Dettaglio Prodotto PAN-OS
Produttore: Palo Alto Networks
Vulnerabilità (CVE)
CVE | Anno | CWE | CVSS |
---|---|---|---|
CVE-2025-0103 | 2025 | CWE-89 | 9.2 |
CVE-2025-0104 | 2025 | CWE-79 | 7.0 |
CVE-2025-0105 | 2025 | CWE-73 | 6.9 |
CVE-2025-0106 | 2025 | CWE-155 | 6.9 |
CVE-2025-0107 | 2025 | CWE-78 | 7.7 |
CVE-2025-0108 | 2025 | CWE-306 | 8.8 |
CVE-2025-0109 | 2025 | CWE-73 | 6.9 |
CVE-2025-0111 | 2025 | CWE-73 | 7.1 |
CVE-2025-0114 | 2025 | CWE-400 | 8.2 |
CVE-2025-0115 | 2025 | CWE-41 | 6.8 |
CVE-2025-0116 | 2025 | CWE-754 | 6.8 |
CVE-2024-5913 | 2024 | CWE-20 | 0.0 |
CVE-2024-5916 | 2024 | CWE-313 | 6.0 |
CVE-2024-5917 | 2024 | CWE-918 | 2.1 |
CVE-2024-5918 | 2024 | CWE-295 | 5.3 |
CVE-2024-5919 | 2024 | CWE-611 | 5.1 |
CVE-2024-5920 | 2024 | CWE-79 | 4.6 |
CVE-2024-9468 | 2024 | CWE-787 | 8.2 |
CVE-2024-9471 | 2024 | CWE-269 | 5.1 |
CVE-2024-9472 | 2024 | CWE-476 | 8.7 |
CVE-2024-9474 | 2024 | CWE-78 | 6.9 |
CVE-2024-2433 | 2024 | CWE-269 | 0.0 |
CVE-2024-8686 | 2024 | CWE-78 | 8.6 |
CVE-2024-8687 | 2024 | CWE-497 | 6.9 |
CVE-2024-8688 | 2024 | CWE-155 | 6.7 |
CVE-2024-8691 | 2024 | CWE-863 | 5.3 |
CVE-2024-3382 | 2024 | CWE-770 | 0.0 |
CVE-2024-3383 | 2024 | CWE-282 | 0.0 |
CVE-2024-3384 | 2024 | CWE-1286 | 0.0 |
CVE-2024-3385 | 2024 | CWE-20 | 0.0 |
CVE-2024-3386 | 2024 | CWE-436 | 0.0 |
CVE-2024-3387 | 2024 | CWE-326 | 0.0 |
CVE-2024-3388 | 2024 | CWE-269 | 0.0 |
CVE-2024-3393 | 2024 | CWE-754 | 8.7 |
CVE-2024-3400 | 2024 | CWE-77 | 0.0 |
CVE-2024-2550 | 2024 | CWE-476 | 8.7 |
CVE-2024-2551 | 2024 | CWE-476 | 8.7 |
CVE-2024-2552 | 2024 | CWE-22 | 6.8 |
CVE-2024-0007 | 2024 | CWE-79 | 0.0 |
CVE-2024-0008 | 2024 | CWE-613 | 0.0 |
CVE-2024-0009 | 2024 | CWE-940 | 0.0 |
CVE-2024-0010 | 2024 | CWE-79 | 0.0 |
CVE-2024-0011 | 2024 | CWE-79 | 0.0 |
CVE-2024-0012 | 2024 | CWE-306 | 9.3 |
CVE-2024-5911 | 2024 | CWE-434 | 7.0 |
CVE-2023-6789 | 2023 | CWE-79 | 0.0 |
CVE-2023-6790 | 2023 | CWE-79 | 0.0 |
CVE-2023-6791 | 2023 | CWE-701 | 0.0 |
CVE-2023-6792 | 2023 | CWE-88 | 0.0 |
CVE-2023-6793 | 2023 | CWE-269 | 0.0 |
CVE-2023-6794 | 2023 | CWE-434 | 0.0 |
CVE-2023-6795 | 2023 | CWE-78 | 0.0 |
CVE-2023-0004 | 2023 | CWE-703 | 0.0 |
CVE-2023-0005 | 2023 | CWE-497 | 0.0 |
CVE-2023-0007 | 2023 | CWE-80 | 0.0 |
CVE-2023-0008 | 2023 | CWE-73 | 0.0 |
CVE-2023-0010 | 2023 | CWE-79 | 0.0 |
CVE-2023-38046 | 2023 | CWE-610 | 0.0 |
CVE-2022-0011 | 2022 | CWE-436 | 0.0 |
CVE-2022-0022 | 2022 | CWE-916 | 0.0 |
CVE-2022-0023 | 2022 | CWE-755 | 0.0 |
CVE-2022-0024 | 2022 | CWE-138 | 0.0 |
CVE-2022-0028 | 2022 | CWE-406 | 0.0 |
CVE-2022-0030 | 2022 | CWE-290 | 0.0 |
CVE-2021-3045 | 2021 | CWE-88 | 0.0 |
CVE-2021-3046 | 2021 | CWE-287 | 0.0 |
CVE-2021-3047 | 2021 | CWE-338 | 0.0 |
CVE-2021-3048 | 2021 | CWE-20 | 0.0 |
CVE-2021-3050 | 2021 | CWE-78 | 0.0 |
CVE-2021-3052 | 2021 | CWE-79 | 0.0 |
