Dettaglio Prodotto BIG-IP
Produttore: F5
Vulnerabilità (CVE)
CVE | Anno | CWE | CVSS |
---|---|---|---|
CVE-2025-23239 | 2025 | CWE-77 | 0.0 |
CVE-2025-21087 | 2025 | CWE-400 | 0.0 |
CVE-2025-21091 | 2025 | CWE-401 | 0.0 |
CVE-2025-24312 | 2025 | CWE-770 | 0.0 |
CVE-2025-23412 | 2025 | CWE-120 | 0.0 |
CVE-2025-23415 | 2025 | CWE-345 | 0.0 |
CVE-2025-24320 | 2025 | CWE-79 | 5.1 |
CVE-2025-24326 | 2025 | CWE-787 | 0.0 |
CVE-2025-20029 | 2025 | CWE-78 | 0.0 |
CVE-2025-22846 | 2025 | CWE-404 | 0.0 |
CVE-2025-20045 | 2025 | CWE-476 | 0.0 |
CVE-2025-20058 | 2025 | CWE-400 | 0.0 |
CVE-2025-22891 | 2025 | CWE-772 | 0.0 |
CVE-2025-24497 | 2025 | CWE-125 | 0.0 |
CVE-2024-33604 | 2024 | CWE-79 | 0.0 |
CVE-2024-27202 | 2024 | CWE-79 | 0.0 |
CVE-2024-33608 | 2024 | CWE-824 | 0.0 |
CVE-2024-21763 | 2024 | CWE-476 | 0.0 |
CVE-2024-21771 | 2024 | CWE-770 | 0.0 |
CVE-2024-21782 | 2024 | CWE-78 | 0.0 |
CVE-2024-21789 | 2024 | CWE-772 | 0.0 |
CVE-2024-21849 | 2024 | CWE-466 | 0.0 |
CVE-2024-23976 | 2024 | CWE-266 | 0.0 |
CVE-2024-31156 | 2024 | CWE-79 | 0.0 |
CVE-2024-23979 | 2024 | CWE-770 | 0.0 |
CVE-2024-23982 | 2024 | CWE-121 | 0.0 |
CVE-2024-23603 | 2024 | CWE-89 | 0.0 |
CVE-2024-41164 | 2024 | CWE-476 | 0.0 |
CVE-2024-32761 | 2024 | CWE-119 | 0.0 |
CVE-2024-28883 | 2024 | CWE-346 | 0.0 |
CVE-2024-28889 | 2024 | CWE-825 | 0.0 |
CVE-2024-45844 | 2024 | CWE-306 | 0.0 |
CVE-2024-23308 | 2024 | CWE-476 | 0.0 |
CVE-2024-23314 | 2024 | CWE-908 | 0.0 |
CVE-2024-41723 | 2024 | CWE-200 | 0.0 |
CVE-2024-22389 | 2024 | CWE-613 | 0.0 |
CVE-2024-41727 | 2024 | CWE-400 | 0.0 |
CVE-2024-39778 | 2024 | CWE-702 | 0.0 |
CVE-2024-23805 | 2024 | CWE-131 | 0.0 |
CVE-2024-22093 | 2024 | CWE-77 | 0.0 |
CVE-2024-24775 | 2024 | CWE-476 | 0.0 |
CVE-2024-25560 | 2024 | CWE-476 | 0.0 |
CVE-2023-22374 | 2023 | CWE-134 | 0.0 |
CVE-2023-3470 | 2023 | CWE-1391 | 0.0 |
CVE-2023-43746 | 2023 | CWE-267 | 0.0 |
CVE-2023-41085 | 2023 | CWE-755 | 0.0 |
CVE-2023-23552 | 2023 | CWE-400 | 0.0 |
CVE-2023-23555 | 2023 | CWE-665 | 0.0 |
CVE-2023-22418 | 2023 | CWE-601 | 0.0 |
CVE-2023-28742 | 2023 | CWE-78 | 0.0 |
