Dettaglio Prodotto Cisco NX-OS Software
Produttore: Cisco
Vulnerabilità (CVE)
CVE | Anno | CWE | CVSS |
---|---|---|---|
CVE-2025-20161 | 2025 | CWE-78 | 0.0 |
CVE-2025-20111 | 2025 | CWE-1220 | 0.0 |
CVE-2024-20397 | 2024 | CWE-284 | 0.0 |
CVE-2024-20399 | 2024 | CWE-78 | 0.0 |
CVE-2024-20411 | 2024 | CWE-267 | 0.0 |
CVE-2024-20413 | 2024 | CWE-862 | 0.0 |
CVE-2024-20446 | 2024 | CWE-476 | 0.0 |
CVE-2024-20267 | 2024 | CWE-120 | 0.0 |
CVE-2024-20284 | 2024 | CWE-693 | 0.0 |
CVE-2024-20285 | 2024 | CWE-653 | 0.0 |
CVE-2024-20286 | 2024 | CWE-693 | 0.0 |
CVE-2024-20289 | 2024 | CWE-78 | 0.0 |
CVE-2024-20291 | 2024 | CWE-284 | 0.0 |
CVE-2024-20294 | 2024 | CWE-805 | 0.0 |
CVE-2024-20321 | 2024 | CWE-400 | 0.0 |
CVE-2023-20050 | 2023 | CWE-78 | 0.0 |
CVE-2023-20115 | 2023 | CWE-671 | 0.0 |
CVE-2023-20168 | 2023 | CWE-120 | 0.0 |
CVE-2023-20169 | 2023 | CWE-788 | 0.0 |
CVE-2022-20823 | 2022 | CWE-126 | 0.0 |
CVE-2022-20824 | 2022 | CWE-121 | 0.0 |
CVE-2022-20623 | 2022 | CWE-399 | 0.0 |
CVE-2022-20624 | 2022 | CWE-400 | 0.0 |
CVE-2022-20625 | 2022 | CWE-399 | 0.0 |
CVE-2022-20650 | 2022 | CWE-78 | 0.0 |
CVE-2021-1387 | 2021 | CWE-401 | 0.0 |
CVE-2021-1227 | 2021 | CWE-352 | 0.0 |
CVE-2021-1229 | 2021 | CWE-401 | 0.0 |
CVE-2021-1587 | 2021 | CWE-115 | 0.0 |
CVE-2021-1588 | 2021 | CWE-126 | 0.0 |
CVE-2021-1590 | 2021 | CWE-787 | 0.0 |
CVE-2021-1591 | 2021 | CWE-284 | 0.0 |
CVE-2021-1361 | 2021 | CWE-552 | 0.0 |
CVE-2021-1367 | 2021 | CWE-20 | 0.0 |
CVE-2021-1368 | 2021 | CWE-787 | 0.0 |
CVE-2020-3394 | 2020 | CWE-285 | 0.0 |
CVE-2020-3397 | 2020 | CWE-20 | 0.0 |
CVE-2020-3398 | 2020 | CWE-20 | 0.0 |
CVE-2020-3415 | 2020 | CWE-787 | 0.0 |
CVE-2020-3165 | 2020 | CWE-798 | 0.0 |
CVE-2020-3168 | 2020 | CWE-399 | 0.0 |
CVE-2020-3517 | 2020 | CWE-476 | 0.0 |
CVE-2019-1965 | 2019 | CWE-400 | 0.0 |
CVE-2019-1967 | 2019 | CWE-399 | 0.0 |
CVE-2019-1969 | 2019 | CWE-264 | 0.0 |
CVE-2019-1726 | 2019 | CWE-20 | 0.0 |
CVE-2019-1727 | 2019 | CWE-264 | 0.0 |
CVE-2019-1728 | 2019 | CWE-347 | 0.0 |
CVE-2019-1729 | 2019 | CWE-20 | 0.0 |
CVE-2019-1730 | 2019 | CWE-264 | 0.0 |
CVE-2019-1731 | 2019 | CWE-200 | 0.0 |
CVE-2019-1732 | 2019 | CWE-78 | 0.0 |
CVE-2019-1733 | 2019 | CWE-79 | 0.0 |
CVE-2019-1734 | 2019 | CWE-200 | 0.0 |
CVE-2019-1735 | 2019 | CWE-77 | 0.0 |
CVE-2019-1767 | 2019 | CWE-119 | 0.0 |
CVE-2019-1768 | 2019 | CWE-119 | 0.0 |
CVE-2019-1769 | 2019 | CWE-78 | 0.0 |
CVE-2019-1770 | 2019 | CWE-78 | 0.0 |
CVE-2019-1774 | 2019 | CWE-78 | 0.0 |
CVE-2019-1775 | 2019 | CWE-78 | 0.0 |
CVE-2019-1776 | 2019 | CWE-78 | 0.0 |
CVE-2019-1778 | 2019 | CWE-78 | 0.0 |
CVE-2019-1779 | 2019 | CWE-77 | 0.0 |
CVE-2019-1780 | 2019 | CWE-77 | 0.0 |
CVE-2019-1781 | 2019 | CWE-77 | 0.0 |
CVE-2019-1782 | 2019 | CWE-77 | 0.0 |
CVE-2019-1783 | 2019 | CWE-77 | 0.0 |
CVE-2019-1784 | 2019 | CWE-77 | 0.0 |
CVE-2019-1790 | 2019 | CWE-77 | 0.0 |
CVE-2019-1791 | 2019 | CWE-77 | 0.0 |
CVE-2019-1795 | 2019 | CWE-77 | 0.0 |
CVE-2019-1808 | 2019 | CWE-347 | 0.0 |
CVE-2019-1809 | 2019 | CWE-347 | 0.0 |
CVE-2019-1810 | 2019 | CWE-347 | 0.0 |
CVE-2019-1811 | 2019 | CWE-347 | 0.0 |
CVE-2019-1812 | 2019 | CWE-347 | 0.0 |
CVE-2019-1813 | 2019 | CWE-347 | 0.0 |
CVE-2019-1595 | 2019 | CWE-913 | 0.0 |
CVE-2018-0395 | 2018 | CWE-20 | 0.0 |