CVE-2021-3053 | 2021 | CWE-755 | 0.0 |
CVE-2021-3054 | 2021 | CWE-367 | 0.0 |
CVE-2021-3055 | 2021 | CWE-611 | 0.0 |
CVE-2021-3056 | 2021 | CWE-120 | 0.0 |
CVE-2021-3058 | 2021 | CWE-78 | 0.0 |
CVE-2021-3059 | 2021 | CWE-78 | 0.0 |
CVE-2021-3060 | 2021 | CWE-78 | 0.0 |
CVE-2021-3061 | 2021 | CWE-78 | 0.0 |
CVE-2021-3062 | 2021 | CWE-284 | 0.0 |
CVE-2021-3063 | 2021 | CWE-755 | 0.0 |
CVE-2021-3064 | 2021 | CWE-121 | 0.0 |
CVE-2021-3031 | 2021 | CWE-200 | 0.0 |
CVE-2021-3032 | 2021 | CWE-532 | 0.0 |
CVE-2021-3036 | 2021 | CWE-532 | 0.0 |
CVE-2021-3037 | 2021 | CWE-534 | 0.0 |
CVE-2020-2000 | 2020 | CWE-20 | 0.0 |
CVE-2020-2001 | 2020 | CWE-123 | 0.0 |
CVE-2020-2002 | 2020 | CWE-290 | 0.0 |
CVE-2020-2003 | 2020 | CWE-73 | 0.0 |
CVE-2020-2005 | 2020 | CWE-79 | 0.0 |
CVE-2020-2006 | 2020 | CWE-121 | 0.0 |
CVE-2020-2007 | 2020 | CWE-78 | 0.0 |
CVE-2020-2008 | 2020 | CWE-73 | 0.0 |
CVE-2020-2009 | 2020 | CWE-73 | 0.0 |
CVE-2020-2010 | 2020 | CWE-78 | 0.0 |
CVE-2020-2011 | 2020 | CWE-20 | 0.0 |
CVE-2020-2012 | 2020 | CWE-611 | 0.0 |
CVE-2020-2013 | 2020 | CWE-319 | 0.0 |
CVE-2020-2014 | 2020 | CWE-78 | 0.0 |
CVE-2020-2015 | 2020 | CWE-120 | 0.0 |
CVE-2020-2016 | 2020 | CWE-377 | 0.0 |
CVE-2020-2017 | 2020 | CWE-79 | 0.0 |
CVE-2020-2018 | 2020 | CWE-287 | 0.0 |
CVE-2020-2021 | 2020 | CWE-347 | 0.0 |
CVE-2020-2022 | 2020 | CWE-200 | 0.0 |
CVE-2020-2027 | 2020 | CWE-121 | 0.0 |
CVE-2020-2028 | 2020 | CWE-78 | 0.0 |
CVE-2020-2029 | 2020 | CWE-78 | 0.0 |
CVE-2020-2030 | 2020 | CWE-78 | 0.0 |
CVE-2020-2031 | 2020 | CWE-191 | 0.0 |
CVE-2020-2034 | 2020 | CWE-78 | 0.0 |
CVE-2020-2035 | 2020 | CWE-20 | 0.0 |
CVE-2020-2036 | 2020 | CWE-79 | 0.0 |
CVE-2020-2037 | 2020 | CWE-78 | 0.0 |
CVE-2020-2038 | 2020 | CWE-78 | 0.0 |
CVE-2020-2039 | 2020 | CWE-400 | 0.0 |
CVE-2020-2040 | 2020 | CWE-120 | 0.0 |
CVE-2020-2041 | 2020 | CWE-16 | 0.0 |
CVE-2020-2042 | 2020 | CWE-121 | 0.0 |
CVE-2020-2043 | 2020 | CWE-532 | 0.0 |
CVE-2020-1975 | 2020 | CWE-112 | 0.0 |
CVE-2020-2044 | 2020 | CWE-532 | 0.0 |
CVE-2020-2048 | 2020 | CWE-532 | 0.0 |
CVE-2020-2050 | 2020 | CWE-285 | 0.0 |
CVE-2020-1979 | 2020 | CWE-134 | 0.0 |
CVE-2020-1980 | 2020 | CWE-77 | 0.0 |
CVE-2020-1981 | 2020 | CWE-377 | 0.0 |
CVE-2020-1982 | 2020 | CWE-326 | 0.0 |
CVE-2020-1990 | 2020 | CWE-121 | 0.0 |
CVE-2020-1992 | 2020 | CWE-134 | 0.0 |
CVE-2020-1993 | 2020 | CWE-384 | 0.0 |
CVE-2020-1994 | 2020 | CWE-377 | 0.0 |
CVE-2020-1995 | 2020 | CWE-476 | 0.0 |
CVE-2020-1996 | 2020 | CWE-862 | 0.0 |
CVE-2020-1997 | 2020 | CWE-601 | 0.0 |
CVE-2020-1998 | 2020 | CWE-285 | 0.0 |
CVE-2020-1999 | 2020 | CWE-754 | 0.0 |
CVE-2019-17437 | 2019 | CWE-280 | 0.0 |
CVE-2019-17440 | 2019 | CWE-923 | 0.0 |
CVE-2019-1572 | 2019 | 0.0 | |
CVE-2019-1581 | 2019 | CWE-78 | 0.0 |
CVE-2018-10139 | 2018 | 0.0 | |
CVE-2018-10140 | 2018 | 0.0 |