U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for Cisco Systems, Inc. as of 10/23/2020

1791
40
 
40
11
Reference
0-69.9%
Contributor
27.5
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2019-1588   (0 of 1) CWE-20 CWE-269 More specific CWE option available
CVE-2019-1788   (0 of 1) CWE-20 CWE-787 More specific CWE option available
CVE-2019-1861   (0 of 1) CWE-20 CWE-434 More specific CWE option available
CVE-2019-1873   (0 of 1) CWE-400 CWE-20 More specific CWE option available
CVE-2019-1877   (0 of 1) CWE-200 CWE-287 More specific CWE option available
CVE-2019-1886   (0 of 1) CWE-20 CWE-295 More specific CWE option available
CVE-2019-1889   (0 of 1) CWE-264 CWE-20 CWE from CNA not within 1003 View
CVE-2019-1893   (0 of 1) CWE-77 CWE-78 More specific CWE option available
CVE-2019-1897   (0 of 1) CWE-285 CWE-306 CWE from CNA not within 1003 View
CVE-2019-1898   (0 of 1) CWE-285 CWE-425 CWE from CNA not within 1003 View
CVE-2019-1899   (0 of 1) CWE-285 CWE-425 CWE from CNA not within 1003 View
CVE-2019-1906   (0 of 1) CWE-264 CWE-20 CWE from CNA not within 1003 View
CVE-2019-1912   (0 of 1) CWE-285 CWE-863 CWE from CNA not within 1003 View
CVE-2019-1918   (0 of 1) CWE-20 CWE-682 More specific CWE option available
CVE-2019-1923   (0 of 1) CWE-77 CWE-20 More specific CWE option available
CVE-2019-1939   (0 of 1) CWE-74 CWE-269 More specific CWE option available
CVE-2019-1944   (0 of 1) CWE-20 CWE-732 More specific CWE option available
CVE-2019-1950   (0 of 1) CWE-255 CWE-1188 CWE from CNA not within 1003 View
CVE-2019-1959   (0 of 1) CWE-20 CWE-78 More specific CWE option available
CVE-2019-1960   (0 of 1) CWE-20 CWE-78 More specific CWE option available
CVE-2019-1965   (0 of 1) CWE-400 CWE-772 More specific CWE option available
CVE-2019-1967   (0 of 1) CWE-399 CWE-400 CWE from CNA not within 1003 View
CVE-2019-1968   (0 of 1) CWE-20 CWE-116 More specific CWE option available
CVE-2019-1969   (0 of 1) CWE-264 CWE-20 CWE from CNA not within 1003 View
CVE-2019-1978   (0 of 1) CWE-264 CWE-20 CWE from CNA not within 1003 View
CVE-2019-1981   (0 of 1) CWE-264 CWE-20 CWE from CNA not within 1003 View
CVE-2020-3320   (1 of 1) CWE-79 CWE-79
CVE-2020-3467   (1 of 1) CWE-863 CWE-863
CVE-2020-3508   (1 of 1) CWE-400 CWE-400
CVE-2020-3535   (1 of 1) CWE-427 CWE-427
CVE-2020-3536   (1 of 1) CWE-79 CWE-79
CVE-2020-3543   (1 of 1) CWE-400 CWE-400
CVE-2020-3544   (1 of 1) CWE-119 CWE-119
CVE-2020-3567   (1 of 1) CWE-20 CWE-20
CVE-2020-3568   (1 of 1) CWE-20 CWE-20
CVE-2020-3589   (1 of 1) CWE-79 CWE-79
CVE-2020-3596   (0 of 1) CWE-789 CWE-670 CWE from CNA not within 1003 View
CVE-2020-3598   (1 of 1) CWE-306 CWE-306
CVE-2020-3601   (0 of 1) CWE-20 CWE-78 More specific CWE option available
CVE-2020-3602   (0 of 1) CWE-20 CWE-78 More specific CWE option available