Dettaglio Prodotto Cisco IOS XE Software
Produttore: Cisco
Vulnerabilità (CVE)
CVE | Anno | CWE | CVSS |
---|---|---|---|
CVE-2025-20169 | 2025 | CWE-805 | 0.0 |
CVE-2025-20170 | 2025 | 0.0 | |
CVE-2025-20171 | 2025 | 0.0 | |
CVE-2025-20172 | 2025 | 0.0 | |
CVE-2025-20173 | 2025 | 0.0 | |
CVE-2025-20174 | 2025 | 0.0 | |
CVE-2025-20175 | 2025 | 0.0 | |
CVE-2025-20176 | 2025 | 0.0 | |
CVE-2024-20414 | 2024 | CWE-285 | 0.0 |
CVE-2024-20433 | 2024 | CWE-121 | 0.0 |
CVE-2024-20434 | 2024 | CWE-190 | 0.0 |
CVE-2024-20436 | 2024 | CWE-476 | 0.0 |
CVE-2024-20437 | 2024 | CWE-352 | 0.0 |
CVE-2024-20455 | 2024 | CWE-371 | 0.0 |
CVE-2024-20464 | 2024 | CWE-20 | 0.0 |
CVE-2024-20467 | 2024 | CWE-399 | 0.0 |
CVE-2024-20480 | 2024 | CWE-783 | 0.0 |
CVE-2024-20510 | 2024 | CWE-863 | 0.0 |
CVE-2024-20259 | 2024 | CWE-122 | 0.0 |
CVE-2024-20265 | 2024 | CWE-501 | 0.0 |
CVE-2024-20278 | 2024 | CWE-184 | 0.0 |
CVE-2024-20303 | 2024 | CWE-459 | 0.0 |
CVE-2024-20306 | 2024 | CWE-233 | 0.0 |
CVE-2024-20307 | 2024 | CWE-121 | 0.0 |
CVE-2024-20308 | 2024 | 0.0 | |
CVE-2024-20309 | 2024 | CWE-828 | 0.0 |
CVE-2024-20310 | 2024 | CWE-23 | 0.0 |
CVE-2024-20311 | 2024 | CWE-674 | 0.0 |
CVE-2024-20312 | 2024 | CWE-476 | 0.0 |
CVE-2024-20313 | 2024 | CWE-120 | 0.0 |
CVE-2024-20314 | 2024 | CWE-783 | 0.0 |
CVE-2024-20316 | 2024 | CWE-390 | 0.0 |
CVE-2024-20324 | 2024 | CWE-274 | 0.0 |
CVE-2023-20273 | 2023 | CWE-78 | 0.0 |
CVE-2023-20027 | 2023 | CWE-416 | 0.0 |
CVE-2023-20029 | 2023 | CWE-122 | 0.0 |
CVE-2023-20033 | 2023 | CWE-770 | 0.0 |
CVE-2023-20035 | 2023 | CWE-146 | 0.0 |
CVE-2023-20065 | 2023 | CWE-284 | 0.0 |
CVE-2023-20066 | 2023 | CWE-23 | 0.0 |
CVE-2023-20067 | 2023 | CWE-770 | 0.0 |
CVE-2023-20072 | 2023 | CWE-20 | 0.0 |
CVE-2023-20100 | 2023 | CWE-694 | 0.0 |
CVE-2023-20109 | 2023 | CWE-787 | 0.0 |
CVE-2023-20186 | 2023 | CWE-285 | 0.0 |
CVE-2023-20187 | 2023 | CWE-823 | 0.0 |
CVE-2023-20198 | 2023 | CWE-420 | 0.0 |
CVE-2023-20202 | 2023 | CWE-789 | 0.0 |
CVE-2023-20226 | 2023 | CWE-456 | 0.0 |
CVE-2023-20227 | 2023 | CWE-388 | 0.0 |
CVE-2023-20231 | 2023 | CWE-78 | 0.0 |
CVE-2023-20235 | 2023 | CWE-552 | 0.0 |
CVE-2022-20810 | 2022 | CWE-202 | 0.0 |
CVE-2022-20837 | 2022 | CWE-754 | 0.0 |
CVE-2022-20847 | 2022 | CWE-399 | 0.0 |
CVE-2022-20848 | 2022 | CWE-399 | 0.0 |
CVE-2022-20851 | 2022 | CWE-77 | 0.0 |
CVE-2022-20855 | 2022 | CWE-266 | 0.0 |
CVE-2022-20856 | 2022 | CWE-664 | 0.0 |
CVE-2022-20864 | 2022 | CWE-538 | 0.0 |
