U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for Palo Alto Networks, Inc. as of 04/22/2022

131
40
 
40
33
Reference
0-69.9%
Contributor
82.5
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2019-1573   (0 of 1) CWE-226 CWE-311 More specific CWE option available
CVE-2020-1987   (0 of 1) CWE-200 CWE-532 More specific CWE option available
CVE-2021-3039   (1 of 1) CWE-532 CWE-532
CVE-2021-3041   (1 of 1) CWE-427 CWE-427
CVE-2021-3042   (1 of 1) CWE-427 CWE-427
CVE-2021-3043   (1 of 1) CWE-79 CWE-79
CVE-2021-3044   (0 of 1) CWE-285 CWE-863 More specific CWE option available
CVE-2021-3045   (1 of 1) CWE-88 CWE-88
CVE-2021-3046   (1 of 1) CWE-287 CWE-287
CVE-2021-3047   (1 of 1) CWE-338 CWE-338
CVE-2021-3048   (1 of 1) CWE-20 CWE-20
CVE-2021-3049   (0 of 1) CWE-285 CWE-863 More specific CWE option available
CVE-2021-3050   (1 of 1) CWE-78 CWE-78
CVE-2021-3051   (1 of 1) CWE-347 CWE-347
CVE-2021-3052   (1 of 1) CWE-79 CWE-79
CVE-2021-3053   (1 of 1) CWE-755 CWE-755
CVE-2021-3054   (1 of 1) CWE-367 CWE-367
CVE-2021-3055   (1 of 1) CWE-611 CWE-611
CVE-2021-3056   (0 of 1) CWE-120 CWE-787 More specific CWE option available
CVE-2021-3057   (1 of 1) CWE-121 CWE-787
CVE-2021-3058   (1 of 1) CWE-78 CWE-78
CVE-2021-3059   (1 of 1) CWE-78 CWE-78
CVE-2021-3060   (1 of 1) CWE-78 CWE-78
CVE-2021-3061   (1 of 1) CWE-78 CWE-78
CVE-2021-3062   (0 of 1) CWE-284 CWE-863 More specific CWE option available
CVE-2021-3063   (1 of 1) CWE-755 CWE-755
CVE-2021-3064   (1 of 1) CWE-121 CWE-787
CVE-2022-0011   (1 of 1) CWE-436 CWE-436
CVE-2022-0012   (1 of 1) CWE-59 CWE-59
CVE-2022-0013   (1 of 1) CWE-538 CWE-200
CVE-2022-0014   (1 of 1) CWE-426 CWE-426
CVE-2022-0015   (1 of 1) CWE-427 CWE-427
CVE-2022-0016   (0 of 1) CWE-703 CWE-755 More specific CWE option available
CVE-2022-0017   (1 of 1) CWE-59 CWE-59
CVE-2022-0018   (1 of 1) CWE-201 CWE-200
CVE-2022-0019   (1 of 1) CWE-522 CWE-522
CVE-2022-0020   (1 of 1) CWE-79 CWE-79
CVE-2022-0021   (1 of 1) CWE-532 CWE-532
CVE-2022-0022   (1 of 1) CWE-916 CWE-916
CVE-2022-0023   (1 of 1) CWE-755 CWE-755