U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for Cisco Systems, Inc. as of 07/29/2022

2642
40
 
40
21
Reference
0-69.9%
Contributor
52.5
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2022-20857   (0 of 1) CWE-306 CWE-78 More specific CWE option available
CVE-2022-20858   (1 of 1) CWE-306 CWE-306
CVE-2022-20860   (1 of 1) CWE-295 CWE-295
CVE-2022-20861   (0 of 1) CWE-306 CWE-352 More specific CWE option available
CVE-2022-20862   (1 of 1) CWE-23 CWE-22
CVE-2022-20873   (0 of 1) CWE-120 CWE-78 More specific CWE option available
CVE-2022-20874   (0 of 1) CWE-120 CWE-78 More specific CWE option available
CVE-2022-20875   (0 of 1) CWE-120 CWE-78 More specific CWE option available
CVE-2022-20876   (0 of 1) CWE-120 CWE-78 More specific CWE option available
CVE-2022-20877   (0 of 1) CWE-120 CWE-78 More specific CWE option available
CVE-2022-20878   (0 of 1) CWE-120 CWE-78 More specific CWE option available
CVE-2022-20879   (0 of 1) CWE-120 CWE-78 More specific CWE option available
CVE-2022-20880   (0 of 1) CWE-120 CWE-78 More specific CWE option available
CVE-2022-20881   (0 of 1) CWE-120 CWE-78 More specific CWE option available
CVE-2022-20882   (0 of 1) CWE-120 CWE-78 More specific CWE option available
CVE-2022-20883   (0 of 1) CWE-120 CWE-78 More specific CWE option available
CVE-2022-20884   (0 of 1) CWE-120 CWE-78 More specific CWE option available
CVE-2022-20885   (0 of 1) CWE-120 CWE-78 More specific CWE option available
CVE-2022-20886   (0 of 1) CWE-120 CWE-78 More specific CWE option available
CVE-2022-20887   (0 of 1) CWE-120 CWE-78 More specific CWE option available
CVE-2022-20888   (0 of 1) CWE-120 CWE-78 More specific CWE option available
CVE-2022-20889   (1 of 1) CWE-120 CWE-120
CVE-2022-20890   (1 of 1) CWE-120 CWE-120
CVE-2022-20891   (1 of 1) CWE-120 CWE-120
CVE-2022-20892   (1 of 1) CWE-120 CWE-120
CVE-2022-20893   (1 of 1) CWE-120 CWE-120
CVE-2022-20894   (1 of 1) CWE-120 CWE-120
CVE-2022-20895   (1 of 1) CWE-120 CWE-120
CVE-2022-20896   (1 of 1) CWE-120 CWE-120
CVE-2022-20897   (1 of 1) CWE-120 CWE-120
CVE-2022-20898   (1 of 1) CWE-120 CWE-120
CVE-2022-20899   (1 of 1) CWE-120 CWE-120
CVE-2022-20900   (1 of 1) CWE-120 CWE-120
CVE-2022-20901   (1 of 1) CWE-120 CWE-120
CVE-2022-20902   (1 of 1) CWE-120 CWE-120
CVE-2022-20903   (1 of 1) CWE-120 CWE-120
CVE-2022-20904   (1 of 1) CWE-120 CWE-120
CVE-2022-20910   (0 of 1) CWE-120 CWE-78 More specific CWE option available
CVE-2022-20911   (1 of 1) CWE-120 CWE-120
CVE-2022-20912   (1 of 1) CWE-120 CWE-120