CVE-2022-20870 | 2022 | CWE-130 | 0.0 |
CVE-2022-20915 | 2022 | CWE-115 | 0.0 |
CVE-2022-20676 | 2022 | CWE-250 | 0.0 |
CVE-2022-20678 | 2022 | CWE-413 | 0.0 |
CVE-2022-20679 | 2022 | CWE-20 | 0.0 |
CVE-2022-20681 | 2022 | CWE-266 | 0.0 |
CVE-2022-20682 | 2022 | CWE-690 | 0.0 |
CVE-2022-20683 | 2022 | CWE-124 | 0.0 |
CVE-2022-20684 | 2022 | CWE-190 | 0.0 |
CVE-2022-20944 | 2022 | CWE-347 | 0.0 |
CVE-2022-20692 | 2022 | CWE-400 | 0.0 |
CVE-2022-20693 | 2022 | CWE-74 | 0.0 |
CVE-2022-20694 | 2022 | CWE-617 | 0.0 |
CVE-2021-1381 | 2021 | CWE-489 | 0.0 |
CVE-2021-1382 | 2021 | CWE-77 | 0.0 |
CVE-2021-1383 | 2021 | CWE-20 | 0.0 |
CVE-2021-1384 | 2021 | CWE-77 | 0.0 |
CVE-2021-1390 | 2021 | CWE-123 | 0.0 |
CVE-2021-1394 | 2021 | CWE-399 | 0.0 |
CVE-2021-1398 | 2021 | CWE-489 | 0.0 |
CVE-2021-1403 | 2021 | CWE-345 | 0.0 |
CVE-2021-34767 | 2021 | CWE-670 | 0.0 |
CVE-2021-34768 | 2021 | CWE-415 | 0.0 |
CVE-2021-34769 | 2021 | CWE-415 | 0.0 |
CVE-2021-34770 | 2021 | CWE-122 | 0.0 |
CVE-2021-1431 | 2021 | CWE-20 | 0.0 |
CVE-2021-1432 | 2021 | CWE-20 | 0.0 |
CVE-2021-1433 | 2021 | CWE-119 | 0.0 |
CVE-2021-1434 | 2021 | CWE-552 | 0.0 |
CVE-2021-1435 | 2021 | CWE-22 | 0.0 |
CVE-2021-1436 | 2021 | CWE-22 | 0.0 |
CVE-2021-1441 | 2021 | CWE-78 | 0.0 |
CVE-2021-1442 | 2021 | CWE-532 | 0.0 |
CVE-2021-1443 | 2021 | CWE-77 | 0.0 |
CVE-2021-1446 | 2021 | CWE-754 | 0.0 |
CVE-2021-1451 | 2021 | CWE-119 | 0.0 |
CVE-2021-1453 | 2021 | CWE-347 | 0.0 |
CVE-2021-1454 | 2021 | CWE-20 | 0.0 |
CVE-2021-1220 | 2021 | CWE-20 | 0.0 |
CVE-2021-1281 | 2021 | CWE-399 | 0.0 |
CVE-2021-1565 | 2021 | CWE-415 | 0.0 |
CVE-2021-34696 | 2021 | CWE-284 | 0.0 |
CVE-2021-34697 | 2021 | CWE-665 | 0.0 |
CVE-2021-1611 | 2021 | CWE-399 | 0.0 |
CVE-2021-1352 | 2021 | CWE-823 | 0.0 |
CVE-2021-1615 | 2021 | CWE-410 | 0.0 |
CVE-2021-1616 | 2021 | CWE-693 | 0.0 |
CVE-2021-1356 | 2021 | CWE-20 | 0.0 |
CVE-2021-1619 | 2021 | CWE-824 | 0.0 |
CVE-2021-1621 | 2021 | CWE-399 | 0.0 |
CVE-2021-1622 | 2021 | CWE-833 | 0.0 |
CVE-2021-1623 | 2021 | CWE-399 | 0.0 |
CVE-2021-1624 | 2021 | CWE-399 | 0.0 |
CVE-2021-1625 | 2021 | CWE-284 | 0.0 |
CVE-2021-1371 | 2021 | CWE-269 | 0.0 |
CVE-2021-34723 | 2021 | CWE-668 | 0.0 |
CVE-2021-1373 | 2021 | CWE-126 | 0.0 |
CVE-2021-1374 | 2021 | CWE-79 | 0.0 |
CVE-2021-1375 | 2021 | CWE-347 | 0.0 |
CVE-2021-1376 | 2021 | CWE-347 | 0.0 |
CVE-2020-3359 | 2020 | CWE-20 | 0.0 |
CVE-2020-3390 | 2020 | CWE-20 | 0.0 |
