0 of 1) CWE-20 CWE-119 More specific CWE option available
CVE-2021-21562   (1 of 1) CWE-426 CWE-426
CVE-2021-21563   (1 of 1) CWE-754 CWE-754
CVE-2021-21565   (1 of 1) CWE-400 CWE-400
CVE-2021-21571   (1 of 1) CWE-295 CWE-295
CVE-2021-21572   (1 of 1) CWE-122 CWE-787
CVE-2021-21573   (1 of 1) CWE-121 CWE-787
CVE-2021-21574   (1 of 1) CWE-121 CWE-787
CVE-2021-21576   (1 of 1) CWE-79 CWE-79
CVE-2021-21577   (1 of 1) CWE-79 CWE-79
CVE-2021-21578   (1 of 1) CWE-601 CWE-601
CVE-2021-21579   (1 of 1) CWE-601 CWE-601
CVE-2021-21580   (1 of 1) CWE-74 CWE-74
CVE-2021-21581   (1 of 1) CWE-79 CWE-79
CVE-2021-21586   (1 of 1) CWE-36 CWE-22
CVE-2021-21587   (1 of 1) CWE-200 CWE-200
CVE-2021-21588   (1 of 1) CWE-345 CWE-345
CVE-2021-21590   (1 of 1) CWE-200 CWE-200
CVE-2021-21591   (1 of 1) CWE-200 CWE-200