Dettaglio Prodotto Junos OS
Produttore: Juniper Networks
Vulnerabilità (CVE)
CVE | Anno | CWE | CVSS |
---|---|---|---|
CVE-2025-21590 | 2025 | CWE-653 | 0.0 |
CVE-2025-21592 | 2025 | CWE-200 | 0.0 |
CVE-2025-21593 | 2025 | CWE-664 | 0.0 |
CVE-2025-21596 | 2025 | CWE-755 | 0.0 |
CVE-2025-21598 | 2025 | CWE-125 | 0.0 |
CVE-2025-21600 | 2025 | CWE-125 | 0.0 |
CVE-2025-21602 | 2025 | CWE-755 | 0.0 |
CVE-2024-39532 | 2024 | CWE-532 | 0.0 |
CVE-2024-39533 | 2024 | CWE-447 | 0.0 |
CVE-2024-39536 | 2024 | CWE-401 | 0.0 |
CVE-2024-39539 | 2024 | CWE-401 | 0.0 |
CVE-2024-39540 | 2024 | CWE-754 | 0.0 |
CVE-2024-39541 | 2024 | CWE-755 | 0.0 |
CVE-2024-39542 | 2024 | 0.0 | |
CVE-2024-39543 | 2024 | CWE-120 | 0.0 |
CVE-2024-39545 | 2024 | CWE-754 | 0.0 |
CVE-2024-39547 | 2024 | CWE-755 | 0.0 |
CVE-2024-39549 | 2024 | CWE-401 | 0.0 |
CVE-2024-39550 | 2024 | CWE-401 | 0.0 |
CVE-2024-39551 | 2024 | CWE-400 | 0.0 |
CVE-2024-47491 | 2024 | CWE-755 | 0.0 |
CVE-2024-39552 | 2024 | CWE-755 | 0.0 |
CVE-2024-47493 | 2024 | CWE-401 | 0.0 |
CVE-2024-47494 | 2024 | CWE-367 | 0.0 |
CVE-2024-39554 | 2024 | CWE-362 | 0.0 |
CVE-2024-39555 | 2024 | CWE-755 | 0.0 |
CVE-2024-47496 | 2024 | CWE-476 | 0.0 |
CVE-2024-39556 | 2024 | CWE-121 | 0.0 |
CVE-2024-47497 | 2024 | CWE-400 | 0.0 |
CVE-2024-39558 | 2024 | CWE-252 | 0.0 |
CVE-2024-47499 | 2024 | CWE-754 | 0.0 |
CVE-2024-47501 | 2024 | CWE-476 | 0.0 |
CVE-2024-39560 | 2024 | CWE-755 | 0.0 |
CVE-2024-39561 | 2024 | CWE-754 | 0.0 |
CVE-2024-47503 | 2024 | CWE-754 | 0.0 |
CVE-2024-47504 | 2024 | CWE-1287 | 0.0 |
CVE-2024-39564 | 2024 | CWE-415 | 0.0 |
CVE-2024-47506 | 2024 | CWE-833 | 0.0 |
CVE-2024-47507 | 2024 | CWE-754 | 0.0 |
CVE-2024-30378 | 2024 | CWE-416 | 0.0 |
CVE-2024-30380 | 2024 | CWE-755 | 0.0 |
CVE-2024-30382 | 2024 | CWE-755 | 0.0 |
CVE-2024-30384 | 2024 | CWE-754 | 0.0 |
CVE-2024-30386 | 2024 | CWE-416 | 0.0 |
CVE-2024-30387 | 2024 | CWE-820 | 0.0 |
CVE-2024-30388 | 2024 | 0.0 | |
CVE-2024-30389 | 2024 | CWE-696 | 0.0 |
CVE-2024-30391 | 2024 | CWE-306 | 0.0 |
CVE-2024-30392 | 2024 | CWE-121 | 0.0 |
CVE-2024-30394 | 2024 | CWE-121 | 0.0 |
CVE-2024-30395 | 2024 | CWE-1287 | 0.0 |
CVE-2024-30397 | 2024 | CWE-754 | 0.0 |
CVE-2024-30398 | 2024 | CWE-119 | 0.0 |
CVE-2024-30401 | 2024 | CWE-125 | 0.0 |
CVE-2024-30402 | 2024 | CWE-754 | 0.0 |
CVE-2024-30405 | 2024 | CWE-131 | 0.0 |
CVE-2024-30409 | 2024 | CWE-754 | 0.0 |
CVE-2024-21585 | 2024 | CWE-755 | 0.0 |
CVE-2024-21586 | 2024 | CWE-754 | 0.0 |
CVE-2024-21587 | 2024 | CWE-755 | 0.0 |
CVE-2024-21591 | 2024 | CWE-787 | 0.0 |
CVE-2024-21593 | 2024 | CWE-703 | 0.0 |
CVE-2024-21594 | 2024 | CWE-122 | 0.0 |
CVE-2024-21595 | 2024 | CWE-1286 | 0.0 |
CVE-2024-21596 | 2024 | CWE-122 | 0.0 |