CVE-2023-22422 | 2023 | CWE-120 | 0.0 |
CVE-2023-29163 | 2023 | CWE-401 | 0.0 |
CVE-2023-45219 | 2023 | CWE-200 | 0.0 |
CVE-2023-22839 | 2023 | CWE-476 | 0.0 |
CVE-2023-22842 | 2023 | CWE-121 | 0.0 |
CVE-2023-40534 | 2023 | CWE-401 | 0.0 |
CVE-2023-40537 | 2023 | CWE-613 | 0.0 |
CVE-2023-38138 | 2023 | CWE-79 | 0.0 |
CVE-2023-40542 | 2023 | CWE-400 | 0.0 |
CVE-2023-28406 | 2023 | CWE-22 | 0.0 |
CVE-2023-43485 | 2023 | CWE-532 | 0.0 |
CVE-2023-24594 | 2023 | CWE-400 | 0.0 |
CVE-2023-42768 | 2023 | CWE-613 | 0.0 |
CVE-2023-46747 | 2023 | CWE-288 | 0.0 |
CVE-2023-46748 | 2023 | CWE-89 | 0.0 |
CVE-2023-41253 | 2023 | CWE-532 | 0.0 |
CVE-2023-22664 | 2023 | CWE-400 | 0.0 |
CVE-2023-22281 | 2023 | CWE-908 | 0.0 |
CVE-2023-22302 | 2023 | CWE-772 | 0.0 |
CVE-2023-39447 | 2023 | CWE-532 | 0.0 |
CVE-2023-22323 | 2023 | CWE-770 | 0.0 |
CVE-2023-38419 | 2023 | CWE-755 | 0.0 |
CVE-2023-41373 | 2023 | CWE-22 | 0.0 |
CVE-2023-22326 | 2023 | CWE-732 | 0.0 |
CVE-2023-38423 | 2023 | CWE-79 | 0.0 |
CVE-2023-41964 | 2023 | CWE-312 | 0.0 |
CVE-2023-22340 | 2023 | CWE-476 | 0.0 |
CVE-2023-22341 | 2023 | CWE-476 | 0.0 |
CVE-2023-27378 | 2023 | CWE-79 | 0.0 |
CVE-2022-28705 | 2022 | CWE-190 | 0.0 |
CVE-2022-28706 | 2022 | CWE-754 | 0.0 |
CVE-2022-28707 | 2022 | CWE-79 | 0.0 |
CVE-2022-28708 | 2022 | CWE-20 | 0.0 |
CVE-2022-36795 | 2022 | CWE-682 | 0.0 |
CVE-2022-28716 | 2022 | CWE-79 | 0.0 |
CVE-2022-41983 | 2022 | CWE-319 | 0.0 |
CVE-2022-27878 | 2022 | CWE-79 | 0.0 |
CVE-2022-41622 | 2022 | CWE-352 | 0.0 |
CVE-2022-41624 | 2022 | CWE-401 | 0.0 |
CVE-2022-1388 | 2022 | CWE-306 | 0.0 |
CVE-2022-1389 | 2022 | CWE-352 | 0.0 |
CVE-2022-27182 | 2022 | CWE-400 | 0.0 |
CVE-2022-27189 | 2022 | CWE-681 | 0.0 |
CVE-2022-26517 | 2022 | CWE-682 | 0.0 |
CVE-2022-35728 | 2022 | CWE-613 | 0.0 |
CVE-2022-35735 | 2022 | CWE-74 | 0.0 |
CVE-2022-32455 | 2022 | CWE-119 | 0.0 |
CVE-2022-41694 | 2022 | CWE-20 | 0.0 |
CVE-2022-28859 | 2022 | CWE-532 | 0.0 |
CVE-2022-1468 | 2022 | CWE-400 | 0.0 |
CVE-2022-41770 | 2022 | CWE-400 | 0.0 |
CVE-2022-29473 | 2022 | CWE-754 | 0.0 |
CVE-2022-29474 | 2022 | CWE-22 | 0.0 |
