U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for Cisco Systems, Inc. as of 07/15/2022

2597
40
 
40
34
Reference
0-69.9%
Contributor
85.0
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2021-1257   (1 of 1) CWE-352 CWE-352
CVE-2021-1579   (1 of 1) CWE-250 CWE-269
CVE-2021-1619   (0 of 1) CWE-824 CWE-908 More specific CWE option available
CVE-2022-20651   (1 of 1) CWE-532 CWE-532
CVE-2022-20664   (1 of 1) CWE-497 CWE-200
CVE-2022-20666   (1 of 1) CWE-79 CWE-79
CVE-2022-20667   (1 of 1) CWE-79 CWE-79
CVE-2022-20668   (1 of 1) CWE-79 CWE-79
CVE-2022-20669   (1 of 1) CWE-79 CWE-79
CVE-2022-20670   (1 of 1) CWE-79 CWE-79
CVE-2022-20671   (1 of 1) CWE-79 CWE-79
CVE-2022-20672   (1 of 1) CWE-79 CWE-79
CVE-2022-20673   (1 of 1) CWE-79 CWE-79
CVE-2022-20674   (1 of 1) CWE-79 CWE-79
CVE-2022-20725   (1 of 1) CWE-22 CWE-22
CVE-2022-20731   (1 of 1) CWE-1221 CWE-665
CVE-2022-20733   (1 of 1) CWE-287 CWE-287
CVE-2022-20736   (1 of 1) CWE-939 CWE-862
CVE-2022-20752   (1 of 1) CWE-208 CWE-203
CVE-2022-20765   (1 of 1) CWE-80 CWE-79
CVE-2022-20768   (1 of 1) CWE-532 CWE-532
CVE-2022-20791   (1 of 1) CWE-36 CWE-22
CVE-2022-20797   (0 of 1) CWE-20 CWE-78 More specific CWE option available
CVE-2022-20798   (1 of 1) CWE-287 CWE-287
CVE-2022-20800   (1 of 1) CWE-79 CWE-79
CVE-2022-20802   (1 of 1) CWE-79 CWE-79
CVE-2022-20806   (1 of 1) CWE-532 CWE-532
CVE-2022-20807   (1 of 1) CWE-532 CWE-532
CVE-2022-20808   (1 of 1) CWE-400 CWE-400
CVE-2022-20809   (1 of 1) CWE-532 CWE-532
CVE-2022-20812   (0 of 1) CWE-158 CWE-22 More specific CWE option available
CVE-2022-20813   (0 of 1) CWE-158 CWE-295 More specific CWE option available
CVE-2022-20815   (1 of 1) CWE-79 CWE-79
CVE-2022-20817   (1 of 1) CWE-338 CWE-338
CVE-2022-20819   (1 of 1) CWE-266 CWE-269
CVE-2022-20821   (1 of 1) CWE-200 CWE-200
CVE-2022-20825   (0 of 1) CWE-121 CWE-20 More specific CWE option available
CVE-2022-20829   (1 of 1) CWE-345 CWE-345
CVE-2022-20859   (0 of 1) CWE-284 CWE-863 More specific CWE option available
CVE-2022-20862   (1 of 1) CWE-23 CWE-22