U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for Juniper Networks, Inc. as of 10/28/2020

122
41
 
40
24
Reference
0-69.9%
Reference
58.5
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2019-0001   (1 of 1) CWE-674 CWE-674
CVE-2019-0003   (1 of 1) CWE-617 CWE-617
CVE-2019-0004   (1 of 1) CWE-532 CWE-532
CVE-2019-0008   (1 of 1) CWE-121 CWE-787 CWE from CNA not within 1003 View
CVE-2019-0031   (0 of 1) CWE-400 CWE-770 More specific CWE option available
CVE-2019-0032   (1 of 2) CWE-256 CWE-522 CWE from CNA not within 1003 View
CWE-532
CVE-2019-0035   (0 of 1) CWE-501 CWE-522 CWE from CNA not within 1003 View
CVE-2019-0036   (0 of 1) CWE-284 CWE-754 CWE from CNA not within 1003 View
CVE-2019-0038   (0 of 1) CWE-400 CWE-770 More specific CWE option available
CVE-2019-0039   (1 of 1) CWE-307 CWE-307
CVE-2019-0040   (1 of 1) CWE-200 CWE-200
CVE-2019-0052   (0 of 1) CWE-404 CWE-436 More specific CWE option available
CVE-2019-0053   (1 of 1) CWE-121 CWE-787 CWE from CNA not within 1003 View
CVE-2019-0071   (0 of 1) CWE-347 CWE-354 More specific CWE option available
CVE-2019-0073   (0 of 1) CWE-732 CWE-281 More specific CWE option available
CVE-2020-1614   (1 of 1) CWE-798 CWE-798
CVE-2020-1616   (1 of 1) CWE-307 CWE-307
CVE-2020-1631   (2 of 2) CWE-22 CWE-22
CWE-73 Assessment performed prior to CVMAP efforts
CVE-2020-1632   (1 of 1) CWE-755 CWE-755
CVE-2020-1638   (0 of 1) CWE-467 CWE-20 Assessment performed prior to CVMAP efforts
CVE-2020-1640   (1 of 1) CWE-1173 CWE-20 CWE from CNA not within 1003 View
CVE-2020-1641   (1 of 1) CWE-362 CWE-362
CVE-2020-1643   (1 of 1) CWE-755 CWE-755
CVE-2020-1644   (0 of 1) CWE-703 CWE-20 CWE from CNA not within 1003 View
CVE-2020-1645   (0 of 1) CWE-362 CWE-20 More specific CWE option available
CVE-2020-1646   (0 of 1) CWE-159 CWE-20 CWE from CNA not within 1003 View
CVE-2020-1647   (1 of 1) CWE-415 CWE-415
CVE-2020-1648   (1 of 2) CWE-159 CWE-20 CWE from CNA not within 1003 View
CWE-690 CWE from CNA not within 1003 View
CVE-2020-1651   (0 of 1) CWE-19 CWE-772 CWE from CNA not within 1003 View
CVE-2020-1653   (0 of 1) CWE-159 CWE-119 CWE from CNA not within 1003 View
CVE-2020-1654   (1 of 1) CWE-120 CWE-120
CVE-2020-1656   (2 of 2) CWE-20 CWE-20
CWE-476 More specific CWE option available
CVE-2020-1666   (0 of 1) CWE-284 CWE-613 CWE from CNA not within 1003 View
CVE-2020-1667   (1 of 1) CWE-362 CWE-362
CVE-2020-1668   (1 of 1) CWE-400 CWE-400
CVE-2020-1669   (1 of 1) CWE-256 CWE-522 CWE from CNA not within 1003 View
CVE-2020-1670   (1 of 1) CWE-400 CWE-400
CVE-2020-1672   (1 of 1) CWE-20 CWE-20
CVE-2020-1673   (1 of 1) CWE-79 CWE-79
CVE-2020-1678   (0 of 1) CWE-400 CWE-772 More specific CWE option available