U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for Juniper Networks, Inc. as of 07/28/2021

207
43
 
40
38
Reference
0-69.9%
Contributor
88.4
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2021-0214   (1 of 1) CWE-20 CWE-20
CVE-2021-0224   (1 of 1) CWE-770 CWE-770
CVE-2021-0225   (1 of 1) CWE-754 CWE-754
CVE-2021-0226   (1 of 1) CWE-665 CWE-665
CVE-2021-0227   (1 of 1) CWE-119 CWE-119
CVE-2021-0228   (1 of 1) CWE-754 CWE-754
CVE-2021-0229   (1 of 1) CWE-400 CWE-400
CVE-2021-0230   (1 of 1) CWE-400 CWE-400
CVE-2021-0231   (1 of 1) CWE-22 CWE-22
CVE-2021-0232   (0 of 1) CWE-284 CWE-668 CWE from CNA not within 1003 View
CVE-2021-0238   (1 of 1) CWE-400 CWE-400
CVE-2021-0239   (1 of 1) CWE-754 CWE-754
CVE-2021-0240   (0 of 1) CWE-703 CWE-755 CWE from CNA not within 1003 View
CVE-2021-0241   (0 of 1) CWE-703 CWE-755 CWE from CNA not within 1003 View
CVE-2021-0242   (2 of 2) CWE-119 CWE-119
CWE-241 CWE from CNA not within 1003 View
CVE-2021-0245   (1 of 1) CWE-798 CWE-798
CVE-2021-0246   (1 of 1) CWE-276 CWE-276
CVE-2021-0247   (1 of 1) CWE-362 CWE-362
CVE-2021-0251   (1 of 1) CWE-476 CWE-476
CVE-2021-0254   (1 of 1) CWE-131 CWE-131
CVE-2021-0255   (1 of 1) CWE-250 CWE-269
CVE-2021-0256   (1 of 1) CWE-250 CWE-269
CVE-2021-0257   (1 of 1) CWE-400 CWE-400
CVE-2021-0258   (1 of 1) CWE-362 CWE-362
CVE-2021-0259   (1 of 1) CWE-755 CWE-755
CVE-2021-0260   (1 of 2) CWE-285 CWE-863 CWE from CNA not within 1003 View
CWE-497 CWE from CNA not within 1003 View
CVE-2021-0262   (1 of 1) CWE-416 CWE-416
CVE-2021-0264   (0 of 1) CWE-703 CWE-755 More specific CWE option available
CVE-2021-0266   (1 of 1) CWE-321 CWE-798
CVE-2021-0267   (1 of 1) CWE-20 CWE-20
CVE-2021-0268   (3 of 3) CWE-120 CWE-120
CWE-79 CWE-79
CWE-113 CWE from CNA not within 1003 View
CVE-2021-0270   (2 of 2) CWE-362 CWE-362
CWE-416 CWE-416
CVE-2021-0271   (1 of 1) CWE-415 CWE-415
CVE-2021-0272   (1 of 1) CWE-401 CWE-401
CVE-2021-0273   (2 of 2) CWE-670 CWE-670
CWE-835 CWE-835
CVE-2021-0275   (1 of 1) CWE-79 CWE-79
CVE-2021-0276   (1 of 1) CWE-121 CWE-787
CVE-2021-0279   (1 of 1) CWE-798 CWE-798
CVE-2021-0282   (1 of 1) CWE-754 CWE-754
CVE-2021-0287   (1 of 1) CWE-754 CWE-754