U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for Juniper Networks, Inc. as of 05/14/2020

81
40
 
40
23
Reference
0-69.9%
Reference
57.5
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2019-0056   (0 of 1) CWE-410 CWE-20 Assessment performed prior to CVMAP efforts
CVE-2019-0059   (0 of 1) CWE-400 CWE-772 Assessment performed prior to CVMAP efforts
CVE-2019-0060   (1 of 1) CWE-755 CWE-755
CVE-2019-0061   (0 of 1) CWE-657 CWE-269 Assessment performed prior to CVMAP efforts
CVE-2019-0062   (1 of 1) CWE-384 CWE-384
CVE-2019-0071   (0 of 1) CWE-347 CWE-269 Assessment performed prior to CVMAP efforts
CVE-2019-0072   (1 of 1) CWE-256 CWE-522
CVE-2019-0073   (1 of 1) CWE-732 CWE-732
CVE-2019-0074   (2 of 2) CWE-22 CWE-22
CWE-23 CWE-22
CVE-2020-1600   (1 of 1) CWE-400 CWE-400
CVE-2020-1602   (0 of 1) CWE-416 CWE-78 Assessment performed prior to CVMAP efforts
CVE-2020-1603   (0 of 1) CWE-710 CWE-772 Assessment performed prior to CVMAP efforts
CVE-2020-1604   (0 of 1) CWE-284 CWE-20 Assessment performed prior to CVMAP efforts
CVE-2020-1605   (2 of 2) CWE-78 CWE-78
CWE-121 Assessment performed prior to CVMAP efforts
CVE-2020-1606   (1 of 1) CWE-22 CWE-22
CVE-2020-1607   (1 of 1) CWE-79 CWE-79
CVE-2020-1609   (2 of 2) CWE-78 CWE-78
CWE-121 Assessment performed prior to CVMAP efforts
CVE-2020-1613   (0 of 1) CWE-710 CWE-20 Assessment performed prior to CVMAP efforts
CVE-2020-1614   (1 of 1) CWE-798 CWE-798
CVE-2020-1615   (1 of 1) CWE-798 CWE-798
CVE-2020-1616   (1 of 1) CWE-307 CWE-307
CVE-2020-1617   (1 of 1) CWE-665 CWE-665
CVE-2020-1618   (1 of 1) CWE-288 CWE-287
CVE-2020-1619   (1 of 2) CWE-20 CWE-269 Assessment performed prior to CVMAP efforts
CWE-264 Assessment performed prior to CVMAP efforts
CVE-2020-1620   (0 of 1) CWE-664 CWE-532 Assessment performed prior to CVMAP efforts
CVE-2020-1621   (0 of 1) CWE-664 CWE-532 Assessment performed prior to CVMAP efforts
CVE-2020-1622   (0 of 1) CWE-664 CWE-532 Assessment performed prior to CVMAP efforts
CVE-2020-1623   (1 of 1) CWE-532 CWE-532
CVE-2020-1624   (1 of 1) CWE-532 CWE-532
CVE-2020-1625   (1 of 1) CWE-400 CWE-400
CVE-2020-1628   (1 of 1) CWE-200 CWE-200
CVE-2020-1629   (0 of 1) CWE-366 CWE-367 Assessment performed prior to CVMAP efforts
CVE-2020-1630   (1 of 2) CWE-264 CWE-269 Assessment performed prior to CVMAP efforts
CWE-367 Assessment performed prior to CVMAP efforts
CVE-2020-1631   (2 of 2) CWE-22 CWE-22
CWE-73 Assessment performed prior to CVMAP efforts
CVE-2020-1632   (1 of 1) CWE-755 CWE-755
CVE-2020-1633   (1 of 1) CWE-20 CWE-20
CVE-2020-1634   (0 of 1) CWE-190 CWE-20 Assessment performed prior to CVMAP efforts
CVE-2020-1637   (1 of 1) CWE-288 CWE-287
CVE-2020-1638   (0 of 1) CWE-467 CWE-20 Assessment performed prior to CVMAP efforts
CVE-2020-1639   (0 of 1) CWE-703 CWE-755 Assessment performed prior to CVMAP efforts