U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for Tenable Network Security, Inc. as of 02/15/2024

96
40
 
40
26
Reference
0-69.9%
Reference
65.0
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2019-3907   (0 of 1) CWE-798 CWE-916 More specific CWE option available
CVE-2019-3913   (0 of 1) CWE-77 CWE-78 More specific CWE option available
CVE-2019-3917   (0 of 1) CWE-306 CWE-425 More specific CWE option available
CVE-2019-3921   (1 of 1) CWE-121 CWE-787 CWE from CNA not within 1003 View
CVE-2019-3922   (1 of 1) CWE-121 CWE-787 CWE from CNA not within 1003 View
CVE-2019-3925   (0 of 1) CWE-79 CWE-78 More specific CWE option available
CVE-2019-3926   (0 of 1) CWE-79 CWE-78 More specific CWE option available
CVE-2019-3927   (0 of 1) CWE-284 CWE-287 CWE from CNA not within 1003 View
CVE-2019-3929   (0 of 1) CWE-79 CWE-78 More specific CWE option available
CVE-2019-3930   (1 of 1) CWE-121 CWE-787 CWE from CNA not within 1003 View
CVE-2019-3931   (1 of 1) CWE-88 CWE-88
CVE-2019-3933   (0 of 1) CWE-284 CWE-425 CWE from CNA not within 1003 View
CVE-2019-3934   (0 of 1) CWE-284 CWE-425 CWE from CNA not within 1003 View
CVE-2019-3937   (1 of 1) CWE-312 CWE-312
CVE-2019-3976   (1 of 1) CWE-23 CWE-22
CVE-2019-3992   (0 of 1) CWE-200 CWE-319 More specific CWE option available
CVE-2019-3993   (0 of 1) CWE-200 CWE-319 More specific CWE option available
CVE-2020-5756   (0 of 1) CWE-489 CWE-78 CWE from CNA not within 1003 View
CVE-2020-5757   (1 of 1) CWE-78 CWE-78
CVE-2020-5758   (1 of 1) CWE-78 CWE-78
CVE-2020-5760   (1 of 1) CWE-78 CWE-78
CVE-2020-5761   (1 of 1) CWE-835 CWE-835
CVE-2020-5762   (1 of 1) CWE-476 CWE-476
CVE-2020-5763   (0 of 1) CWE-489 CWE-326 CWE from CNA not within 1003 View
CVE-2023-3251   (1 of 1) CWE-522 CWE-522
CVE-2023-3486   (1 of 1) CWE-434 CWE-434
CVE-2023-4568   (1 of 1) CWE-287 CWE-287
CVE-2023-5074   (1 of 1) CWE-798 CWE-798
CVE-2023-5624   (1 of 1) CWE-20 CWE-20
CVE-2023-6329   (1 of 1) CWE-287 CWE-287
CVE-2023-6360   (1 of 1) CWE-89 CWE-89
CVE-2023-41998   (1 of 1) CWE-434 CWE-434
CVE-2023-41999   (1 of 1) CWE-287 CWE-287
CVE-2023-42000   (1 of 1) CWE-22 CWE-22
CVE-2023-43477   (1 of 1) CWE-77 CWE-77
CVE-2023-49693   (1 of 1) CWE-306 CWE-306
CVE-2024-0955   (0 of 1) CWE-20 CWE-79 More specific CWE option available
CVE-2024-0971   (1 of 1) CWE-89 CWE-89
CVE-2024-1061   (1 of 1) CWE-89 CWE-89
CVE-2024-1063   (1 of 1) CWE-918 CWE-918