Dettaglio Prodotto SINEC NMS
Produttore: Siemens
Vulnerabilità (CVE)
CVE | Anno | CWE | CVSS |
---|---|---|---|
CVE-2024-47808 | 2024 | CWE-732 | 0.0 |
CVE-2024-49775 | 2024 | CWE-122 | 0.0 |
CVE-2024-33698 | 2024 | CWE-122 | 0.0 |
CVE-2024-36398 | 2024 | CWE-250 | 0.0 |
CVE-2024-41938 | 2024 | CWE-22 | 0.0 |
CVE-2024-41939 | 2024 | CWE-863 | 0.0 |
CVE-2024-41940 | 2024 | CWE-20 | 0.0 |
CVE-2024-41941 | 2024 | CWE-863 | 0.0 |
CVE-2024-23810 | 2024 | CWE-89 | 0.0 |
CVE-2024-23811 | 2024 | CWE-434 | 0.0 |
CVE-2024-23812 | 2024 | CWE-78 | 0.0 |
CVE-2024-31978 | 2024 | CWE-22 | 0.0 |
CVE-2023-46280 | 2023 | CWE-125 | 0.0 |
CVE-2023-44315 | 2023 | CWE-79 | 0.0 |
CVE-2023-46281 | 2023 | CWE-942 | 0.0 |
CVE-2023-46282 | 2023 | CWE-79 | 0.0 |
CVE-2023-46283 | 2023 | CWE-120 | 0.0 |
CVE-2023-46284 | 2023 | CWE-120 | 0.0 |
CVE-2023-46285 | 2023 | CWE-20 | 0.0 |
CVE-2022-25311 | 2022 | CWE-269 | 0.0 |
CVE-2022-24281 | 2022 | CWE-89 | 0.0 |
CVE-2022-24282 | 2022 | CWE-502 | 0.0 |
CVE-2022-30527 | 2022 | CWE-732 | 0.0 |
CVE-2021-37200 | 2021 | CWE-22 | 0.0 |
CVE-2021-37201 | 2021 | CWE-352 | 0.0 |
CVE-2021-33721 | 2021 | CWE-78 | 0.0 |
CVE-2021-33722 | 2021 | CWE-22 | 0.0 |
CVE-2021-33723 | 2021 | CWE-285 | 0.0 |
CVE-2021-33724 | 2021 | CWE-22 | 0.0 |
CVE-2021-33725 | 2021 | CWE-22 | 0.0 |
CVE-2021-33726 | 2021 | CWE-22 | 0.0 |
CVE-2021-33727 | 2021 | CWE-200 | 0.0 |
CVE-2021-33728 | 2021 | CWE-502 | 0.0 |
CVE-2021-33729 | 2021 | CWE-89 | 0.0 |
CVE-2021-33730 | 2021 | CWE-89 | 0.0 |
CVE-2021-33731 | 2021 | CWE-89 | 0.0 |
CVE-2021-33732 | 2021 | CWE-89 | 0.0 |
CVE-2021-33733 | 2021 | CWE-89 | 0.0 |
CVE-2021-33734 | 2021 | CWE-89 | 0.0 |
CVE-2021-33735 | 2021 | CWE-89 | 0.0 |
CVE-2021-33736 | 2021 | CWE-89 | 0.0 |
CVE-2020-7580 | 2020 | CWE-428 | 0.0 |
CVE-2020-25237 | 2020 | CWE-22 | 0.0 |
CVE-2019-6575 | 2019 | CWE-248 | 0.0 |