U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for SonicWALL, Inc. as of 11/04/2021

55
40
 
40
33
Reference
0-69.9%
Contributor
82.5
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2019-7474   (0 of 1) CWE-248 CWE-755 Assessment performed prior to CVMAP efforts
CVE-2019-7476   (0 of 1) CWE-284 CWE-1188 More specific CWE option available
CVE-2019-7479   (0 of 1) CWE-285 CWE-269 CWE from CNA not within 1003 View
CVE-2019-7481   (1 of 1) CWE-89 CWE-89
CVE-2020-5129   (0 of 1) CWE-248 CWE-444 Assessment performed prior to CVMAP efforts
CVE-2020-5130   (1 of 1) CWE-20 CWE-20
CVE-2020-5131   (1 of 1) CWE-20 CWE-20
CVE-2020-5133   (1 of 1) CWE-120 CWE-120
CVE-2020-5134   (1 of 1) CWE-125 CWE-125
CVE-2020-5135   (1 of 1) CWE-120 CWE-120
CVE-2020-5136   (1 of 1) CWE-120 CWE-120
CVE-2020-5137   (1 of 1) CWE-120 CWE-120
CVE-2020-5138   (1 of 1) CWE-122 CWE-787 CWE from CNA not within 1003 View
CVE-2020-5139   (1 of 1) CWE-763 CWE-763
CVE-2020-5140   (1 of 1) CWE-125 CWE-125
CVE-2020-5141   (0 of 1) CWE-799 CWE-307 CWE from CNA not within 1003 View
CVE-2020-5142   (1 of 1) CWE-79 CWE-79
CVE-2020-5143   (1 of 1) CWE-203 CWE-203
CVE-2020-5144   (1 of 1) CWE-426 CWE-426
CVE-2020-5145   (1 of 1) CWE-427 CWE-427
CVE-2020-5146   (1 of 1) CWE-78 CWE-78
CVE-2020-5147   (1 of 1) CWE-428 CWE-428
CVE-2020-5148   (1 of 1) CWE-287 CWE-287
CVE-2021-20016   (1 of 1) CWE-89 CWE-89
CVE-2021-20017   (1 of 1) CWE-78 CWE-78
CVE-2021-20018   (0 of 1) CWE-200 CWE-287 More specific CWE option available
CVE-2021-20019   (1 of 1) CWE-200 CWE-200
CVE-2021-20020   (1 of 1) CWE-287 CWE-287
CVE-2021-20021   (1 of 1) CWE-269 CWE-269
CVE-2021-20022   (1 of 1) CWE-434 CWE-434
CVE-2021-20023   (1 of 1) CWE-22 CWE-22
CVE-2021-20024   (1 of 1) CWE-125 CWE-125
CVE-2021-20025   (1 of 1) CWE-798 CWE-798
CVE-2021-20026   (1 of 1) CWE-78 CWE-78
CVE-2021-20027   (1 of 1) CWE-120 CWE-120
CVE-2021-20028   (1 of 1) CWE-89 CWE-89
CVE-2021-20031   (1 of 1) CWE-601 CWE-601
CVE-2021-20034   (0 of 1) CWE-284 CWE-269 CWE from CNA not within 1003 View
CVE-2021-20035   (1 of 1) CWE-78 CWE-78
CVE-2021-20037   (1 of 1) CWE-276 CWE-276