Dettaglio Prodotto Cisco Adaptive Security Appliance (ASA) Software
Produttore: Cisco
Vulnerabilità (CVE)
CVE | Anno | CWE | CVSS |
---|---|---|---|
CVE-2024-20370 | 2024 | CWE-264 | 0.0 |
CVE-2024-20382 | 2024 | CWE-80 | 0.0 |
CVE-2024-20384 | 2024 | CWE-290 | 0.0 |
CVE-2024-20402 | 2024 | CWE-788 | 0.0 |
CVE-2024-20408 | 2024 | CWE-1287 | 0.0 |
CVE-2024-20426 | 2024 | CWE-476 | 0.0 |
CVE-2024-20443 | 2024 | CWE-79 | 0.0 |
CVE-2024-20481 | 2024 | CWE-772 | 0.0 |
CVE-2024-20485 | 2024 | CWE-94 | 0.0 |
CVE-2024-20493 | 2024 | CWE-772 | 0.0 |
CVE-2024-20494 | 2024 | CWE-1287 | 0.0 |
CVE-2024-20495 | 2024 | CWE-20 | 0.0 |
CVE-2024-20526 | 2024 | CWE-400 | 0.0 |
CVE-2024-20260 | 2024 | CWE-789 | 0.0 |
CVE-2024-20268 | 2024 | CWE-231 | 0.0 |
CVE-2024-20293 | 2024 | CWE-436 | 0.0 |
CVE-2024-20297 | 2024 | CWE-290 | 0.0 |
CVE-2024-20299 | 2024 | CWE-290 | 0.0 |
CVE-2024-20329 | 2024 | CWE-146 | 0.0 |
CVE-2024-20331 | 2024 | CWE-330 | 0.0 |
CVE-2024-20341 | 2024 | CWE-80 | 0.0 |
CVE-2024-20353 | 2024 | CWE-835 | 0.0 |
CVE-2024-20355 | 2024 | CWE-862 | 0.0 |
CVE-2024-20358 | 2024 | CWE-78 | 0.0 |
CVE-2024-20359 | 2024 | CWE-94 | 0.0 |
CVE-2023-20264 | 2023 | CWE-601 | 0.0 |
CVE-2023-20006 | 2023 | CWE-681 | 0.0 |
CVE-2023-20269 | 2023 | CWE-288 | 0.0 |
CVE-2023-20275 | 2023 | CWE-346 | 0.0 |
CVE-2023-20042 | 2023 | CWE-404 | 0.0 |
CVE-2023-20086 | 2023 | CWE-248 | 0.0 |
CVE-2023-20095 | 2023 | CWE-772 | 0.0 |
CVE-2023-20107 | 2023 | CWE-332 | 0.0 |
CVE-2023-20234 | 2023 | CWE-73 | 0.0 |
CVE-2023-20245 | 2023 | CWE-290 | 0.0 |
CVE-2023-20247 | 2023 | CWE-288 | 0.0 |
CVE-2023-20256 | 2023 | CWE-290 | 0.0 |
CVE-2022-20713 | 2022 | CWE-444 | 0.0 |
CVE-2022-20715 | 2022 | CWE-399 | 0.0 |
CVE-2022-20737 | 2022 | CWE-122 | 0.0 |
CVE-2022-20742 | 2022 | CWE-325 | 0.0 |
CVE-2022-20745 | 2022 | CWE-20 | 0.0 |
CVE-2022-20759 | 2022 | CWE-266 | 0.0 |
CVE-2022-20760 | 2022 | CWE-400 | 0.0 |
CVE-2022-20795 | 2022 | CWE-345 | 0.0 |
CVE-2022-20826 | 2022 | CWE-501 | 0.0 |
CVE-2022-20829 | 2022 | CWE-345 | 0.0 |
CVE-2022-20866 | 2022 | CWE-203 | 0.0 |
CVE-2022-20924 | 2022 | CWE-703 | 0.0 |
CVE-2022-20927 | 2022 | CWE-120 | 0.0 |
CVE-2022-20928 | 2022 | CWE-863 | 0.0 |
CVE-2022-20947 | 2022 | CWE-119 | 0.0 |
CVE-2021-1422 | 2021 | CWE-617 | 0.0 |
CVE-2021-34781 | 2021 | CWE-119 | 0.0 |
CVE-2021-34783 | 2021 | CWE-119 | 0.0 |
CVE-2021-34787 | 2021 | CWE-183 | 0.0 |
CVE-2021-34790 | 2021 | CWE-358 | 0.0 |
CVE-2021-34791 | 2021 | CWE-358 | 0.0 |
CVE-2021-34792 | 2021 | CWE-400 | 0.0 |
CVE-2021-34793 | 2021 | CWE-924 | 0.0 |
CVE-2021-34794 | 2021 | CWE-284 | 0.0 |
CVE-2021-1444 | 2021 | CWE-79 | 0.0 |
CVE-2021-1445 | 2021 | CWE-787 | 0.0 |
CVE-2021-1476 | 2021 | CWE-78 | 0.0 |
CVE-2021-1488 | 2021 | CWE-77 | 0.0 |
CVE-2021-1493 | 2021 | CWE-120 | 0.0 |
CVE-2021-40117 | 2021 | CWE-119 | 0.0 |
CVE-2021-40118 | 2021 | CWE-121 | 0.0 |
