U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for Cisco Systems, Inc. as of 01/12/2021

1846
40
 
40
27
Reference
0-69.9%
Contributor
67.5
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2020-3367   (1 of 1) CWE-78 CWE-78
CVE-2020-3371   (1 of 1) CWE-78 CWE-78
CVE-2020-3392   (1 of 1) CWE-306 CWE-306
CVE-2020-3419   (1 of 1) CWE-913 CWE-913
CVE-2020-3441   (1 of 1) CWE-20 CWE-20
CVE-2020-3470   (1 of 1) CWE-119 CWE-119
CVE-2020-3471   (1 of 1) CWE-20 CWE-20
CVE-2020-3482   (0 of 1) CWE-284 CWE-269 CWE from CNA not within 1003 View
CVE-2020-3531   (1 of 1) CWE-306 CWE-306
CVE-2020-3551   (1 of 1) CWE-79 CWE-79
CVE-2020-3573   (1 of 1) CWE-119 CWE-119
CVE-2020-3579   (1 of 1) CWE-79 CWE-79
CVE-2020-3586   (1 of 1) CWE-78 CWE-78
CVE-2020-3587   (1 of 1) CWE-79 CWE-79
CVE-2020-3588   (1 of 1) CWE-22 CWE-22
CVE-2020-3590   (1 of 1) CWE-79 CWE-79
CVE-2020-3591   (1 of 1) CWE-79 CWE-79
CVE-2020-3592   (0 of 1) CWE-284 CWE-863 CWE from CNA not within 1003 View
CVE-2020-3595   (1 of 1) CWE-269 CWE-269
CVE-2020-26068   (1 of 1) CWE-639 CWE-639
CVE-2020-26070   (1 of 1) CWE-404 CWE-404
CVE-2020-26072   (0 of 1) CWE-284 CWE-269 CWE from CNA not within 1003 View
CVE-2020-26075   (1 of 1) CWE-89 CWE-89
CVE-2020-26076   (1 of 1) CWE-497 CWE-200
CVE-2020-26077   (0 of 1) CWE-284 CWE-269 CWE from CNA not within 1003 View
CVE-2020-26078   (0 of 1) CWE-73 CWE-22 CWE from CNA not within 1003 View
CVE-2020-26079   (1 of 1) CWE-256 CWE-522
CVE-2020-26080   (0 of 1) CWE-284 CWE-269 CWE from CNA not within 1003 View
CVE-2020-26081   (1 of 1) CWE-74 CWE-74
CVE-2020-26085   (0 of 1) CWE-201 CWE-78 More specific CWE option available
CVE-2020-27121   (0 of 1) CWE-248 CWE-755 CWE from CNA not within 1003 View
CVE-2020-27122   (1 of 1) CWE-266 CWE-269
CVE-2020-27125   (1 of 1) CWE-20 CWE-20
CVE-2020-27126   (1 of 1) CWE-80 CWE-79
CVE-2020-27127   (0 of 1) CWE-201 CWE-269 CWE from CNA not within 1003 View
CVE-2020-27129   (1 of 1) CWE-88 CWE-88
CVE-2020-27131   (0 of 1) CWE-20 CWE-502 More specific CWE option available
CVE-2020-27132   (0 of 1) CWE-201 CWE-269 CWE from CNA not within 1003 View
CVE-2020-27133   (0 of 1) CWE-201 CWE-269 CWE from CNA not within 1003 View
CVE-2020-27134   (0 of 1) CWE-201 CWE-269 CWE from CNA not within 1003 View