CVE-2024-21597 | 2024 | CWE-668 | 0.0 |
CVE-2024-21598 | 2024 | CWE-1286 | 0.0 |
CVE-2024-21599 | 2024 | CWE-401 | 0.0 |
CVE-2024-21600 | 2024 | CWE-76 | 0.0 |
CVE-2024-21601 | 2024 | CWE-362 | 0.0 |
CVE-2024-21603 | 2024 | CWE-754 | 0.0 |
CVE-2024-21605 | 2024 | CWE-668 | 0.0 |
CVE-2024-21606 | 2024 | CWE-415 | 0.0 |
CVE-2024-21607 | 2024 | CWE-447 | 0.0 |
CVE-2024-21609 | 2024 | CWE-401 | 0.0 |
CVE-2024-21610 | 2024 | CWE-755 | 0.0 |
CVE-2024-21611 | 2024 | CWE-401 | 0.0 |
CVE-2024-21613 | 2024 | CWE-401 | 0.0 |
CVE-2024-21614 | 2024 | CWE-754 | 0.0 |
CVE-2024-21615 | 2024 | CWE-276 | 0.0 |
CVE-2024-21616 | 2024 | CWE-1286 | 0.0 |
CVE-2024-21617 | 2024 | CWE-459 | 0.0 |
CVE-2024-21618 | 2024 | CWE-788 | 0.0 |
CVE-2024-21619 | 2024 | CWE-306 | 0.0 |
CVE-2024-21620 | 2024 | CWE-79 | 0.0 |
CVE-2024-39511 | 2024 | CWE-20 | 0.0 |
CVE-2024-39514 | 2024 | CWE-703 | 0.0 |
CVE-2024-39515 | 2024 | CWE-1288 | 0.0 |
CVE-2024-39516 | 2024 | CWE-125 | 0.0 |
CVE-2024-39517 | 2024 | CWE-754 | 0.0 |
CVE-2024-39518 | 2024 | CWE-122 | 0.0 |
CVE-2024-39525 | 2024 | CWE-755 | 0.0 |
CVE-2024-39526 | 2024 | CWE-755 | 0.0 |
CVE-2024-39527 | 2024 | CWE-200 | 0.0 |
CVE-2024-39528 | 2024 | CWE-416 | 0.0 |
CVE-2024-39529 | 2024 | CWE-134 | 0.0 |
CVE-2024-39530 | 2024 | CWE-754 | 0.0 |
CVE-2023-22391 | 2023 | CWE-755 | 0.0 |
CVE-2023-22392 | 2023 | CWE-401 | 0.0 |
CVE-2023-22393 | 2023 | CWE-358 | 0.0 |
CVE-2023-22394 | 2023 | CWE-911 | 0.0 |
CVE-2023-22395 | 2023 | CWE-401 | 0.0 |
CVE-2023-22396 | 2023 | CWE-400 | 0.0 |
CVE-2023-22398 | 2023 | CWE-824 | 0.0 |
CVE-2023-22399 | 2023 | CWE-120 | 0.0 |
CVE-2023-22401 | 2023 | CWE-129 | 0.0 |
CVE-2023-22403 | 2023 | CWE-770 | 0.0 |
CVE-2023-22404 | 2023 | CWE-787 | 0.0 |
CVE-2023-22405 | 2023 | CWE-1250 | 0.0 |
CVE-2023-22406 | 2023 | CWE-401 | 0.0 |
CVE-2023-22407 | 2023 | CWE-459 | 0.0 |
CVE-2023-22408 | 2023 | CWE-129 | 0.0 |
CVE-2023-22409 | 2023 | 0.0 | |
CVE-2023-22410 | 2023 | CWE-401 | 0.0 |
CVE-2023-22411 | 2023 | CWE-787 | 0.0 |
CVE-2023-22412 | 2023 | CWE-667 | 0.0 |
CVE-2023-22413 | 2023 | CWE-703 | 0.0 |
CVE-2023-22414 | 2023 | CWE-401 | 0.0 |
CVE-2023-22415 | 2023 | CWE-787 | 0.0 |
CVE-2023-22416 | 2023 | CWE-120 | 0.0 |
CVE-2023-22417 | 2023 | CWE-401 | 0.0 |
CVE-2023-0026 | 2023 | CWE-20 | 0.0 |
CVE-2023-44175 | 2023 | CWE-617 | 0.0 |
CVE-2023-44176 | 2023 | CWE-787 | 0.0 |
CVE-2023-44177 | 2023 | CWE-787 | 0.0 |
CVE-2023-44178 | 2023 | CWE-787 | 0.0 |
CVE-2023-44181 | 2023 | 0.0 | |
CVE-2023-44182 | 2023 | CWE-252 | 0.0 |
CVE-2023-44183 | 2023 | CWE-20 | 0.0 |
CVE-2023-44184 | 2023 | CWE-119 | 0.0 |
CVE-2023-44185 | 2023 | CWE-20 | 0.0 |
CVE-2023-44186 | 2023 | CWE-755 | 0.0 |
CVE-2023-44188 | 2023 | CWE-367 | 0.0 |
