U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for F5 Networks as of 10/01/2021

35
25
 
25
23
Reference
0-69.9%
Reference
92.0
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2021-23017   (1 of 1) CWE-193 CWE-193
CVE-2021-23018   (1 of 1) CWE-319 CWE-319
CVE-2021-23019   (0 of 1) CWE-201 CWE-522 More specific CWE option available
CVE-2021-23020   (1 of 1) CWE-330 CWE-330
CVE-2021-23021   (1 of 1) CWE-732 CWE-732
CVE-2021-23025   (1 of 1) CWE-78 CWE-78
CVE-2021-23026   (1 of 1) CWE-352 CWE-352
CVE-2021-23027   (1 of 1) CWE-79 CWE-79
CVE-2021-23028   (1 of 1) CWE-20 CWE-20
CVE-2021-23029   (1 of 1) CWE-918 CWE-918
CVE-2021-23030   (1 of 1) CWE-20 CWE-20
CVE-2021-23031   (1 of 1) CWE-78 CWE-78
CVE-2021-23034   (0 of 1) CWE-20 CWE-668 More specific CWE option available
CVE-2021-23036   (1 of 1) CWE-20 CWE-20
CVE-2021-23037   (1 of 1) CWE-79 CWE-79
CVE-2021-23038   (1 of 1) CWE-79 CWE-79
CVE-2021-23040   (1 of 1) CWE-89 CWE-89
CVE-2021-23041   (1 of 1) CWE-79 CWE-79
CVE-2021-23042   (1 of 1) CWE-400 CWE-400
CVE-2021-23043   (1 of 1) CWE-22 CWE-22
CVE-2021-23046   (1 of 1) CWE-532 CWE-532
CVE-2021-23047   (1 of 1) CWE-400 CWE-400
CVE-2021-23049   (1 of 1) CWE-400 CWE-400
CVE-2021-23052   (1 of 1) CWE-601 CWE-601
CVE-2021-23053   (1 of 1) CWE-400 CWE-400