U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for Dell as of 01/26/2023

497
40
 
40
35
Reference
0-69.9%
Contributor
87.5
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2020-5355   (1 of 1) CWE-276 CWE-276
CVE-2021-36278   (1 of 1) CWE-532 CWE-532
CVE-2021-36317   (1 of 1) CWE-256 CWE-522
CVE-2021-36338   (0 of 1) CWE-602 CWE-565 More CWEs associated than the CNA provided
CVE-2022-26870   (1 of 1) CWE-288 CWE-287
CVE-2022-31228   (1 of 1) CWE-307 CWE-307
CVE-2022-31239   (1 of 1) CWE-532 CWE-532
CVE-2022-32483   (1 of 1) CWE-20 CWE-20
CVE-2022-32484   (1 of 1) CWE-20 CWE-20
CVE-2022-32485   (1 of 1) CWE-20 CWE-20
CVE-2022-32486   (1 of 1) CWE-20 CWE-20
CVE-2022-32487   (1 of 1) CWE-20 CWE-20
CVE-2022-32488   (1 of 1) CWE-20 CWE-20
CVE-2022-32489   (1 of 1) CWE-20 CWE-20
CVE-2022-32490   (1 of 1) CWE-20 CWE-20
CVE-2022-32491   (0 of 1) CWE-119 CWE-120 CWE from CNA not within 1003 View
CVE-2022-32492   (1 of 1) CWE-20 CWE-20
CVE-2022-32493   (1 of 1) CWE-121 CWE-787
CVE-2022-33918   (1 of 1) CWE-316 CWE-312
CVE-2022-33920   (1 of 1) CWE-428 CWE-428
CVE-2022-33921   (1 of 1) CWE-427 CWE-427
CVE-2022-33922   (1 of 1) CWE-276 CWE-276
CVE-2022-33937   (1 of 1) CWE-23 CWE-22
CVE-2022-34390   (1 of 1) CWE-457 CWE-908
CVE-2022-34393   (1 of 1) CWE-20 CWE-20
CVE-2022-34401   (1 of 1) CWE-121 CWE-787
CVE-2022-34402   (0 of 1) CWE-1333 CWE-697
CVE-2022-34425   (1 of 1) CWE-321 CWE-798
CVE-2022-34426   (1 of 1) CWE-22 CWE-22
CVE-2022-34427   (1 of 1) CWE-78 CWE-78
CVE-2022-34430   (0 of 1) CWE-22 CWE-776 More specific CWE option available
CVE-2022-34434   (0 of 1) CWE-285 CWE-863 More specific CWE option available
CVE-2022-34437   (1 of 1) CWE-78 CWE-78
CVE-2022-34439   (1 of 1) CWE-770 CWE-770
CVE-2022-34440   (1 of 1) CWE-321 CWE-798
CVE-2022-34441   (1 of 1) CWE-321 CWE-798
CVE-2022-34442   (1 of 1) CWE-321 CWE-798
CVE-2022-34456   (1 of 1) CWE-94 CWE-94
CVE-2022-34460   (1 of 1) CWE-20 CWE-20
CVE-2022-34462   (1 of 1) CWE-321 CWE-798