CVE-2023-44191 | 2023 | CWE-770 | 0.0 |
CVE-2023-44192 | 2023 | CWE-20 | 0.0 |
CVE-2023-44193 | 2023 | CWE-401 | 0.0 |
CVE-2023-44194 | 2023 | CWE-276 | 0.0 |
CVE-2023-44197 | 2023 | CWE-787 | 0.0 |
CVE-2023-44198 | 2023 | CWE-754 | 0.0 |
CVE-2023-44199 | 2023 | CWE-754 | 0.0 |
CVE-2023-44201 | 2023 | CWE-732 | 0.0 |
CVE-2023-44203 | 2023 | CWE-703 | 0.0 |
CVE-2023-44204 | 2023 | CWE-1286 | 0.0 |
CVE-2023-28959 | 2023 | CWE-703 | 0.0 |
CVE-2023-28961 | 2023 | CWE-241 | 0.0 |
CVE-2023-28962 | 2023 | CWE-287 | 0.0 |
CVE-2023-28963 | 2023 | CWE-287 | 0.0 |
CVE-2023-28964 | 2023 | CWE-130 | 0.0 |
CVE-2023-28965 | 2023 | CWE-703 | 0.0 |
CVE-2023-28967 | 2023 | 0.0 | |
CVE-2023-28968 | 2023 | CWE-1325 | 0.0 |
CVE-2023-28970 | 2023 | CWE-703 | 0.0 |
CVE-2023-28972 | 2023 | CWE-59 | 0.0 |
CVE-2023-28974 | 2023 | CWE-754 | 0.0 |
CVE-2023-28975 | 2023 | CWE-394 | 0.0 |
CVE-2023-28976 | 2023 | CWE-754 | 0.0 |
CVE-2023-28979 | 2023 | CWE-754 | 0.0 |
CVE-2023-28980 | 2023 | CWE-416 | 0.0 |
CVE-2023-28981 | 2023 | CWE-20 | 0.0 |
CVE-2023-28982 | 2023 | CWE-401 | 0.0 |
CVE-2023-28984 | 2023 | CWE-362 | 0.0 |
CVE-2023-28985 | 2023 | CWE-1286 | 0.0 |
CVE-2023-36831 | 2023 | CWE-703 | 0.0 |
CVE-2023-36832 | 2023 | CWE-755 | 0.0 |
CVE-2023-36834 | 2023 | CWE-372 | 0.0 |
CVE-2023-36835 | 2023 | CWE-754 | 0.0 |
CVE-2023-36836 | 2023 | CWE-908 | 0.0 |
CVE-2023-36838 | 2023 | CWE-125 | 0.0 |
CVE-2023-36839 | 2023 | CWE-1284 | 0.0 |
CVE-2023-36840 | 2023 | CWE-617 | 0.0 |
CVE-2023-36841 | 2023 | CWE-400 | 0.0 |
CVE-2023-36842 | 2023 | CWE-703 | 0.0 |
CVE-2023-36843 | 2023 | CWE-168 | 0.0 |
CVE-2023-36844 | 2023 | CWE-473 | 0.0 |
CVE-2023-36845 | 2023 | CWE-473 | 0.0 |
CVE-2023-36846 | 2023 | CWE-306 | 0.0 |
CVE-2023-36847 | 2023 | CWE-306 | 0.0 |
CVE-2023-36848 | 2023 | CWE-232 | 0.0 |
CVE-2023-36849 | 2023 | CWE-703 | 0.0 |
CVE-2023-36850 | 2023 | CWE-1285 | 0.0 |
CVE-2023-36851 | 2023 | CWE-306 | 0.0 |
CVE-2023-1697 | 2023 | CWE-230 | 0.0 |
CVE-2022-22153 | 2022 | CWE-407 | 0.0 |
CVE-2022-22154 | 2022 | CWE-642 | 0.0 |
CVE-2022-22155 | 2022 | CWE-400 | 0.0 |
CVE-2022-22156 | 2022 | CWE-358 | 0.0 |
CVE-2022-22157 | 2022 | CWE-863 | 0.0 |
CVE-2022-22159 | 2022 | 0.0 | |
CVE-2022-22160 | 2022 | CWE-391 | 0.0 |
CVE-2022-22161 | 2022 | CWE-400 | 0.0 |
CVE-2022-22162 | 2022 | CWE-209 | 0.0 |
CVE-2022-22163 | 2022 | CWE-20 | 0.0 |
CVE-2022-22166 | 2022 | CWE-1284 | 0.0 |
CVE-2022-22167 | 2022 | CWE-863 | 0.0 |
CVE-2022-22168 | 2022 | CWE-1287 | 0.0 |
CVE-2022-22169 | 2022 | 0.0 | |
CVE-2022-22170 | 2022 | 0.0 | |
CVE-2022-22171 | 2022 | 0.0 | |
CVE-2022-22172 | 2022 | CWE-401 | 0.0 |
CVE-2022-22173 | 2022 | CWE-401 | 0.0 |
CVE-2022-22174 | 2022 | CWE-755 | 0.0 |
CVE-2022-22175 | 2022 | CWE-667 | 0.0 |
