Dettaglio Prodotto Cisco Firepower Management Center
Produttore: Cisco
Vulnerabilità (CVE)
CVE | Anno | CWE | CVSS |
---|---|---|---|
CVE-2024-20372 | 2024 | CWE-79 | 0.0 |
CVE-2024-20374 | 2024 | CWE-269 | 0.0 |
CVE-2024-20377 | 2024 | CWE-79 | 0.0 |
CVE-2024-20379 | 2024 | CWE-36 | 0.0 |
CVE-2024-20386 | 2024 | CWE-79 | 0.0 |
CVE-2024-20387 | 2024 | CWE-79 | 0.0 |
CVE-2024-20388 | 2024 | CWE-202 | 0.0 |
CVE-2024-20403 | 2024 | CWE-79 | 0.0 |
CVE-2024-20409 | 2024 | CWE-79 | 0.0 |
CVE-2024-20410 | 2024 | CWE-79 | 0.0 |
CVE-2024-20415 | 2024 | CWE-79 | 0.0 |
CVE-2024-20424 | 2024 | CWE-78 | 0.0 |
CVE-2024-20471 | 2024 | CWE-89 | 0.0 |
CVE-2024-20472 | 2024 | CWE-89 | 0.0 |
CVE-2024-20473 | 2024 | CWE-89 | 0.0 |
CVE-2024-20482 | 2024 | CWE-863 | 0.0 |
CVE-2024-20264 | 2024 | CWE-79 | 0.0 |
CVE-2024-20269 | 2024 | CWE-79 | 0.0 |
CVE-2024-20273 | 2024 | CWE-79 | 0.0 |
CVE-2024-20274 | 2024 | CWE-20 | 0.0 |
CVE-2024-20275 | 2024 | CWE-78 | 0.0 |
CVE-2024-20298 | 2024 | CWE-79 | 0.0 |
CVE-2024-20300 | 2024 | CWE-79 | 0.0 |
CVE-2024-20340 | 2024 | CWE-89 | 0.0 |
CVE-2024-20360 | 2024 | CWE-89 | 0.0 |
CVE-2024-20361 | 2024 | CWE-264 | 0.0 |
CVE-2024-20364 | 2024 | CWE-79 | 0.0 |
CVE-2023-20005 | 2023 | CWE-79 | 0.0 |
CVE-2023-20041 | 2023 | CWE-79 | 0.0 |
CVE-2023-20048 | 2023 | CWE-269 | 0.0 |
CVE-2023-20063 | 2023 | CWE-94 | 0.0 |
CVE-2023-20074 | 2023 | CWE-79 | 0.0 |
CVE-2023-20114 | 2023 | CWE-73 | 0.0 |
CVE-2023-20155 | 2023 | CWE-770 | 0.0 |
CVE-2023-20206 | 2023 | CWE-79 | 0.0 |
CVE-2023-20219 | 2023 | CWE-78 | 0.0 |
CVE-2023-20220 | 2023 | CWE-22 | 0.0 |
CVE-2022-20743 | 2022 | CWE-434 | 0.0 |
CVE-2022-20744 | 2022 | CWE-807 | 0.0 |
CVE-2022-20831 | 2022 | CWE-79 | 0.0 |
CVE-2022-20832 | 2022 | CWE-79 | 0.0 |
CVE-2022-20833 | 2022 | CWE-79 | 0.0 |
CVE-2022-20834 | 2022 | CWE-79 | 0.0 |
CVE-2022-20835 | 2022 | CWE-79 | 0.0 |
CVE-2022-20836 | 2022 | CWE-79 | 0.0 |
CVE-2022-20838 | 2022 | CWE-79 | 0.0 |
CVE-2022-20839 | 2022 | CWE-79 | 0.0 |
CVE-2022-20840 | 2022 | CWE-79 | 0.0 |
CVE-2022-20843 | 2022 | CWE-79 | 0.0 |
CVE-2022-20854 | 2022 | CWE-400 | 0.0 |
CVE-2022-20872 | 2022 | CWE-79 | 0.0 |
CVE-2022-20627 | 2022 | CWE-79 | 0.0 |
CVE-2022-20628 | 2022 | CWE-79 | 0.0 |
CVE-2022-20629 | 2022 | CWE-79 | 0.0 |
CVE-2022-20905 | 2022 | CWE-79 | 0.0 |
CVE-2022-20918 | 2022 | CWE-284 | 0.0 |
CVE-2022-20925 | 2022 | CWE-77 | 0.0 |
CVE-2022-20926 | 2022 | CWE-77 | 0.0 |
CVE-2022-20932 | 2022 | CWE-79 | 0.0 |
