U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for Cisco Systems, Inc. as of 03/31/2021

2120
40
 
40
13
Reference
0-69.9%
Provider
32.5
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2017-12239   (0 of 1) CWE-264 CWE-798 CWE from CNA not within 1003 View
CVE-2021-1131   (1 of 1) CWE-119 CWE-119
CVE-2021-1138   (1 of 1) CWE-20 CWE-20
CVE-2021-1139   (1 of 1) CWE-20 CWE-20
CVE-2021-1140   (1 of 1) CWE-20 CWE-20
CVE-2021-1141   (1 of 1) CWE-20 CWE-20
CVE-2021-1142   (0 of 1) CWE-20 CWE-77 More specific CWE option available
CVE-2021-1249   (0 of 1) CWE-20 CWE-79 More specific CWE option available
CVE-2021-1250   (0 of 1) CWE-20 CWE-79 More specific CWE option available
CVE-2021-1253   (0 of 1) CWE-20 CWE-79 More specific CWE option available
CVE-2021-1260   (0 of 1) CWE-20 CWE-77 More specific CWE option available
CVE-2021-1261   (0 of 1) CWE-20 CWE-77 More specific CWE option available
CVE-2021-1262   (0 of 1) CWE-20 CWE-77 More specific CWE option available
CVE-2021-1263   (0 of 1) CWE-20 CWE-77 More specific CWE option available
CVE-2021-1278   (1 of 1) CWE-119 CWE-119
CVE-2021-1281   (0 of 1) CWE-399 CWE-269 CWE from CNA not within 1003 View
CVE-2021-1298   (0 of 1) CWE-20 CWE-77 More specific CWE option available
CVE-2021-1299   (0 of 1) CWE-20 CWE-77 More specific CWE option available
CVE-2021-1300   (0 of 1) CWE-119 CWE-120 More specific CWE option available
CVE-2021-1301   (0 of 1) CWE-119 CWE-120 More specific CWE option available
CVE-2021-1314   (0 of 1) CWE-20 CWE-77 More specific CWE option available
CVE-2021-1315   (0 of 1) CWE-20 CWE-77 More specific CWE option available
CVE-2021-1316   (0 of 1) CWE-20 CWE-77 More specific CWE option available
CVE-2021-1317   (0 of 1) CWE-20 CWE-77 More specific CWE option available
CVE-2021-1318   (0 of 1) CWE-20 CWE-77 More specific CWE option available
CVE-2021-1323   (1 of 1) CWE-121 CWE-787
CVE-2021-1335   (1 of 1) CWE-121 CWE-787
CVE-2021-1337   (1 of 1) CWE-121 CWE-787
CVE-2021-1355   (0 of 1) CWE-35 CWE-89 More specific CWE option available
CVE-2021-1356   (0 of 1) CWE-20 CWE-755 More specific CWE option available
CVE-2021-1364   (0 of 1) CWE-35 CWE-89 More specific CWE option available
CVE-2021-1375   (1 of 1) CWE-347 CWE-347
CVE-2021-1392   (1 of 1) CWE-522 CWE-522
CVE-2021-1416   (1 of 1) CWE-266 CWE-269
CVE-2021-1417   (0 of 1) CWE-170 CWE-200 More CWEs associated than the CNA provided
CVE-2021-1432   (0 of 1) CWE-20 CWE-74 More specific CWE option available
CVE-2021-1441   (1 of 1) CWE-78 CWE-78
CVE-2021-1454   (0 of 1) CWE-20 CWE-88 More specific CWE option available
CVE-2021-1469   (0 of 1) CWE-170 CWE-20 CWE from CNA not within 1003 View
CVE-2021-1471   (0 of 1) CWE-170 CWE-295 More specific CWE option available