U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for Cisco Systems, Inc. as of 05/11/2023

2764
40
 
40
29
Reference
0-69.9%
Contributor
72.5
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2023-20021   (1 of 1) CWE-78 CWE-78
CVE-2023-20022   (1 of 1) CWE-78 CWE-78
CVE-2023-20023   (1 of 1) CWE-78 CWE-78
CVE-2023-20030   (1 of 1) CWE-611 CWE-611
CVE-2023-20068   (1 of 1) CWE-79 CWE-79
CVE-2023-20073   (1 of 1) CWE-434 CWE-434
CVE-2023-20076   (0 of 1) CWE-233 CWE-78
CVE-2023-20096   (1 of 1) CWE-79 CWE-79
CVE-2023-20097   (1 of 1) CWE-77 CWE-77
CVE-2023-20102   (1 of 1) CWE-502 CWE-502
CVE-2023-20103   (1 of 1) CWE-20 CWE-20
CVE-2023-20117   (0 of 1) CWE-146 CWE-78 More specific CWE option available
CVE-2023-20121   (0 of 1) CWE-77 CWE-78 More specific CWE option available
CVE-2023-20122   (0 of 1) CWE-77 CWE-78 More specific CWE option available
CVE-2023-20123   (1 of 1) CWE-294 CWE-294
CVE-2023-20124   (1 of 1) CWE-77 CWE-77
CVE-2023-20126   (1 of 1) CWE-306 CWE-306
CVE-2023-20128   (0 of 1) CWE-146 CWE-78 More specific CWE option available
CVE-2023-20129   (1 of 1) CWE-27 CWE-22
CVE-2023-20130   (0 of 1) CWE-27 CWE-352 More specific CWE option available
CVE-2023-20131   (0 of 1) CWE-27 CWE-79 More specific CWE option available
CVE-2023-20132   (0 of 1) CWE-20 CWE-79 More specific CWE option available
CVE-2023-20134   (0 of 1) CWE-20 CWE-434 More specific CWE option available
CVE-2023-20137   (1 of 1) CWE-79 CWE-79
CVE-2023-20138   (1 of 1) CWE-79 CWE-79
CVE-2023-20139   (1 of 1) CWE-79 CWE-79
CVE-2023-20140   (1 of 1) CWE-79 CWE-79
CVE-2023-20141   (1 of 1) CWE-79 CWE-79
CVE-2023-20142   (1 of 1) CWE-79 CWE-79
CVE-2023-20143   (1 of 1) CWE-79 CWE-79
CVE-2023-20144   (1 of 1) CWE-79 CWE-79
CVE-2023-20145   (1 of 1) CWE-79 CWE-79
CVE-2023-20146   (1 of 1) CWE-79 CWE-79
CVE-2023-20147   (1 of 1) CWE-79 CWE-79
CVE-2023-20148   (1 of 1) CWE-79 CWE-79
CVE-2023-20149   (1 of 1) CWE-79 CWE-79
CVE-2023-20150   (1 of 1) CWE-79 CWE-79
CVE-2023-20151   (1 of 1) CWE-79 CWE-79
CVE-2023-20152   (0 of 1) CWE-77 CWE-78 More specific CWE option available
CVE-2023-20153   (0 of 1) CWE-77 CWE-78 More specific CWE option available