U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for Juniper Networks, Inc. as of 09/15/2021

208
43
 
40
36
Reference
0-69.9%
Contributor
83.7
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2019-0059   (0 of 1) CWE-400 CWE-401 More specific CWE option available
CVE-2020-1600   (0 of 1) CWE-400 CWE-835 More specific CWE option available
CVE-2020-1603   (0 of 1) CWE-710 CWE-401 More specific CWE option available
CVE-2020-1625   (0 of 1) CWE-400 CWE-401 More specific CWE option available
CVE-2021-0214   (1 of 1) CWE-20 CWE-20
CVE-2021-0238   (1 of 1) CWE-400 CWE-400
CVE-2021-0247   (1 of 1) CWE-362 CWE-362
CVE-2021-0255   (1 of 1) CWE-250 CWE-269
CVE-2021-0256   (1 of 1) CWE-250 CWE-269
CVE-2021-0257   (1 of 1) CWE-400 CWE-400
CVE-2021-0258   (1 of 1) CWE-362 CWE-362
CVE-2021-0259   (1 of 1) CWE-755 CWE-755
CVE-2021-0260   (1 of 2) CWE-285 CWE-863 CWE from CNA not within 1003 View
CWE-497 CWE from CNA not within 1003 View
CVE-2021-0262   (1 of 1) CWE-416 CWE-416
CVE-2021-0264   (0 of 1) CWE-703 CWE-755 More specific CWE option available
CVE-2021-0266   (1 of 1) CWE-321 CWE-798
CVE-2021-0267   (1 of 1) CWE-20 CWE-20
CVE-2021-0268   (3 of 3) CWE-120 CWE-120
CWE-79 CWE-79
CWE-113 CWE from CNA not within 1003 View
CVE-2021-0270   (2 of 2) CWE-362 CWE-362
CWE-416 CWE-416
CVE-2021-0272   (1 of 1) CWE-401 CWE-401
CVE-2021-0273   (2 of 2) CWE-670 CWE-670
CWE-835 CWE-835
CVE-2021-0276   (1 of 1) CWE-121 CWE-787
CVE-2021-0277   (1 of 1) CWE-125 CWE-125
CVE-2021-0278   (1 of 1) CWE-20 CWE-20
CVE-2021-0279   (1 of 1) CWE-798 CWE-798
CVE-2021-0280   (1 of 1) CWE-665 CWE-665
CVE-2021-0281   (1 of 1) CWE-754 CWE-754
CVE-2021-0282   (1 of 1) CWE-754 CWE-754
CVE-2021-0283   (1 of 1) CWE-120 CWE-120
CVE-2021-0284   (1 of 1) CWE-120 CWE-120
CVE-2021-0285   (1 of 1) CWE-770 CWE-770
CVE-2021-0286   (0 of 1) CWE-703 CWE-754 CWE from CNA not within 1003 View
CVE-2021-0287   (1 of 1) CWE-754 CWE-754
CVE-2021-0288   (1 of 1) CWE-754 CWE-754
CVE-2021-0289   (1 of 1) CWE-367 CWE-367
CVE-2021-0290   (1 of 1) CWE-755 CWE-755
CVE-2021-0291   (1 of 1) CWE-497 CWE-200
CVE-2021-0292   (1 of 1) CWE-400 CWE-400
CVE-2021-0293   (1 of 1) CWE-401 CWE-401
CVE-2021-0295   (1 of 1) CWE-697 CWE-697