CVE-2022-22176 | 2022 | CWE-1286 | 0.0 |
CVE-2022-22177 | 2022 | 0.0 | |
CVE-2022-22178 | 2022 | CWE-121 | 0.0 |
CVE-2022-22179 | 2022 | 0.0 | |
CVE-2022-22180 | 2022 | CWE-754 | 0.0 |
CVE-2022-22181 | 2022 | CWE-79 | 0.0 |
CVE-2022-22182 | 2022 | CWE-79 | 0.0 |
CVE-2022-22183 | 2022 | 0.0 | |
CVE-2022-22184 | 2022 | CWE-20 | 0.0 |
CVE-2022-22185 | 2022 | CWE-754 | 0.0 |
CVE-2022-22186 | 2022 | CWE-665 | 0.0 |
CVE-2022-22188 | 2022 | CWE-789 | 0.0 |
CVE-2022-22191 | 2022 | CWE-410 | 0.0 |
CVE-2022-22193 | 2022 | CWE-241 | 0.0 |
CVE-2022-22194 | 2022 | CWE-754 | 0.0 |
CVE-2022-22195 | 2022 | CWE-911 | 0.0 |
CVE-2022-22196 | 2022 | CWE-754 | 0.0 |
CVE-2022-22197 | 2022 | CWE-672 | 0.0 |
CVE-2022-22198 | 2022 | CWE-824 | 0.0 |
CVE-2022-22201 | 2022 | CWE-1285 | 0.0 |
CVE-2022-22202 | 2022 | CWE-755 | 0.0 |
CVE-2022-22203 | 2022 | CWE-697 | 0.0 |
CVE-2022-22204 | 2022 | CWE-401 | 0.0 |
CVE-2022-22205 | 2022 | CWE-401 | 0.0 |
CVE-2022-22206 | 2022 | 0.0 | |
CVE-2022-22207 | 2022 | CWE-416 | 0.0 |
CVE-2022-22208 | 2022 | CWE-416 | 0.0 |
CVE-2022-22209 | 2022 | CWE-401 | 0.0 |
CVE-2022-22210 | 2022 | CWE-476 | 0.0 |
CVE-2022-22213 | 2022 | CWE-232 | 0.0 |
CVE-2022-22214 | 2022 | CWE-20 | 0.0 |
CVE-2022-22215 | 2022 | 0.0 | |
CVE-2022-22216 | 2022 | CWE-200 | 0.0 |
CVE-2022-22217 | 2022 | CWE-754 | 0.0 |
CVE-2022-22218 | 2022 | 0.0 | |
CVE-2022-22219 | 2022 | CWE-241 | 0.0 |
CVE-2022-22220 | 2022 | CWE-367 | 0.0 |
CVE-2022-22221 | 2022 | 0.0 | |
CVE-2022-22223 | 2022 | CWE-1285 | 0.0 |
CVE-2022-22224 | 2022 | CWE-703 | 0.0 |
CVE-2022-22225 | 2022 | 0.0 | |
CVE-2022-22226 | 2022 | CWE-789 | 0.0 |
CVE-2022-22228 | 2022 | CWE-1287 | 0.0 |
CVE-2022-22230 | 2022 | CWE-20 | 0.0 |
CVE-2022-22231 | 2022 | CWE-690 | 0.0 |
CVE-2022-22232 | 2022 | CWE-476 | 0.0 |
CVE-2022-22233 | 2022 | CWE-690 | 0.0 |
CVE-2022-22234 | 2022 | CWE-1250 | 0.0 |
CVE-2022-22235 | 2022 | CWE-754 | 0.0 |
CVE-2022-22236 | 2022 | CWE-824 | 0.0 |
CVE-2022-22237 | 2022 | CWE-287 | 0.0 |
CVE-2022-22238 | 2022 | CWE-754 | 0.0 |
CVE-2022-22240 | 2022 | 0.0 | |
CVE-2022-22241 | 2022 | CWE-20 | 0.0 |
CVE-2022-22242 | 2022 | CWE-79 | 0.0 |
CVE-2022-22243 | 2022 | CWE-20 | 0.0 |
CVE-2022-22244 | 2022 | CWE-91 | 0.0 |
CVE-2022-22245 | 2022 | CWE-23 | 0.0 |
CVE-2022-22246 | 2022 | CWE-829 | 0.0 |
CVE-2022-22249 | 2022 | 0.0 | |
CVE-2022-22250 | 2022 | 0.0 | |
CVE-2022-22251 | 2022 | CWE-257 | 0.0 |
CVE-2021-31350 | 2021 | CWE-269 | 0.0 |
CVE-2021-31351 | 2021 | CWE-754 | 0.0 |
CVE-2021-31353 | 2021 | CWE-755 | 0.0 |
CVE-2021-31354 | 2021 | CWE-125 | 0.0 |
CVE-2021-31355 | 2021 | CWE-79 | 0.0 |
CVE-2021-31359 | 2021 | CWE-269 | 0.0 |
CVE-2021-31360 | 2021 | CWE-269 | 0.0 |
CVE-2021-31361 | 2021 | CWE-754 | 0.0 |