CVE-2022-20935 | 2022 | CWE-79 | 0.0 |
CVE-2022-20936 | 2022 | CWE-79 | 0.0 |
CVE-2022-20938 | 2022 | CWE-611 | 0.0 |
CVE-2022-20941 | 2022 | CWE-334 | 0.0 |
CVE-2021-1126 | 2021 | CWE-256 | 0.0 |
CVE-2021-34750 | 2021 | CWE-317 | 0.0 |
CVE-2021-34751 | 2021 | CWE-317 | 0.0 |
CVE-2021-34762 | 2021 | CWE-26 | 0.0 |
CVE-2021-34763 | 2021 | CWE-601 | 0.0 |
CVE-2021-34764 | 2021 | CWE-601 | 0.0 |
CVE-2021-1455 | 2021 | CWE-79 | 0.0 |
CVE-2021-1456 | 2021 | CWE-79 | 0.0 |
CVE-2021-1457 | 2021 | CWE-79 | 0.0 |
CVE-2021-1458 | 2021 | CWE-79 | 0.0 |
CVE-2021-1477 | 2021 | CWE-284 | 0.0 |
CVE-2021-1238 | 2021 | CWE-79 | 0.0 |
CVE-2021-1239 | 2021 | CWE-79 | 0.0 |
CVE-2021-1267 | 2021 | CWE-776 | 0.0 |
CVE-2020-3410 | 2020 | CWE-287 | 0.0 |
CVE-2020-3499 | 2020 | CWE-399 | 0.0 |
CVE-2020-3515 | 2020 | CWE-79 | 0.0 |
CVE-2020-3549 | 2020 | CWE-326 | 0.0 |
CVE-2020-3550 | 2020 | CWE-22 | 0.0 |
CVE-2020-3553 | 2020 | CWE-79 | 0.0 |
CVE-2020-3557 | 2020 | CWE-295 | 0.0 |
CVE-2020-3558 | 2020 | CWE-601 | 0.0 |
CVE-2020-3301 | 2020 | CWE-798 | 0.0 |
CVE-2020-3302 | 2020 | CWE-20 | 0.0 |
CVE-2020-3307 | 2020 | CWE-20 | 0.0 |
CVE-2020-3311 | 2020 | CWE-601 | 0.0 |
CVE-2020-3313 | 2020 | CWE-79 | 0.0 |
CVE-2020-3318 | 2020 | CWE-798 | 0.0 |
CVE-2020-3320 | 2020 | CWE-79 | 0.0 |
CVE-2019-1642 | 2019 | CWE-79 | 0.0 |
CVE-2019-1930 | 2019 | CWE-79 | 0.0 |
CVE-2019-1931 | 2019 | CWE-79 | 0.0 |
CVE-2019-1671 | 2019 | CWE-79 | 0.0 |
CVE-2019-1949 | 2019 | CWE-79 | 0.0 |
CVE-2019-16028 | 2019 | CWE-287 | 0.0 |
CVE-2019-1982 | 2019 | CWE-264 | 0.0 |
CVE-2019-1802 | 2019 | CWE-79 | 0.0 |
CVE-2019-15268 | 2019 | CWE-79 | 0.0 |
CVE-2019-15269 | 2019 | CWE-79 | 0.0 |
CVE-2019-15270 | 2019 | CWE-79 | 0.0 |
CVE-2019-12679 | 2019 | CWE-89 | 0.0 |
CVE-2019-12680 | 2019 | CWE-89 | 0.0 |
CVE-2019-12681 | 2019 | CWE-89 | 0.0 |
CVE-2019-12682 | 2019 | CWE-89 | 0.0 |
CVE-2019-12683 | 2019 | CWE-89 | 0.0 |
CVE-2019-12684 | 2019 | CWE-89 | 0.0 |
CVE-2019-12685 | 2019 | CWE-89 | 0.0 |
CVE-2019-12686 | 2019 | CWE-89 | 0.0 |
CVE-2019-12687 | 2019 | CWE-119 | 0.0 |
CVE-2019-15280 | 2019 | CWE-79 | 0.0 |
CVE-2019-12688 | 2019 | CWE-119 | 0.0 |
CVE-2019-12689 | 2019 | CWE-20 | 0.0 |
CVE-2019-12690 | 2019 | CWE-78 | 0.0 |
CVE-2019-12691 | 2019 | CWE-22 | 0.0 |
CVE-2019-12700 | 2019 | CWE-400 | 0.0 |
CVE-2019-12701 | 2019 | CWE-20 | 0.0 |
CVE-2018-15443 | 2018 | CWE-400 | 0.0 |
CVE-2018-15458 | 2018 | CWE-399 | 0.0 |