U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for Cisco Systems, Inc. as of 10/30/2021

2407
41
 
40
12
Reference
0-69.9%
Contributor
29.3
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2019-1586   (0 of 1) CWE-320 CWE-459 More specific CWE option available
CVE-2019-1667   (0 of 1) CWE-345 CWE-863 More specific CWE option available
CVE-2019-1706   (0 of 1) CWE-404 CWE-327 More specific CWE option available
CVE-2019-1708   (0 of 1) CWE-404 CWE-401 More specific CWE option available
CVE-2019-1940   (0 of 1) CWE-310 CWE-295 More specific CWE option available
CVE-2019-1952   (0 of 1) CWE-22 CWE-20 Initial Weakness
CVE-2019-1954   (0 of 1) CWE-601 CWE-20 Initial Weakness
CVE-2019-1961   (0 of 1) CWE-532 CWE-20 More specific CWE option available
CVE-2019-1971   (0 of 1) CWE-78 CWE-20 Initial Weakness
CVE-2019-12621   (0 of 1) CWE-320 CWE-327 More specific CWE option available
CVE-2019-15274   (0 of 1) CWE-78 CWE-20 Initial Weakness
CVE-2019-15974   (0 of 1) CWE-601 CWE-20 Initial Weakness
CVE-2019-15986   (0 of 1) CWE-78 CWE-20 Initial Weakness
CVE-2019-16011   (0 of 1) CWE-77 CWE-20 Initial Weakness
CVE-2021-1529   (1 of 1) CWE-78 CWE-78
CVE-2021-34736   (1 of 1) CWE-20 CWE-20
CVE-2021-34738   (1 of 1) CWE-79 CWE-79
CVE-2021-34743   (1 of 1) CWE-352 CWE-352
CVE-2021-34755   (1 of 1) CWE-20 CWE-20
CVE-2021-34756   (0 of 1) CWE-20 CWE-77 More specific CWE option available
CVE-2021-34760   (1 of 1) CWE-79 CWE-79
CVE-2021-34761   (0 of 1) CWE-73 CWE-20 More specific CWE option available
CVE-2021-34762   (1 of 1) CWE-26 CWE-22
CVE-2021-34763   (0 of 1) CWE-601 CWE-79 More specific CWE option available
CVE-2021-34764   (1 of 2) CWE-601 CWE-601
CWE-79
CVE-2021-34781   (0 of 1) CWE-119 CWE-755 More specific CWE option available
CVE-2021-34783   (0 of 1) CWE-119 CWE-20 More specific CWE option available
CVE-2021-34787   (0 of 1) CWE-183 CWE-755 More specific CWE option available
CVE-2021-34789   (1 of 1) CWE-79 CWE-79
CVE-2021-34790   (0 of 1) CWE-358 CWE-20 More specific CWE option available
CVE-2021-34791   (0 of 1) CWE-358 CWE-20 More specific CWE option available
CVE-2021-34792   (1 of 1) CWE-400 CWE-400
CVE-2021-34793   (1 of 1) CWE-924 CWE-924
CVE-2021-40114   (0 of 1) CWE-770 CWE-401 Initial Weakness
CVE-2021-40117   (0 of 1) CWE-119 CWE-400 More specific CWE option available
CVE-2021-40118   (0 of 1) CWE-121 CWE-20 More specific CWE option available
CVE-2021-40121   (1 of 1) CWE-79 CWE-79
CVE-2021-40122   (0 of 1) CWE-399 CWE-404 More specific CWE option available
CVE-2021-40123   (0 of 1) CWE-266 CWE-276 More specific CWE option available
CVE-2021-40125   (0 of 1) CWE-416 CWE-400 More specific CWE option available