CVE-2022-26071 | 2022 | CWE-330 | 0.0 |
CVE-2022-29479 | 2022 | CWE-20 | 0.0 |
CVE-2022-29480 | 2022 | CWE-400 | 0.0 |
CVE-2022-34844 | 2022 | CWE-20 | 0.0 |
CVE-2022-34851 | 2022 | CWE-20 | 0.0 |
CVE-2022-41800 | 2022 | CWE-77 | 0.0 |
CVE-2022-34862 | 2022 | CWE-835 | 0.0 |
CVE-2022-34865 | 2022 | CWE-295 | 0.0 |
CVE-2022-41832 | 2022 | CWE-401 | 0.0 |
CVE-2022-41833 | 2022 | CWE-400 | 0.0 |
CVE-2022-26130 | 2022 | CWE-754 | 0.0 |
CVE-2022-33962 | 2022 | CWE-269 | 0.0 |
CVE-2022-33968 | 2022 | CWE-125 | 0.0 |
CVE-2022-27659 | 2022 | CWE-269 | 0.0 |
CVE-2022-35236 | 2022 | CWE-400 | 0.0 |
CVE-2022-26340 | 2022 | CWE-732 | 0.0 |
CVE-2022-35240 | 2022 | CWE-404 | 0.0 |
CVE-2022-26835 | 2022 | CWE-22 | 0.0 |
CVE-2022-35243 | 2022 | CWE-269 | 0.0 |
CVE-2022-26370 | 2022 | CWE-908 | 0.0 |
CVE-2022-35272 | 2022 | CWE-404 | 0.0 |
CVE-2022-26372 | 2022 | CWE-400 | 0.0 |
CVE-2022-34651 | 2022 | CWE-476 | 0.0 |
CVE-2022-34655 | 2022 | CWE-457 | 0.0 |
CVE-2022-28691 | 2022 | CWE-400 | 0.0 |
CVE-2022-26415 | 2022 | CWE-77 | 0.0 |
CVE-2022-28701 | 2022 | CWE-400 | 0.0 |
CVE-2020-5852 | 2020 | 0.0 | |
CVE-2020-5854 | 2020 | 0.0 | |
CVE-2020-5856 | 2020 | 0.0 | |
CVE-2019-6620 | 2019 | 0.0 | |
CVE-2019-6622 | 2019 | 0.0 | |
CVE-2019-6623 | 2019 | 0.0 | |
CVE-2019-6624 | 2019 | 0.0 | |
CVE-2019-6625 | 2019 | 0.0 | |
CVE-2019-6629 | 2019 | 0.0 | |
CVE-2019-6631 | 2019 | 0.0 | |
CVE-2019-6632 | 2019 | 0.0 | |
CVE-2019-6633 | 2019 | 0.0 | |
CVE-2019-6634 | 2019 | 0.0 | |
CVE-2019-6635 | 2019 | 0.0 | |
CVE-2019-6638 | 2019 | 0.0 | |
CVE-2019-6640 | 2019 | 0.0 | |
CVE-2019-6641 | 2019 | 0.0 | |
CVE-2019-6642 | 2019 | 0.0 | |
CVE-2019-6666 | 2019 | 0.0 | |
CVE-2019-6667 | 2019 | 0.0 | |
CVE-2019-19151 | 2019 | 0.0 | |
CVE-2019-6669 | 2019 | 0.0 | |
CVE-2019-6670 | 2019 | 0.0 | |
CVE-2019-6673 | 2019 | 0.0 | |
CVE-2019-6676 | 2019 | 0.0 | |
CVE-2019-6677 | 2019 | 0.0 | |
CVE-2019-6678 | 2019 | 0.0 | |
CVE-2019-6679 | 2019 | 0.0 | |
CVE-2019-6680 | 2019 | 0.0 | |
CVE-2019-6681 | 2019 | 0.0 | |
CVE-2019-6684 | 2019 | 0.0 | |
CVE-2019-6685 | 2019 | 0.0 | |
CVE-2019-6686 | 2019 | 0.0 | |
CVE-2019-6688 | 2019 | 0.0 |