Dettaglio Prodotto SMA100

Produttore: SonicWall

Vulnerabilità (CVE)

CVE Anno CWE CVSS
CVE-2024-40763 2024 CWE-122 0.0
CVE-2024-45318 2024 CWE-121 0.0
CVE-2024-45319 2024 CWE-798 0.0
CVE-2024-53702 2024 CWE-338 0.0
CVE-2024-53703 2024 CWE-121 0.0
CVE-2024-22395 2024 CWE-287 0.0
CVE-2023-5970 2023 CWE-287 0.0
CVE-2023-44221 2023 CWE-78 0.0
CVE-2022-2915 2022 CWE-122 0.0
CVE-2022-1703 2022 CWE-78 0.0
CVE-2021-20017 2021 CWE-78 0.0
CVE-2021-20018 2021 CWE-200 0.0
CVE-2021-20034 2021 CWE-284 0.0
CVE-2021-20035 2021 CWE-78 0.0
CVE-2020-5132 2020 CWE-200 0.0
CVE-2020-5146 2020 CWE-78 0.0
CVE-2019-7481 2019 CWE-89 0.0
CVE-2019-7482 2019 CWE-121 0.0
CVE-2019-7483 2019 CWE-22 0.0
CVE-2019-7484 2019 CWE-89 0.0
CVE-2019-7485 2019 CWE-120 0.0
CVE-2019-7486 2019 CWE-94 0.0