U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for Juniper Networks, Inc. as of 01/26/2022

275
43
 
40
42
Reference
0-69.9%
Provider
97.7
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2019-0006   (1 of 1) CWE-908 CWE-908
CVE-2019-0030   (1 of 2) CWE-327 CWE-916 More specific CWE option available
CWE-664 More specific CWE option available
CVE-2020-1637   (1 of 1) CWE-288 CWE-287
CVE-2020-1675   (1 of 1) CWE-299 CWE-295
CVE-2021-0284   (1 of 1) CWE-120 CWE-120
CVE-2021-0296   (1 of 1) CWE-319 CWE-319
CVE-2021-0297   (1 of 1) CWE-755 CWE-755
CVE-2021-0298   (1 of 1) CWE-362 CWE-362
CVE-2021-0299   (1 of 1) CWE-755 CWE-755
CVE-2021-31349   (1 of 1) CWE-287 CWE-287
CVE-2021-31350   (1 of 1) CWE-269 CWE-269
CVE-2021-31351   (1 of 1) CWE-754 CWE-754
CVE-2021-31352   (1 of 1) CWE-200 CWE-200
CVE-2021-31353   (1 of 1) CWE-755 CWE-755
CVE-2021-31354   (1 of 1) CWE-125 CWE-125
CVE-2021-31355   (1 of 1) CWE-79 CWE-79
CVE-2021-31356   (1 of 1) CWE-77 CWE-77
CVE-2021-31357   (1 of 1) CWE-77 CWE-77
CVE-2021-31358   (1 of 1) CWE-77 CWE-77
CVE-2021-31359   (2 of 2) CWE-269 CWE-269
CWE-121 More specific CWE option available
CVE-2021-31360   (2 of 2) CWE-20 CWE-20
CWE-269 CWE-269
CVE-2021-31361   (2 of 2) CWE-754 CWE-754
CWE-755 CWE-755
CVE-2021-31363   (1 of 1) CWE-835 CWE-835
CVE-2021-31364   (2 of 2) CWE-362 CWE-362
CWE-754 CWE-754
CVE-2021-31365   (1 of 1) CWE-400 CWE-400
CVE-2021-31366   (1 of 1) CWE-252 CWE-252
CVE-2021-31367   (1 of 1) CWE-401 CWE-401
CVE-2021-31368   (1 of 1) CWE-400 CWE-400
CVE-2021-31369   (1 of 1) CWE-770 CWE-770
CVE-2021-31372   (1 of 1) CWE-20 CWE-20
CVE-2021-31373   (2 of 2) CWE-79 CWE-79
CWE-20 More specific CWE option available
CVE-2021-31375   (2 of 2) CWE-20 CWE-20
CWE-358 More specific CWE option available
CVE-2021-31376   (1 of 1) CWE-20 CWE-20
CVE-2021-31377   (1 of 1) CWE-732 CWE-732
CVE-2021-31378   (1 of 1) CWE-772 CWE-772
CVE-2021-31382   (1 of 1) CWE-362 CWE-362
CVE-2021-31383   (1 of 1) CWE-121 CWE-787
CVE-2021-31384   (5 of 5) CWE-862 CWE-862
CWE-939 CWE-862
CWE-1220 CWE from CNA not within 1003 View
CWE-285 More specific CWE option available
CWE-551 CWE from CNA not within 1003 View
CVE-2021-31385   (1 of 1) CWE-22 CWE-22
CVE-2022-22164   (1 of 1) CWE-665 CWE-665