U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for Cisco Systems, Inc. as of 10/14/2020

1749
40
 
40
12
Reference
0-69.9%
Contributor
30.0
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2019-1587   (0 of 1) CWE-399 CWE-20 CWE from CNA not within 1003 View
CVE-2019-1589   (0 of 1) CWE-200 CWE-311 More specific CWE option available
CVE-2019-1591   (0 of 1) CWE-264 CWE-78 CWE from CNA not within 1003 View
CVE-2019-1596   (0 of 1) CWE-264 CWE-732 CWE from CNA not within 1003 View
CVE-2019-1599   (0 of 1) CWE-399 CWE-770 CWE from CNA not within 1003 View
CVE-2019-1600   (0 of 1) CWE-264 CWE-732 CWE from CNA not within 1003 View
CVE-2019-1601   (0 of 1) CWE-284 CWE-732 CWE from CNA not within 1003 View
CVE-2019-1603   (0 of 1) CWE-285 CWE-863 CWE from CNA not within 1003 View
CVE-2019-1729   (0 of 1) CWE-20 CWE-347 More specific CWE option available
CVE-2019-1731   (0 of 1) CWE-200 CWE-755 More specific CWE option available
CVE-2019-1737   (0 of 1) CWE-400 CWE-770 More specific CWE option available
CVE-2019-1741   (0 of 1) CWE-20 CWE-416 More specific CWE option available
CVE-2019-1754   (0 of 1) CWE-20 CWE-269 More specific CWE option available
CVE-2019-1759   (0 of 1) CWE-284 CWE-287 CWE from CNA not within 1003 View
CVE-2019-1796   (0 of 1) CWE-399 CWE-20 CWE from CNA not within 1003 View
CVE-2019-1799   (0 of 1) CWE-399 CWE-20 CWE from CNA not within 1003 View
CVE-2019-1800   (0 of 1) CWE-399 CWE-20 CWE from CNA not within 1003 View
CVE-2019-1803   (0 of 1) CWE-264 CWE-732 CWE from CNA not within 1003 View
CVE-2019-1805   (0 of 1) CWE-284 CWE-20 CWE from CNA not within 1003 View
CVE-2019-1836   (0 of 1) CWE-22 CWE-59 More specific CWE option available
CVE-2019-1859   (0 of 1) CWE-285 CWE-295 CWE from CNA not within 1003 View
CVE-2019-15275   (0 of 1) CWE-264 CWE-78 CWE from CNA not within 1003 View
CVE-2019-15277   (0 of 1) CWE-264 CWE-78 CWE from CNA not within 1003 View
CVE-2019-15959   (1 of 1) CWE-20 CWE-20
CVE-2020-3421   (1 of 1) CWE-754 CWE-754
CVE-2020-3429   (1 of 1) CWE-20 CWE-20
CVE-2020-3488   (1 of 1) CWE-20 CWE-20
CVE-2020-3489   (1 of 1) CWE-20 CWE-20
CVE-2020-3492   (1 of 1) CWE-20 CWE-20
CVE-2020-3493   (1 of 1) CWE-20 CWE-20
CVE-2020-3494   (1 of 1) CWE-20 CWE-20
CVE-2020-3497   (1 of 1) CWE-20 CWE-20
CVE-2020-3503   (0 of 1) CWE-284 CWE-732 More specific CWE option available
CVE-2020-3509   (0 of 1) CWE-388 CWE-203 CWE from CNA not within 1003 View
CVE-2020-3510   (0 of 1) CWE-388 CWE-400 CWE from CNA not within 1003 View
CVE-2020-3511   (1 of 1) CWE-20 CWE-20
CVE-2020-3512   (0 of 1) CWE-388 CWE-400 CWE from CNA not within 1003 View
CVE-2020-3524   (0 of 1) CWE-284 CWE-862 CWE from CNA not within 1003 View
CVE-2020-3552   (1 of 1) CWE-476 CWE-476
CVE-2020-3560   (1 of 1) CWE-400 CWE-400