U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for Cisco Systems, Inc. as of 07/25/2023

2793
41
 
40
23
Reference
0-69.9%
Reference
56.1
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2021-1256   (1 of 2) CWE-552 CWE-552
CWE-22
CVE-2021-1573   (2 of 2) CWE-121 CWE-787
CWE-787 CWE-787
CVE-2021-1594   (0 of 1) CWE-266 CWE-78 More specific CWE option available
CVE-2021-34704   (2 of 2) CWE-121 CWE-787
CWE-787 CWE-787
CVE-2022-20683   (1 of 1) CWE-124 CWE-787
CVE-2022-20693   (0 of 1) CWE-74 CWE-78 More specific CWE option available
CVE-2022-20698   (0 of 1) CWE-20 CWE-125 More specific CWE option available
CVE-2022-20699   (0 of 1) CWE-121 CWE-1284 More specific CWE option available
CVE-2022-20703   (0 of 1) CWE-121 CWE-295 More specific CWE option available
CVE-2022-20708   (0 of 1) CWE-121 CWE-78 More specific CWE option available
CVE-2022-20713   (0 of 1) CWE-444 CWE-79 More specific CWE option available
CVE-2022-20718   (0 of 1) CWE-22 CWE-78 More specific CWE option available
CVE-2022-20719   (1 of 1) CWE-22 CWE-22
CVE-2022-20720   (0 of 1) CWE-22 CWE-59 More specific CWE option available
CVE-2022-20723   (1 of 1) CWE-22 CWE-22
CVE-2022-20725   (0 of 1) CWE-22 CWE-79 More specific CWE option available
CVE-2022-20726   (0 of 1) CWE-22 CWE-755 More specific CWE option available
CVE-2022-20748   (0 of 1) CWE-664 CWE-755 More specific CWE option available
CVE-2022-20796   (0 of 1) CWE-822 CWE-476 More specific CWE option available
CVE-2022-20799   (0 of 1) CWE-77 CWE-78 More specific CWE option available
CVE-2022-20801   (0 of 1) CWE-77 CWE-78 More specific CWE option available
CVE-2022-20805   (0 of 1) CWE-693 CWE-327 More specific CWE option available
CVE-2022-20825   (1 of 1) CWE-121 CWE-787
CVE-2022-20852   (1 of 1) CWE-1021 CWE-1021
CVE-2022-20857   (1 of 1) CWE-306 CWE-306
CVE-2022-20919   (0 of 1) CWE-248 CWE-755 More specific CWE option available
CVE-2023-20028   (1 of 1) CWE-79 CWE-79
CVE-2023-20110   (1 of 1) CWE-89 CWE-89
CVE-2023-20120   (1 of 1) CWE-79 CWE-79
CVE-2023-20156   (1 of 1) CWE-120 CWE-120
CVE-2023-20157   (1 of 1) CWE-120 CWE-120
CVE-2023-20158   (1 of 1) CWE-120 CWE-120
CVE-2023-20159   (1 of 1) CWE-120 CWE-120
CVE-2023-20160   (1 of 1) CWE-120 CWE-120
CVE-2023-20161   (1 of 1) CWE-120 CWE-120
CVE-2023-20162   (1 of 1) CWE-120 CWE-120
CVE-2023-20163   (1 of 1) CWE-78 CWE-78
CVE-2023-20164   (1 of 1) CWE-78 CWE-78
CVE-2023-20174   (1 of 1) CWE-611 CWE-611
CVE-2023-20189   (1 of 1) CWE-120 CWE-120