CVE-2021-31362 | 2021 | CWE-693 | 0.0 |
CVE-2021-31363 | 2021 | CWE-835 | 0.0 |
CVE-2021-31364 | 2021 | CWE-754 | 0.0 |
CVE-2021-31365 | 2021 | CWE-400 | 0.0 |
CVE-2021-31366 | 2021 | CWE-252 | 0.0 |
CVE-2021-31367 | 2021 | CWE-401 | 0.0 |
CVE-2021-31368 | 2021 | CWE-400 | 0.0 |
CVE-2021-31369 | 2021 | CWE-770 | 0.0 |
CVE-2021-31370 | 2021 | CWE-184 | 0.0 |
CVE-2021-31371 | 2021 | CWE-200 | 0.0 |
CVE-2021-31372 | 2021 | CWE-20 | 0.0 |
CVE-2021-31373 | 2021 | CWE-20 | 0.0 |
CVE-2021-31374 | 2021 | CWE-787 | 0.0 |
CVE-2021-31375 | 2021 | CWE-358 | 0.0 |
CVE-2021-31376 | 2021 | CWE-20 | 0.0 |
CVE-2021-31377 | 2021 | CWE-732 | 0.0 |
CVE-2021-31378 | 2021 | CWE-772 | 0.0 |
CVE-2021-31379 | 2021 | CWE-696 | 0.0 |
CVE-2021-31382 | 2021 | CWE-362 | 0.0 |
CVE-2021-31383 | 2021 | 0.0 | |
CVE-2021-31384 | 2021 | CWE-285 | 0.0 |
CVE-2021-31385 | 2021 | CWE-22 | 0.0 |
CVE-2021-31386 | 2021 | CWE-311 | 0.0 |
CVE-2021-0202 | 2021 | CWE-400 | 0.0 |
CVE-2021-0203 | 2021 | CWE-794 | 0.0 |
CVE-2021-0204 | 2021 | CWE-250 | 0.0 |
CVE-2021-0205 | 2021 | CWE-284 | 0.0 |
CVE-2021-0206 | 2021 | CWE-476 | 0.0 |
CVE-2021-0207 | 2021 | CWE-436 | 0.0 |
CVE-2021-0208 | 2021 | CWE-20 | 0.0 |
CVE-2021-0210 | 2021 | 0.0 | |
CVE-2021-0211 | 2021 | 0.0 | |
CVE-2021-0214 | 2021 | CWE-20 | 0.0 |
CVE-2021-0215 | 2021 | CWE-400 | 0.0 |
CVE-2021-0216 | 2021 | 0.0 | |
CVE-2021-0217 | 2021 | CWE-119 | 0.0 |
CVE-2021-0218 | 2021 | CWE-78 | 0.0 |
CVE-2021-0219 | 2021 | CWE-78 | 0.0 |
CVE-2021-0221 | 2021 | CWE-703 | 0.0 |
CVE-2021-0222 | 2021 | 0.0 | |
CVE-2021-0223 | 2021 | CWE-250 | 0.0 |
CVE-2021-0224 | 2021 | CWE-770 | 0.0 |
CVE-2021-0227 | 2021 | CWE-119 | 0.0 |
CVE-2021-0228 | 2021 | CWE-754 | 0.0 |
CVE-2021-0229 | 2021 | CWE-400 | 0.0 |
CVE-2021-0230 | 2021 | CWE-400 | 0.0 |
CVE-2021-0231 | 2021 | CWE-22 | 0.0 |
CVE-2021-0233 | 2021 | CWE-794 | 0.0 |
CVE-2021-0234 | 2021 | 0.0 | |
CVE-2021-0235 | 2021 | CWE-276 | 0.0 |
CVE-2021-0236 | 2021 | CWE-754 | 0.0 |
CVE-2021-0237 | 2021 | 0.0 | |
CVE-2021-0238 | 2021 | CWE-400 | 0.0 |
CVE-2021-0240 | 2021 | CWE-703 | 0.0 |
CVE-2021-0241 | 2021 | CWE-703 | 0.0 |
CVE-2021-0242 | 2021 | CWE-119 | 0.0 |
CVE-2021-0243 | 2021 | CWE-241 | 0.0 |
CVE-2021-0244 | 2021 | 0.0 | |
CVE-2021-0245 | 2021 | CWE-798 | 0.0 |
CVE-2021-0246 | 2021 | 0.0 | |
CVE-2021-0247 | 2021 | CWE-362 | 0.0 |
CVE-2021-0248 | 2021 | CWE-798 | 0.0 |
CVE-2021-0249 | 2021 | 0.0 | |
CVE-2021-0250 | 2021 | 0.0 | |
CVE-2021-0251 | 2021 | 0.0 | |
CVE-2021-0252 | 2021 | CWE-77 | 0.0 |
CVE-2021-0253 | 2021 | CWE-77 | 0.0 |
CVE-2021-0254 | 2021 | CWE-131 | 0.0 |
CVE-2021-0255 | 2021 | CWE-250 | 0.0 |
CVE-2021-0256 | 2021 | CWE-250 | 0.0 |
CVE-2021-0257 | 2021 | CWE-400 | 0.0 |
