U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for Dell as of 01/29/2022

320
41
 
40
21
Reference
0-69.9%
Contributor
51.2
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2019-3729   (1 of 1) CWE-121 CWE-787
CVE-2019-3733   (0 of 1) CWE-316 CWE-459 More specific CWE option available
CVE-2019-3736   (0 of 1) CWE-257 CWE-327 More specific CWE option available
CVE-2019-3737   (1 of 1) CWE-22 CWE-22
CVE-2019-3740   (0 of 1) CWE-310 CWE-203 More specific CWE option available
CVE-2019-3795   (1 of 1) CWE-330 CWE-330
CVE-2019-3801   (0 of 1) CWE-494 CWE-319 More specific CWE option available
CVE-2021-21522   (0 of 1) CWE-255 CWE-522 More specific CWE option available
CVE-2021-21562   (1 of 1) CWE-426 CWE-426
CVE-2021-21564   (0 of 1) CWE-200 CWE-287 More specific CWE option available
CVE-2021-21569   (0 of 1) CWE-78 CWE-22 More specific CWE option available
CVE-2021-21584   (1 of 1) CWE-200 CWE-200
CVE-2021-21595   (1 of 1) CWE-77 CWE-77
CVE-2021-21596   (1 of 2) CWE-200 CWE-200
CWE-269
CVE-2021-36276   (0 of 1) CWE-285 CWE-552 CWE from CNA not within 1003 View
CVE-2021-36277   (1 of 1) CWE-347 CWE-347
CVE-2021-36297   (1 of 1) CWE-426 CWE-426
CVE-2021-36299   (1 of 1) CWE-89 CWE-89
CVE-2021-36301   (1 of 1) CWE-121 CWE-787
CVE-2021-36309   (0 of 1) CWE-256 CWE-200 Initial Weakness
CVE-2021-36310   (0 of 1) CWE-693 CWE-400 More specific CWE option available
CVE-2021-36311   (0 of 1) CWE-285 CWE-863 More specific CWE option available
CVE-2021-36313   (0 of 1) CWE-74 CWE-78 More specific CWE option available
CVE-2021-36316   (1 of 1) CWE-269 CWE-269
CVE-2021-36318   (0 of 1) CWE-532 CWE-522 More specific CWE option available
CVE-2021-36319   (0 of 1) CWE-665 CWE-668 More specific CWE option available
CVE-2021-36322   (0 of 1) CWE-20 CWE-74 More specific CWE option available
CVE-2021-36323   (1 of 1) CWE-20 CWE-20
CVE-2021-36324   (1 of 1) CWE-20 CWE-20
CVE-2021-36325   (1 of 1) CWE-20 CWE-20
CVE-2021-36328   (0 of 1) CWE-598 CWE-89 More specific CWE option available
CVE-2021-36338   (0 of 1) CWE-602 CWE-669
CVE-2021-36339   (1 of 1) CWE-250 CWE-269
CVE-2021-36349   (1 of 1) CWE-918 CWE-918
CVE-2021-43588   (1 of 1) CWE-20 CWE-20
CVE-2021-43589   (0 of 1) CWE-77 CWE-78 More specific CWE option available
CVE-2022-22551   (0 of 1) CWE-598 CWE-384 More specific CWE option available
CVE-2022-22552   (1 of 1) CWE-1021 CWE-1021
CVE-2022-22553   (1 of 1) CWE-307 CWE-307
CVE-2022-22554   (1 of 1) CWE-256 CWE-522