U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for Cisco Systems, Inc. as of 04/12/2023

2763
40
 
40
29
Reference
0-69.9%
Contributor
72.5
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2023-20021   (1 of 1) CWE-78 CWE-78
CVE-2023-20022   (1 of 1) CWE-78 CWE-78
CVE-2023-20023   (1 of 1) CWE-78 CWE-78
CVE-2023-20030   (1 of 1) CWE-611 CWE-611
CVE-2023-20049   (1 of 1) CWE-805 CWE-119
CVE-2023-20050   (1 of 1) CWE-78 CWE-78
CVE-2023-20059   (0 of 1) CWE-555 CWE-312 More specific CWE option available
CVE-2023-20061   (1 of 1) CWE-200 CWE-668
CVE-2023-20062   (0 of 1) CWE-200 CWE-918 More specific CWE option available
CVE-2023-20064   (1 of 1) CWE-862 CWE-862
CVE-2023-20066   (1 of 1) CWE-23 CWE-22
CVE-2023-20067   (1 of 1) CWE-770 CWE-770
CVE-2023-20068   (1 of 1) CWE-79 CWE-79
CVE-2023-20069   (1 of 1) CWE-79 CWE-79
CVE-2023-20073   (1 of 1) CWE-434 CWE-434
CVE-2023-20076   (0 of 1) CWE-233 CWE-78
CVE-2023-20078   (1 of 1) CWE-121 CWE-787
CVE-2023-20079   (1 of 1) CWE-121 CWE-787
CVE-2023-20080   (1 of 1) CWE-129 CWE-129
CVE-2023-20081   (1 of 1) CWE-122 CWE-787
CVE-2023-20096   (1 of 1) CWE-79 CWE-79
CVE-2023-20097   (1 of 1) CWE-77 CWE-77
CVE-2023-20102   (1 of 1) CWE-502 CWE-502
CVE-2023-20103   (1 of 1) CWE-20 CWE-20
CVE-2023-20104   (1 of 1) CWE-79 CWE-79
CVE-2023-20107   (1 of 1) CWE-332 CWE-331
CVE-2023-20112   (1 of 1) CWE-126 CWE-125
CVE-2023-20113   (1 of 1) CWE-352 CWE-352
CVE-2023-20121   (0 of 1) CWE-77 CWE-78 More specific CWE option available
CVE-2023-20122   (0 of 1) CWE-77 CWE-78 More specific CWE option available
CVE-2023-20124   (1 of 1) CWE-77 CWE-77
CVE-2023-20128   (0 of 1) CWE-146 CWE-78 More specific CWE option available
CVE-2023-20129   (1 of 1) CWE-27 CWE-22
CVE-2023-20130   (0 of 1) CWE-27 CWE-352 More specific CWE option available
CVE-2023-20131   (0 of 1) CWE-27 CWE-79 More specific CWE option available
CVE-2023-20132   (0 of 1) CWE-20 CWE-79 More specific CWE option available
CVE-2023-20134   (0 of 1) CWE-20 CWE-434 More specific CWE option available
CVE-2023-20137   (1 of 1) CWE-79 CWE-79
CVE-2023-20141   (1 of 1) CWE-79 CWE-79
CVE-2023-20152   (0 of 1) CWE-77 CWE-78 More specific CWE option available