CVE-2021-0258 | 2021 | CWE-362 | 0.0 |
CVE-2021-0259 | 2021 | CWE-755 | 0.0 |
CVE-2021-0260 | 2021 | CWE-285 | 0.0 |
CVE-2021-0261 | 2021 | CWE-125 | 0.0 |
CVE-2021-0262 | 2021 | CWE-416 | 0.0 |
CVE-2021-0263 | 2021 | CWE-19 | 0.0 |
CVE-2021-0264 | 2021 | CWE-703 | 0.0 |
CVE-2021-0266 | 2021 | CWE-321 | 0.0 |
CVE-2021-0267 | 2021 | CWE-20 | 0.0 |
CVE-2021-0268 | 2021 | CWE-113 | 0.0 |
CVE-2021-0269 | 2021 | CWE-233 | 0.0 |
CVE-2021-0270 | 2021 | CWE-362 | 0.0 |
CVE-2021-0271 | 2021 | 0.0 | |
CVE-2021-0272 | 2021 | CWE-401 | 0.0 |
CVE-2021-0273 | 2021 | CWE-835 | 0.0 |
CVE-2021-0275 | 2021 | CWE-79 | 0.0 |
CVE-2021-0277 | 2021 | CWE-125 | 0.0 |
CVE-2021-0278 | 2021 | CWE-20 | 0.0 |
CVE-2021-0280 | 2021 | CWE-665 | 0.0 |
CVE-2021-0281 | 2021 | CWE-754 | 0.0 |
CVE-2021-0282 | 2021 | CWE-754 | 0.0 |
CVE-2021-0283 | 2021 | CWE-120 | 0.0 |
CVE-2021-0284 | 2021 | CWE-120 | 0.0 |
CVE-2021-0285 | 2021 | CWE-770 | 0.0 |
CVE-2021-0287 | 2021 | CWE-754 | 0.0 |
CVE-2021-0288 | 2021 | CWE-754 | 0.0 |
CVE-2021-0289 | 2021 | CWE-367 | 0.0 |
CVE-2021-0290 | 2021 | CWE-755 | 0.0 |
CVE-2021-0291 | 2021 | CWE-497 | 0.0 |
CVE-2021-0293 | 2021 | CWE-401 | 0.0 |
CVE-2021-0294 | 2021 | CWE-474 | 0.0 |
CVE-2021-0295 | 2021 | CWE-697 | 0.0 |
CVE-2021-0299 | 2021 | CWE-755 | 0.0 |
CVE-2020-1600 | 2020 | CWE-400 | 0.0 |
CVE-2020-1601 | 2020 | 0.0 | |
CVE-2020-1602 | 2020 | 0.0 | |
CVE-2020-1603 | 2020 | CWE-710 | 0.0 |
CVE-2020-1604 | 2020 | CWE-284 | 0.0 |
CVE-2020-1605 | 2020 | CWE-121 | 0.0 |
CVE-2020-1606 | 2020 | CWE-22 | 0.0 |
CVE-2020-1607 | 2020 | CWE-79 | 0.0 |
CVE-2020-1608 | 2020 | 0.0 | |
CVE-2020-1609 | 2020 | CWE-121 | 0.0 |
CVE-2020-1613 | 2020 | CWE-710 | 0.0 |
CVE-2020-1615 | 2020 | CWE-798 | 0.0 |
CVE-2020-1617 | 2020 | 0.0 | |
CVE-2020-1618 | 2020 | CWE-288 | 0.0 |
CVE-2020-1619 | 2020 | CWE-264 | 0.0 |
CVE-2020-1625 | 2020 | CWE-400 | 0.0 |
CVE-2020-1627 | 2020 | 0.0 | |
CVE-2020-1628 | 2020 | CWE-200 | 0.0 |
CVE-2020-1629 | 2020 | CWE-366 | 0.0 |
CVE-2020-1630 | 2020 | CWE-264 | 0.0 |
CVE-2020-1631 | 2020 | CWE-22 | 0.0 |
CVE-2020-1632 | 2020 | 0.0 | |
CVE-2020-1633 | 2020 | CWE-20 | 0.0 |
CVE-2020-1634 | 2020 | 0.0 | |
CVE-2020-1637 | 2020 | CWE-288 | 0.0 |
CVE-2020-1638 | 2020 | CWE-467 | 0.0 |
CVE-2020-1639 | 2020 | CWE-703 | 0.0 |
CVE-2020-1640 | 2020 | CWE-1173 | 0.0 |
CVE-2020-1641 | 2020 | CWE-362 | 0.0 |
CVE-2020-1643 | 2020 | CWE-755 | 0.0 |
CVE-2020-1644 | 2020 | CWE-703 | 0.0 |
CVE-2020-1645 | 2020 | CWE-362 | 0.0 |
CVE-2020-1646 | 2020 | 0.0 | |
CVE-2020-1647 | 2020 | CWE-415 | 0.0 |
CVE-2020-1648 | 2020 | CWE-159 | 0.0 |
CVE-2020-1649 | 2020 | 0.0 | |
CVE-2020-1650 | 2020 | 0.0 | |
CVE-2020-1651 | 2020 | CWE-19 | 0.0 |
CVE-2020-1653 | 2020 | CWE-159 | 0.0 |
