U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for Cisco Systems, Inc. as of 05/04/2022

2548
40
 
40
23
Reference
0-69.9%
Contributor
57.5
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2021-1313   (0 of 1) CWE-399 CWE-401 More specific CWE option available
CVE-2021-1543   (0 of 1) CWE-287 CWE-79 More specific CWE option available
CVE-2021-1560   (1 of 1) CWE-78 CWE-77
CVE-2021-1569   (0 of 1) CWE-399 CWE-20 More specific CWE option available
CVE-2021-1580   (0 of 1) CWE-284 CWE-77 More specific CWE option available
CVE-2021-34795   (0 of 1) CWE-284 CWE-1188 More specific CWE option available
CVE-2022-20622   (1 of 1) CWE-770 CWE-770
CVE-2022-20650   (1 of 1) CWE-78 CWE-78
CVE-2022-20661   (1 of 1) CWE-1221 CWE-665
CVE-2022-20665   (1 of 1) CWE-77 CWE-77
CVE-2022-20676   (0 of 1) CWE-250 CWE-20 More specific CWE option available
CVE-2022-20677   (0 of 1) CWE-22 CWE-326 More specific CWE option available
CVE-2022-20678   (0 of 1) CWE-413 CWE-755 More specific CWE option available
CVE-2022-20679   (1 of 1) CWE-20 CWE-20
CVE-2022-20682   (1 of 1) CWE-690 CWE-476
CVE-2022-20683   (1 of 1) CWE-124 CWE-119
CVE-2022-20684   (0 of 1) CWE-190 CWE-20 More specific CWE option available
CVE-2022-20692   (1 of 1) CWE-400 CWE-400
CVE-2022-20693   (1 of 1) CWE-74 CWE-74
CVE-2022-20694   (1 of 1) CWE-617 CWE-617
CVE-2022-20697   (0 of 1) CWE-691 CWE-772 More specific CWE option available
CVE-2022-20718   (0 of 1) CWE-22 CWE-74 More specific CWE option available
CVE-2022-20719   (0 of 1) CWE-22 CWE-74 More specific CWE option available
CVE-2022-20720   (1 of 1) CWE-22 CWE-22
CVE-2022-20721   (1 of 1) CWE-22 CWE-22
CVE-2022-20722   (1 of 1) CWE-22 CWE-22
CVE-2022-20724   (0 of 1) CWE-22 CWE-362 More specific CWE option available
CVE-2022-20727   (1 of 1) CWE-22 CWE-22
CVE-2022-20732   (0 of 1) CWE-284 CWE-276 More specific CWE option available
CVE-2022-20741   (1 of 1) CWE-79 CWE-79
CVE-2022-20761   (0 of 1) CWE-248 CWE-20 More specific CWE option available
CVE-2022-20762   (0 of 1) CWE-284 CWE-863 More specific CWE option available
CVE-2022-20763   (1 of 1) CWE-502 CWE-502
CVE-2022-20774   (0 of 1) CWE-345 CWE-352 More specific CWE option available
CVE-2022-20781   (1 of 1) CWE-79 CWE-79
CVE-2022-20782   (1 of 1) CWE-266 CWE-269
CVE-2022-20784   (1 of 1) CWE-20 CWE-20
CVE-2022-20789   (1 of 1) CWE-73 CWE-610
CVE-2022-20790   (1 of 1) CWE-23 CWE-22
CVE-2022-20804   (1 of 1) CWE-754 CWE-754