U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for Juniper Networks, Inc. as of 09/21/2022

304
41
 
40
30
Reference
0-69.9%
Contributor
73.2
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2020-1629   (1 of 1) CWE-366 CWE-362
CVE-2020-1637   (1 of 1) CWE-288 CWE-287
CVE-2020-1675   (1 of 1) CWE-299 CWE-295
CVE-2021-0202   (0 of 1) CWE-400 CWE-401 More specific CWE option available
CVE-2021-0204   (1 of 1) CWE-250 CWE-269
CVE-2021-0212   (0 of 1) CWE-200 CWE-522 More specific CWE option available
CVE-2021-0215   (0 of 1) CWE-400 CWE-401 More specific CWE option available
CVE-2021-0217   (0 of 1) CWE-119 CWE-770 More specific CWE option available
CVE-2021-0230   (0 of 1) CWE-400 CWE-401 More specific CWE option available
CVE-2021-0232   (0 of 1) CWE-284 CWE-290 More specific CWE option available
CVE-2021-0242   (1 of 2) CWE-119 CWE-770 More specific CWE option available
CWE-241 More specific CWE option available
CVE-2021-0254   (0 of 1) CWE-131 CWE-787 More specific CWE option available
CVE-2021-0257   (0 of 1) CWE-400 CWE-401 More specific CWE option available
CVE-2021-0268   (3 of 3) CWE-113 CWE-74
CWE-79 CWE-74
CWE-120 More specific CWE option available
CVE-2021-0285   (1 of 1) CWE-770 CWE-400
CVE-2021-0299   (1 of 1) CWE-755 CWE-755
CVE-2021-31349   (1 of 1) CWE-287 CWE-287
CVE-2021-31351   (1 of 1) CWE-754 CWE-754
CVE-2021-31352   (1 of 1) CWE-200 CWE-200
CVE-2021-31353   (1 of 1) CWE-755 CWE-755
CVE-2021-31354   (1 of 1) CWE-125 CWE-125
CVE-2021-31355   (1 of 1) CWE-79 CWE-79
CVE-2021-31356   (1 of 1) CWE-77 CWE-77
CVE-2021-31357   (1 of 1) CWE-77 CWE-77
CVE-2021-31358   (1 of 1) CWE-77 CWE-77
CVE-2021-31364   (2 of 2) CWE-362 CWE-362
CWE-754 CWE-754
CVE-2021-31365   (1 of 1) CWE-400 CWE-400
CVE-2021-31368   (1 of 1) CWE-400 CWE-400
CVE-2021-31369   (1 of 1) CWE-770 CWE-770
CVE-2021-31373   (2 of 2) CWE-79 CWE-79
CWE-20 More specific CWE option available
CVE-2021-31382   (1 of 1) CWE-362 CWE-362
CVE-2022-22154   (1 of 1) CWE-642 CWE-668
CVE-2022-22157   (1 of 1) CWE-863 CWE-863
CVE-2022-22164   (1 of 1) CWE-665 CWE-665
CVE-2022-22166   (1 of 1) CWE-1284 CWE-20
CVE-2022-22176   (1 of 1) CWE-1286 CWE-20
CVE-2022-22187   (1 of 1) CWE-269 CWE-269
CVE-2022-22190   (0 of 1) CWE-284 CWE-863 More specific CWE option available
CVE-2022-22191   (0 of 1) CWE-410 CWE-400 CWE from CNA not within 1003 View
CVE-2022-22198   (1 of 1) CWE-824 CWE-824