U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for Cisco Systems, Inc. as of 10/08/2020

1735
40
 
40
22
Reference
0-69.9%
Contributor
55.0
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2019-1682   (0 of 1) CWE-264 CWE-20 CWE from CNA not within 1003 View
CVE-2019-1692   (0 of 1) CWE-200 CWE-311 More specific CWE option available
CVE-2019-1703   (0 of 1) CWE-400 CWE-770 More specific CWE option available
CVE-2019-1721   (1 of 1) CWE-20 CWE-20
CVE-2019-15283   (1 of 1) CWE-119 CWE-119
CVE-2019-15285   (1 of 1) CWE-119 CWE-119
CVE-2019-15287   (1 of 1) CWE-119 CWE-119
CVE-2019-15289   (1 of 1) CWE-20 CWE-20
CVE-2019-15957   (1 of 1) CWE-20 CWE-20
CVE-2019-15963   (1 of 1) CWE-200 CWE-200
CVE-2019-16017   (0 of 1) CWE-264 CWE-20 More specific CWE option available
CVE-2019-16021   (0 of 1) CWE-399 CWE-400 CWE from CNA not within 1003 View
CVE-2019-16023   (0 of 1) CWE-399 CWE-400 CWE from CNA not within 1003 View
CVE-2019-16025   (1 of 1) CWE-79 CWE-79
CVE-2019-16028   (1 of 1) CWE-287 CWE-287
CVE-2020-3143   (1 of 1) CWE-22 CWE-22
CVE-2020-3390   (1 of 1) CWE-20 CWE-20
CVE-2020-3393   (1 of 1) CWE-269 CWE-269
CVE-2020-3399   (1 of 1) CWE-126 CWE-125 CWE from CNA not within 1003 View
CVE-2020-3400   (1 of 1) CWE-862 CWE-862
CVE-2020-3403   (1 of 1) CWE-78 CWE-78
CVE-2020-3404   (1 of 1) CWE-863 CWE-863
CVE-2020-3407   (1 of 1) CWE-476 CWE-476
CVE-2020-3408   (0 of 1) CWE-185 CWE-400 More specific CWE option available
CVE-2020-3409   (0 of 1) CWE-20 CWE-400 More specific CWE option available
CVE-2020-3414   (0 of 1) CWE-19 CWE-400 CWE from CNA not within 1003 View
CVE-2020-3416   (0 of 1) CWE-749 CWE-94 CWE from CNA not within 1003 View
CVE-2020-3417   (1 of 1) CWE-78 CWE-78
CVE-2020-3418   (0 of 1) CWE-284 CWE-269 CWE from CNA not within 1003 View
CVE-2020-3425   (0 of 1) CWE-20 CWE-269 More specific CWE option available
CVE-2020-3426   (0 of 1) CWE-264 CWE-269 CWE from CNA not within 1003 View
CVE-2020-3428   (0 of 1) CWE-20 CWE-400 More specific CWE option available
CVE-2020-3475   (0 of 1) CWE-20 CWE-269 More specific CWE option available
CVE-2020-3479   (0 of 1) CWE-20 CWE-400 More specific CWE option available
CVE-2020-3486   (1 of 1) CWE-20 CWE-20
CVE-2020-3487   (0 of 1) CWE-20 CWE-400 More specific CWE option available
CVE-2020-3526   (1 of 1) CWE-20 CWE-20
CVE-2020-3527   (0 of 1) CWE-20 CWE-400 More specific CWE option available
CVE-2020-3559   (1 of 1) CWE-400 CWE-400
CVE-2020-3569   (1 of 1) CWE-400 CWE-400