Dettaglio Prodotto Cisco Identity Services Engine Software

Produttore: Cisco

Vulnerabilità (CVE)

CVE Anno CWE CVSS
CVE-2025-20204 2025 CWE-79 0.0
CVE-2025-20205 2025 CWE-79 0.0
CVE-2025-20124 2025 CWE-502 0.0
CVE-2025-20125 2025 CWE-285 0.0
CVE-2024-20368 2024 CWE-352 0.0
CVE-2024-20417 2024 CWE-89 0.0
CVE-2024-20443 2024 CWE-79 0.0
CVE-2024-20466 2024 CWE-266 0.0
CVE-2024-20469 2024 CWE-78 0.0
CVE-2024-20476 2024 CWE-602 0.0
CVE-2024-20479 2024 CWE-79 0.0
CVE-2024-20486 2024 CWE-352 0.0
CVE-2024-20487 2024 CWE-79 0.0
CVE-2024-20515 2024 CWE-311 0.0
CVE-2024-20251 2024 CWE-79 0.0
CVE-2024-20525 2024 CWE-79 0.0
CVE-2024-20527 2024 CWE-22 0.0
CVE-2024-20528 2024 CWE-22 0.0
CVE-2024-20529 2024 CWE-22 0.0
CVE-2024-20530 2024 CWE-79 0.0
CVE-2024-20531 2024 CWE-611 0.0
CVE-2024-20532 2024 CWE-22 0.0
CVE-2024-20537 2024 CWE-863 0.0
CVE-2024-20538 2024 CWE-79 0.0
CVE-2024-20539 2024 CWE-79 0.0
CVE-2024-20296 2024 CWE-434 0.0
CVE-2024-20332 2024 CWE-918 0.0
CVE-2023-20272 2023 CWE-424 0.0
CVE-2023-20021 2023 CWE-78 0.0
CVE-2023-20022 2023 CWE-78 0.0
CVE-2023-20023 2023 CWE-78 0.0
CVE-2023-20030 2023 CWE-611 0.0
CVE-2023-20077 2023 CWE-37 0.0
CVE-2023-20085 2023 CWE-79 0.0
CVE-2023-20087 2023 CWE-37 0.0
CVE-2023-20106 2023 CWE-602 0.0
CVE-2023-20111 2023 CWE-497 0.0
CVE-2023-20121 2023 CWE-77 0.0
CVE-2023-20122 2023 CWE-77 0.0
CVE-2023-20152 2023 CWE-77 0.0
CVE-2023-20153 2023 CWE-77 0.0
CVE-2023-20163 2023 CWE-78 0.0
CVE-2023-20164 2023 CWE-78 0.0
CVE-2023-20166 2023 CWE-24 0.0
CVE-2023-20167 2023 CWE-24 0.0
CVE-2023-20170 2023 CWE-77 0.0
CVE-2023-20171 2023 CWE-602 0.0
CVE-2023-20172 2023 CWE-602 0.0
CVE-2023-20173 2023 CWE-611 0.0
CVE-2023-20174 2023 CWE-611 0.0
CVE-2023-20175 2023 CWE-78 0.0
CVE-2023-20193 2023 CWE-78 0.0
CVE-2023-20194 2023 CWE-268 0.0
CVE-2023-20195 2023 CWE-434 0.0
CVE-2023-20196 2023 CWE-434 0.0
CVE-2023-20208 2023 CWE-87 0.0
CVE-2023-20213 2023 CWE-787 0.0
CVE-2023-20228 2023 CWE-80 0.0
CVE-2023-20243 2023 CWE-399 0.0
CVE-2022-20956 2022 CWE-648 0.0
CVE-2022-20959 2022 CWE-79 0.0
CVE-2022-20961 2022 CWE-352 0.0
CVE-2022-20962 2022 CWE-37 0.0
CVE-2022-20963 2022 CWE-87 0.0
CVE-2022-20964 2022 CWE-78 0.0
CVE-2022-20965 2022 CWE-648 0.0
CVE-2022-20966 2022 CWE-79 0.0
CVE-2022-20967 2022 CWE-79 0.0
CVE-2022-20733 2022 CWE-287 0.0
CVE-2022-20756 2022 CWE-399 0.0
CVE-2022-20782 2022 CWE-266 0.0
CVE-2022-20819 2022 CWE-266 0.0
CVE-2022-20822 2022 CWE-22 0.0
CVE-2022-20914 2022 CWE-549 0.0
CVE-2022-20937 2022 CWE-410 0.0
CVE-2021-34738 2021 CWE-79 0.0
CVE-2021-34759 2021 CWE-79 0.0
CVE-2021-1412 2021 CWE-266 0.0
CVE-2021-1416 2021 CWE-266 0.0
CVE-2021-40121 2021 CWE-79 0.0
CVE-2021-40123 2021 CWE-266 0.0
CVE-2021-1306 2021 CWE-73 0.0
CVE-2021-1594 2021 CWE-266 0.0
CVE-2021-1603 2021 CWE-79 0.0
CVE-2021-1604 2021 CWE-79 0.0
CVE-2021-1605 2021 CWE-79 0.0
CVE-2021-1606 2021 CWE-79 0.0
CVE-2021-1607 2021 CWE-79 0.0
CVE-2021-34702 2021 CWE-200 0.0
CVE-2021-34706 2021 CWE-611 0.0
CVE-2020-3340 2020 CWE-79 0.0
CVE-2020-3353 2020 CWE-362 0.0
CVE-2020-27122 2020 CWE-266 0.0
CVE-2020-26083 2020 CWE-79 0.0
CVE-2020-3149 2020 CWE-79 0.0
CVE-2020-3156 2020 CWE-79 0.0
CVE-2020-3157 2020 CWE-79 0.0
CVE-2020-3467 2020 CWE-863 0.0
CVE-2020-3525 2020 CWE-200 0.0
CVE-2020-3551 2020 CWE-79 0.0
CVE-2020-3589 2020 CWE-79 0.0
CVE-2019-1673 2019 CWE-79 0.0
CVE-2019-1941 2019 CWE-79 0.0
CVE-2019-1942 2019 CWE-89 0.0
CVE-2019-1718 2019 CWE-399 0.0
CVE-2019-1719 2019 CWE-79 0.0
CVE-2019-1736 2019 CWE-347 0.0
CVE-2019-12631 2019 CWE-79 0.0
CVE-2019-12637 2019 CWE-79 0.0
CVE-2019-12638 2019 CWE-79 0.0
CVE-2019-12644 2019 CWE-79 0.0
CVE-2019-15255 2019 CWE-284 0.0
CVE-2019-15281 2019 CWE-79 0.0
CVE-2019-15282 2019 CWE-306 0.0
CVE-2019-1851 2019 CWE-285 0.0
CVE-2018-15463 2018 CWE-79 0.0
CVE-2018-0187 2018 CWE-200 0.0
CVE-2018-15424 2018 CWE-20 0.0
CVE-2018-15425 2018 CWE-20 0.0
CVE-2018-15440 2018 CWE-79 0.0
CVE-2018-15455 2018 CWE-79 0.0
CVE-2018-15456 2018 CWE-200 0.0
CVE-2018-15459 2018 CWE-284 0.0