Dettaglio Prodotto PowerProtect DD
Produttore: Dell
Vulnerabilità (CVE)
CVE | Anno | CWE | CVSS |
---|---|---|---|
CVE-2025-22475 | 2025 | CWE-1240 | 0.0 |
CVE-2024-45759 | 2024 | CWE-266 | 0.0 |
CVE-2024-53295 | 2024 | CWE-1220 | 0.0 |
CVE-2024-53296 | 2024 | CWE-121 | 0.0 |
CVE-2024-29173 | 2024 | CWE-918 | 0.0 |
CVE-2024-29174 | 2024 | CWE-89 | 0.0 |
CVE-2024-29175 | 2024 | CWE-327 | 0.0 |
CVE-2024-29176 | 2024 | CWE-787 | 0.0 |
CVE-2024-29177 | 2024 | CWE-532 | 0.0 |
CVE-2024-37138 | 2024 | CWE-23 | 0.0 |
CVE-2024-37139 | 2024 | CWE-664 | 0.0 |
CVE-2024-37140 | 2024 | CWE-78 | 0.0 |
CVE-2024-37141 | 2024 | CWE-601 | 0.0 |
CVE-2024-48010 | 2024 | CWE-284 | 0.0 |
CVE-2024-48011 | 2024 | CWE-200 | 0.0 |
CVE-2024-28973 | 2024 | CWE-79 | 0.0 |
CVE-2024-51534 | 2024 | CWE-29 | 0.0 |
CVE-2023-48667 | 2023 | CWE-78 | 0.0 |
CVE-2023-48668 | 2023 | CWE-78 | 0.0 |
CVE-2023-44277 | 2023 | CWE-78 | 0.0 |
CVE-2023-44278 | 2023 | CWE-22 | 0.0 |
CVE-2023-44279 | 2023 | CWE-78 | 0.0 |
CVE-2023-44284 | 2023 | CWE-89 | 0.0 |
CVE-2023-44285 | 2023 | CWE-1220 | 0.0 |
CVE-2023-44286 | 2023 | CWE-79 | 0.0 |