CVE-2020-3393 | 2020 | CWE-269 | 0.0 |
CVE-2020-3396 | 2020 | CWE-284 | 0.0 |
CVE-2020-3399 | 2020 | CWE-126 | 0.0 |
CVE-2020-3400 | 2020 | CWE-862 | 0.0 |
CVE-2020-3403 | 2020 | CWE-78 | 0.0 |
CVE-2020-3404 | 2020 | CWE-863 | 0.0 |
CVE-2020-3407 | 2020 | CWE-476 | 0.0 |
CVE-2020-3416 | 2020 | CWE-749 | 0.0 |
CVE-2020-3417 | 2020 | CWE-78 | 0.0 |
CVE-2020-3418 | 2020 | CWE-284 | 0.0 |
CVE-2020-3421 | 2020 | CWE-754 | 0.0 |
CVE-2020-3422 | 2020 | CWE-371 | 0.0 |
CVE-2020-3428 | 2020 | CWE-20 | 0.0 |
CVE-2020-3429 | 2020 | CWE-20 | 0.0 |
CVE-2020-3476 | 2020 | CWE-552 | 0.0 |
CVE-2020-3480 | 2020 | CWE-754 | 0.0 |
CVE-2020-3486 | 2020 | CWE-20 | 0.0 |
CVE-2020-3487 | 2020 | CWE-20 | 0.0 |
CVE-2020-3488 | 2020 | CWE-20 | 0.0 |
CVE-2020-3489 | 2020 | CWE-20 | 0.0 |
CVE-2020-3493 | 2020 | CWE-20 | 0.0 |
CVE-2020-3494 | 2020 | CWE-20 | 0.0 |
CVE-2020-3497 | 2020 | CWE-20 | 0.0 |
CVE-2020-3503 | 2020 | CWE-284 | 0.0 |
CVE-2020-3508 | 2020 | CWE-400 | 0.0 |
CVE-2020-3509 | 2020 | CWE-388 | 0.0 |
CVE-2020-3510 | 2020 | CWE-388 | 0.0 |
CVE-2020-3513 | 2020 | CWE-749 | 0.0 |
CVE-2020-3516 | 2020 | CWE-20 | 0.0 |
CVE-2020-3526 | 2020 | CWE-20 | 0.0 |
CVE-2020-3527 | 2020 | CWE-20 | 0.0 |
CVE-2019-1904 | 2019 | CWE-352 | 0.0 |
CVE-2019-1741 | 2019 | CWE-20 | 0.0 |
CVE-2019-1742 | 2019 | CWE-16 | 0.0 |
CVE-2019-1743 | 2019 | CWE-20 | 0.0 |
CVE-2019-1745 | 2019 | CWE-78 | 0.0 |
CVE-2019-1749 | 2019 | CWE-20 | 0.0 |
CVE-2019-1750 | 2019 | CWE-20 | 0.0 |
CVE-2019-1753 | 2019 | CWE-20 | 0.0 |
CVE-2019-1754 | 2019 | CWE-20 | 0.0 |
CVE-2019-1755 | 2019 | CWE-20 | 0.0 |
CVE-2019-1756 | 2019 | CWE-20 | 0.0 |
CVE-2019-1759 | 2019 | CWE-284 | 0.0 |
CVE-2019-1760 | 2019 | CWE-20 | 0.0 |
CVE-2019-12624 | 2019 | CWE-352 | 0.0 |
CVE-2019-12643 | 2019 | CWE-287 | 0.0 |
CVE-2019-12646 | 2019 | CWE-399 | 0.0 |
CVE-2019-12653 | 2019 | CWE-20 | 0.0 |
CVE-2019-12661 | 2019 | CWE-77 | 0.0 |
CVE-2019-12663 | 2019 | CWE-20 | 0.0 |
CVE-2019-12664 | 2019 | CWE-200 | 0.0 |
CVE-2019-1862 | 2019 | CWE-20 | 0.0 |
CVE-2018-0469 | 2018 | CWE-415 | 0.0 |
CVE-2018-0470 | 2018 | CWE-399 | 0.0 |
CVE-2018-0471 | 2018 | CWE-400 | 0.0 |
CVE-2018-0476 | 2018 | CWE-399 | 0.0 |
CVE-2018-0477 | 2018 | CWE-77 | 0.0 |
CVE-2018-0480 | 2018 | CWE-362 | 0.0 |
CVE-2018-0481 | 2018 | CWE-77 | 0.0 |
CVE-2018-15368 | 2018 | CWE-20 | 0.0 |
CVE-2018-15371 | 2018 | CWE-284 | 0.0 |
CVE-2018-15372 | 2018 | CWE-284 | 0.0 |
CVE-2018-15374 | 2018 | CWE-347 | 0.0 |