CVE-2021-1501 | 2021 | CWE-613 | 0.0 |
CVE-2021-40125 | 2021 | CWE-416 | 0.0 |
CVE-2021-1504 | 2021 | CWE-787 | 0.0 |
CVE-2021-1585 | 2021 | CWE-94 | 0.0 |
CVE-2020-3334 | 2020 | CWE-399 | 0.0 |
CVE-2020-3373 | 2020 | CWE-400 | 0.0 |
CVE-2020-27124 | 2020 | CWE-457 | 0.0 |
CVE-2020-3125 | 2020 | CWE-287 | 0.0 |
CVE-2020-3167 | 2020 | CWE-78 | 0.0 |
CVE-2020-3436 | 2020 | CWE-434 | 0.0 |
CVE-2020-3171 | 2020 | CWE-78 | 0.0 |
CVE-2020-3452 | 2020 | CWE-20 | 0.0 |
CVE-2020-3456 | 2020 | CWE-352 | 0.0 |
CVE-2020-3187 | 2020 | CWE-22 | 0.0 |
CVE-2020-3457 | 2020 | CWE-78 | 0.0 |
CVE-2020-3458 | 2020 | CWE-693 | 0.0 |
CVE-2020-3191 | 2020 | CWE-20 | 0.0 |
CVE-2020-3195 | 2020 | CWE-400 | 0.0 |
CVE-2020-3196 | 2020 | CWE-400 | 0.0 |
CVE-2020-3254 | 2020 | CWE-400 | 0.0 |
CVE-2020-3528 | 2020 | CWE-400 | 0.0 |
CVE-2020-3259 | 2020 | CWE-200 | 0.0 |
CVE-2020-3529 | 2020 | CWE-400 | 0.0 |
CVE-2020-3554 | 2020 | CWE-400 | 0.0 |
CVE-2020-3555 | 2020 | CWE-404 | 0.0 |
CVE-2020-3561 | 2020 | CWE-93 | 0.0 |
CVE-2020-3564 | 2020 | CWE-284 | 0.0 |
CVE-2020-3298 | 2020 | CWE-125 | 0.0 |
CVE-2020-3572 | 2020 | CWE-400 | 0.0 |
CVE-2020-3303 | 2020 | CWE-399 | 0.0 |
CVE-2020-3304 | 2020 | CWE-400 | 0.0 |
CVE-2020-3305 | 2020 | CWE-400 | 0.0 |
CVE-2020-3306 | 2020 | CWE-400 | 0.0 |
CVE-2020-3578 | 2020 | CWE-863 | 0.0 |
CVE-2020-3580 | 2020 | CWE-79 | 0.0 |
CVE-2020-3581 | 2020 | CWE-79 | 0.0 |
CVE-2020-3582 | 2020 | CWE-79 | 0.0 |
CVE-2020-3583 | 2020 | CWE-79 | 0.0 |
CVE-2020-3585 | 2020 | CWE-203 | 0.0 |
CVE-2020-3599 | 2020 | CWE-79 | 0.0 |
CVE-2019-15992 | 2019 | CWE-119 | 0.0 |
CVE-2019-1934 | 2019 | CWE-285 | 0.0 |
CVE-2019-1944 | 2019 | CWE-20 | 0.0 |
CVE-2019-1945 | 2019 | CWE-20 | 0.0 |
CVE-2019-1687 | 2019 | CWE-20 | 0.0 |
CVE-2019-1693 | 2019 | CWE-399 | 0.0 |
CVE-2019-1694 | 2019 | CWE-20 | 0.0 |
CVE-2019-1695 | 2019 | CWE-284 | 0.0 |
CVE-2019-1697 | 2019 | CWE-20 | 0.0 |
CVE-2019-1701 | 2019 | CWE-79 | 0.0 |
CVE-2019-1705 | 2019 | CWE-404 | 0.0 |
CVE-2019-1706 | 2019 | CWE-404 | 0.0 |
CVE-2019-1708 | 2019 | CWE-404 | 0.0 |
CVE-2019-1713 | 2019 | CWE-352 | 0.0 |
CVE-2019-1714 | 2019 | CWE-255 | 0.0 |
CVE-2019-1715 | 2019 | CWE-332 | 0.0 |
CVE-2019-15256 | 2019 | CWE-399 | 0.0 |
CVE-2019-12673 | 2019 | CWE-119 | 0.0 |
CVE-2019-12676 | 2019 | CWE-20 | 0.0 |
CVE-2019-12677 | 2019 | CWE-172 | 0.0 |
CVE-2019-12678 | 2019 | CWE-191 | 0.0 |
CVE-2019-12693 | 2019 | CWE-704 | 0.0 |
CVE-2019-12695 | 2019 | CWE-79 | 0.0 |
CVE-2019-12698 | 2019 | CWE-400 | 0.0 |
CVE-2019-1873 | 2019 | CWE-400 | 0.0 |
CVE-2018-15465 | 2018 | CWE-285 | 0.0 |
CVE-2018-0472 | 2018 | CWE-20 | 0.0 |
CVE-2018-15383 | 2018 | CWE-400 | 0.0 |
CVE-2018-15388 | 2018 | CWE-400 | 0.0 |
CVE-2018-15397 | 2018 | CWE-320 | 0.0 |
CVE-2018-15398 | 2018 | CWE-284 | 0.0 |
CVE-2018-15399 | 2018 | CWE-400 | 0.0 |
CVE-2018-15454 | 2018 | CWE-20 | 0.0 |