CVE-2020-1654 | 2020 | CWE-120 | 0.0 |
CVE-2020-1655 | 2020 | 0.0 | |
CVE-2020-1656 | 2020 | 0.0 | |
CVE-2020-1657 | 2020 | CWE-408 | 0.0 |
CVE-2020-1660 | 2020 | 0.0 | |
CVE-2020-1661 | 2020 | 0.0 | |
CVE-2020-1662 | 2020 | CWE-20 | 0.0 |
CVE-2020-1664 | 2020 | CWE-121 | 0.0 |
CVE-2020-1665 | 2020 | CWE-794 | 0.0 |
CVE-2020-1667 | 2020 | CWE-362 | 0.0 |
CVE-2020-1668 | 2020 | CWE-400 | 0.0 |
CVE-2020-1669 | 2020 | CWE-256 | 0.0 |
CVE-2020-1670 | 2020 | CWE-400 | 0.0 |
CVE-2020-1671 | 2020 | CWE-119 | 0.0 |
CVE-2020-1672 | 2020 | 0.0 | |
CVE-2020-1673 | 2020 | CWE-79 | 0.0 |
CVE-2020-1678 | 2020 | CWE-400 | 0.0 |
CVE-2020-1679 | 2020 | CWE-20 | 0.0 |
CVE-2020-1680 | 2020 | CWE-131 | 0.0 |
CVE-2020-1682 | 2020 | CWE-20 | 0.0 |
CVE-2020-1683 | 2020 | CWE-401 | 0.0 |
CVE-2020-1684 | 2020 | CWE-400 | 0.0 |
CVE-2020-1685 | 2020 | CWE-203 | 0.0 |
CVE-2020-1686 | 2020 | CWE-415 | 0.0 |
CVE-2020-1687 | 2020 | CWE-400 | 0.0 |
CVE-2020-1688 | 2020 | CWE-359 | 0.0 |
CVE-2020-1689 | 2020 | CWE-400 | 0.0 |
CVE-2019-0001 | 2019 | CWE-674 | 0.0 |
CVE-2019-0002 | 2019 | CWE-794 | 0.0 |
CVE-2019-0003 | 2019 | CWE-617 | 0.0 |
CVE-2019-0006 | 2019 | CWE-908 | 0.0 |
CVE-2019-0007 | 2019 | 0.0 | |
CVE-2019-0008 | 2019 | CWE-121 | 0.0 |
CVE-2019-0009 | 2019 | 0.0 | |
CVE-2019-0010 | 2019 | 0.0 | |
CVE-2019-0011 | 2019 | 0.0 | |
CVE-2019-0012 | 2019 | 0.0 | |
CVE-2019-0013 | 2019 | 0.0 | |
CVE-2019-0014 | 2019 | 0.0 | |
CVE-2019-0015 | 2019 | 0.0 | |
CVE-2019-0019 | 2019 | CWE-404 | 0.0 |
CVE-2019-0028 | 2019 | CWE-404 | 0.0 |
CVE-2019-0031 | 2019 | CWE-400 | 0.0 |
CVE-2019-0033 | 2019 | CWE-400 | 0.0 |
CVE-2019-0035 | 2019 | CWE-501 | 0.0 |
CVE-2019-0036 | 2019 | CWE-284 | 0.0 |
CVE-2019-0037 | 2019 | 0.0 | |
CVE-2019-0038 | 2019 | CWE-400 | 0.0 |
CVE-2019-0039 | 2019 | CWE-307 | 0.0 |
CVE-2019-0040 | 2019 | CWE-200 | 0.0 |
CVE-2019-0041 | 2019 | CWE-284 | 0.0 |
CVE-2019-0043 | 2019 | CWE-404 | 0.0 |
CVE-2019-0044 | 2019 | CWE-404 | 0.0 |
CVE-2019-0046 | 2019 | CWE-400 | 0.0 |
CVE-2019-0047 | 2019 | CWE-79 | 0.0 |
CVE-2019-0048 | 2019 | CWE-200 | 0.0 |
CVE-2019-0049 | 2019 | CWE-404 | 0.0 |
CVE-2019-0050 | 2019 | 0.0 | |
CVE-2019-0051 | 2019 | CWE-755 | 0.0 |
CVE-2019-0052 | 2019 | CWE-404 | 0.0 |
CVE-2019-0053 | 2019 | CWE-121 | 0.0 |
CVE-2019-0054 | 2019 | CWE-295 | 0.0 |
CVE-2019-0055 | 2019 | CWE-130 | 0.0 |
CVE-2019-0056 | 2019 | CWE-410 | 0.0 |
CVE-2019-0057 | 2019 | 0.0 | |
CVE-2019-0058 | 2019 | 0.0 | |
CVE-2019-0059 | 2019 | CWE-400 | 0.0 |
CVE-2019-0060 | 2019 | 0.0 | |
CVE-2019-0061 | 2019 | CWE-657 | 0.0 |
CVE-2019-0062 | 2019 | CWE-384 | 0.0 |
CVE-2019-0063 | 2019 | 0.0 | |
CVE-2019-0064 | 2019 | 0.0 | |
CVE-2019-0065 | 2019 | 0.0 | |
CVE-2019-0066 | 2019 | CWE-394 | 0.0 |
