U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for Cisco Systems, Inc. as of 08/26/2021

2304
41
 
40
14
Reference
0-69.9%
Contributor
34.1
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2020-3292   (0 of 1) CWE-119 CWE-787 More specific CWE option available
CVE-2020-3293   (0 of 1) CWE-119 CWE-787 More specific CWE option available
CVE-2020-3294   (0 of 1) CWE-119 CWE-787 More specific CWE option available
CVE-2020-3295   (0 of 1) CWE-119 CWE-787 More specific CWE option available
CVE-2020-3296   (0 of 1) CWE-119 CWE-787 More specific CWE option available
CVE-2020-3323   (0 of 1) CWE-119 CWE-20 More specific CWE option available
CVE-2020-3335   (0 of 1) CWE-306 CWE-863 More specific CWE option available
CVE-2020-3338   (0 of 1) CWE-404 CWE-755 More specific CWE option available
CVE-2020-3360   (0 of 1) CWE-200 CWE-863 More specific CWE option available
CVE-2020-3375   (0 of 1) CWE-119 CWE-20 Initial Weakness
CVE-2020-3391   (0 of 1) CWE-200 CWE-522 More specific CWE option available
CVE-2020-3393   (0 of 1) CWE-269 CWE-20 More specific CWE option available
CVE-2020-3411   (0 of 1) CWE-200 CWE-287 More specific CWE option available
CVE-2020-3426   (0 of 1) CWE-264 CWE-20 Initial Weakness
CVE-2020-3451   (0 of 1) CWE-119 CWE-20 Initial Weakness
CVE-2020-3453   (0 of 1) CWE-119 CWE-20 Initial Weakness
CVE-2020-3470   (0 of 1) CWE-119 CWE-20 Initial Weakness
CVE-2020-3471   (0 of 1) CWE-20 CWE-662 More specific CWE option available
CVE-2020-3472   (0 of 1) CWE-200 CWE-863 More specific CWE option available
CVE-2020-3475   (1 of 1) CWE-20 CWE-20
CVE-2020-3477   (0 of 1) CWE-20 CWE-863 More specific CWE option available
CVE-2021-1422   (1 of 1) CWE-617 CWE-617
CVE-2021-1518   (1 of 1) CWE-94 CWE-94
CVE-2021-1522   (0 of 1) CWE-255 CWE-521 More specific CWE option available
CVE-2021-1561   (1 of 1) CWE-302 CWE-287
CVE-2021-1572   (1 of 1) CWE-266 CWE-269
CVE-2021-1593   (1 of 1) CWE-427 CWE-427
CVE-2021-1599   (1 of 1) CWE-79 CWE-79
CVE-2021-1600   (0 of 1) CWE-284 CWE-287 CWE from CNA not within 1003 View
CVE-2021-1601   (0 of 1) CWE-284 CWE-287 CWE from CNA not within 1003 View
CVE-2021-1602   (1 of 2) CWE-78 CWE-78
CWE-20
CVE-2021-1617   (0 of 1) CWE-36 CWE-20 Initial Weakness
CVE-2021-1618   (0 of 1) CWE-36 CWE-20 Initial Weakness
CVE-2021-34700   (1 of 1) CWE-522 CWE-522
CVE-2021-34707   (1 of 1) CWE-200 CWE-200
CVE-2021-34715   (1 of 1) CWE-347 CWE-347
CVE-2021-34716   (1 of 1) CWE-460 CWE-755
CVE-2021-34730   (0 of 1) CWE-121 CWE-20 Initial Weakness
CVE-2021-34745   (1 of 1) CWE-269 CWE-269
CVE-2021-34749   (1 of 1) CWE-200 CWE-200