CVE-2019-0067 | 2019 | 0.0 | |
CVE-2019-0068 | 2019 | 0.0 | |
CVE-2019-0069 | 2019 | 0.0 | |
CVE-2019-0070 | 2019 | 0.0 | |
CVE-2019-0071 | 2019 | CWE-347 | 0.0 |
CVE-2019-0073 | 2019 | CWE-732 | 0.0 |
CVE-2019-0074 | 2019 | 0.0 | |
CVE-2019-0075 | 2019 | 0.0 | |
CVE-2018-0001 | 2018 | 0.0 | |
CVE-2018-0002 | 2018 | 0.0 | |
CVE-2018-0003 | 2018 | 0.0 | |
CVE-2018-0004 | 2018 | 0.0 | |
CVE-2018-0005 | 2018 | 0.0 | |
CVE-2018-0006 | 2018 | 0.0 | |
CVE-2018-0008 | 2018 | 0.0 | |
CVE-2018-0009 | 2018 | 0.0 | |
CVE-2018-0016 | 2018 | 0.0 | |
CVE-2018-0017 | 2018 | 0.0 | |
CVE-2018-0018 | 2018 | 0.0 | |
CVE-2018-0019 | 2018 | 0.0 | |
CVE-2018-0020 | 2018 | 0.0 | |
CVE-2018-0021 | 2018 | 0.0 | |
CVE-2018-0022 | 2018 | 0.0 | |
CVE-2018-0024 | 2018 | 0.0 | |
CVE-2018-0025 | 2018 | CWE-319 | 0.0 |
CVE-2018-0026 | 2018 | 0.0 | |
CVE-2018-0027 | 2018 | 0.0 | |
CVE-2018-0029 | 2018 | 0.0 | |
CVE-2018-0030 | 2018 | 0.0 | |
CVE-2018-0031 | 2018 | 0.0 | |
CVE-2018-0032 | 2018 | 0.0 | |
CVE-2018-0034 | 2018 | 0.0 | |
CVE-2018-0035 | 2018 | 0.0 | |
CVE-2018-0037 | 2018 | 0.0 | |
CVE-2018-0043 | 2018 | 0.0 | |
CVE-2018-0044 | 2018 | 0.0 | |
CVE-2018-0045 | 2018 | 0.0 | |
CVE-2018-0048 | 2018 | CWE-400 | 0.0 |
CVE-2018-0049 | 2018 | 0.0 | |
CVE-2018-0050 | 2018 | 0.0 | |
CVE-2018-0051 | 2018 | 0.0 | |
CVE-2018-0052 | 2018 | 0.0 | |
CVE-2018-0053 | 2018 | 0.0 | |
CVE-2018-0054 | 2018 | 0.0 | |
CVE-2018-0055 | 2018 | 0.0 | |
CVE-2018-0056 | 2018 | 0.0 | |
CVE-2018-0057 | 2018 | 0.0 | |
CVE-2018-0058 | 2018 | 0.0 | |
CVE-2018-0060 | 2018 | 0.0 | |
CVE-2018-0061 | 2018 | 0.0 | |
CVE-2018-0062 | 2018 | 0.0 | |
CVE-2018-0063 | 2018 | 0.0 | |
CVE-2017-2314 | 2017 | 0.0 | |
CVE-2017-2341 | 2017 | 0.0 | |
CVE-2017-2342 | 2017 | CWE-392 | 0.0 |
CVE-2017-2343 | 2017 | 0.0 | |
CVE-2017-2344 | 2017 | 0.0 | |
CVE-2017-2345 | 2017 | 0.0 | |
CVE-2017-2346 | 2017 | 0.0 | |
CVE-2017-2347 | 2017 | 0.0 | |
CVE-2017-2348 | 2017 | 0.0 | |
CVE-2017-2349 | 2017 | 0.0 | |
CVE-2017-10601 | 2017 | 0.0 | |
CVE-2017-10602 | 2017 | 0.0 | |
CVE-2017-10603 | 2017 | 0.0 | |
CVE-2017-10604 | 2017 | 0.0 | |
CVE-2017-10605 | 2017 | 0.0 | |
CVE-2017-10606 | 2017 | 0.0 | |
CVE-2017-10607 | 2017 | 0.0 | |
CVE-2017-10608 | 2017 | 0.0 | |
CVE-2017-10610 | 2017 | 0.0 | |
CVE-2017-10611 | 2017 | 0.0 | |
CVE-2017-10613 | 2017 | 0.0 | |
CVE-2017-10614 | 2017 | 0.0 | |
CVE-2017-10615 | 2017 | 0.0 | |
CVE-2017-10618 | 2017 | 0.0 | |
CVE-2017-10619 | 2017 | 0.0 | |
CVE-2017-10620 | 2017 | 0.0 | |
CVE-2017-10621 | 2017 | 0.0 | |
CVE-2016-4921 | 2016 | 0.0 | |
CVE-2016-4922 | 2016 | 0.0 | |
CVE-2016-4923 | 2016 | 0.0 | |
CVE-2016-4924 | 2016 | 0.0 | |
CVE-2016-1261 | 2016 | 0.0 | |
CVE-2016-1265 | 2016 | 0.0 |