U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for Cisco Systems, Inc. as of 07/22/2023

2793
41
 
40
28
Reference
0-69.9%
Contributor
68.3
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2021-1256   (1 of 2) CWE-552 CWE-552
CWE-22
CVE-2021-1573   (2 of 2) CWE-121 CWE-787
CWE-787 CWE-787
CVE-2021-1594   (0 of 1) CWE-266 CWE-78 More specific CWE option available
CVE-2021-34704   (2 of 2) CWE-121 CWE-787
CWE-787 CWE-787
CVE-2022-20683   (1 of 1) CWE-124 CWE-787
CVE-2022-20699   (0 of 1) CWE-121 CWE-1284 More specific CWE option available
CVE-2022-20703   (0 of 1) CWE-121 CWE-295 More specific CWE option available
CVE-2022-20708   (0 of 1) CWE-121 CWE-78 More specific CWE option available
CVE-2022-20748   (0 of 1) CWE-664 CWE-755 More specific CWE option available
CVE-2022-20796   (0 of 1) CWE-822 CWE-476 More specific CWE option available
CVE-2022-20852   (1 of 1) CWE-1021 CWE-1021
CVE-2022-20857   (1 of 1) CWE-306 CWE-306
CVE-2022-20919   (0 of 1) CWE-248 CWE-755 More specific CWE option available
CVE-2023-20003   (1 of 1) CWE-288 CWE-306
CVE-2023-20024   (1 of 1) CWE-120 CWE-120
CVE-2023-20028   (1 of 1) CWE-79 CWE-79
CVE-2023-20077   (1 of 1) CWE-37 CWE-22
CVE-2023-20087   (1 of 1) CWE-37 CWE-22
CVE-2023-20110   (1 of 1) CWE-89 CWE-89
CVE-2023-20120   (1 of 1) CWE-79 CWE-79
CVE-2023-20126   (1 of 1) CWE-306 CWE-306
CVE-2023-20156   (1 of 1) CWE-120 CWE-120
CVE-2023-20157   (1 of 1) CWE-120 CWE-120
CVE-2023-20158   (1 of 1) CWE-120 CWE-120
CVE-2023-20159   (1 of 1) CWE-120 CWE-120
CVE-2023-20160   (1 of 1) CWE-120 CWE-120
CVE-2023-20161   (1 of 1) CWE-120 CWE-120
CVE-2023-20162   (1 of 1) CWE-120 CWE-120
CVE-2023-20163   (1 of 1) CWE-78 CWE-78
CVE-2023-20164   (1 of 1) CWE-78 CWE-78
CVE-2023-20166   (1 of 1) CWE-24 CWE-22
CVE-2023-20167   (1 of 1) CWE-24 CWE-22
CVE-2023-20171   (0 of 1) CWE-602 CWE-20 More specific CWE option available
CVE-2023-20172   (0 of 1) CWE-602 CWE-20 More specific CWE option available
CVE-2023-20173   (1 of 1) CWE-611 CWE-611
CVE-2023-20174   (1 of 1) CWE-611 CWE-611
CVE-2023-20182   (0 of 1) CWE-285 CWE-20 More specific CWE option available
CVE-2023-20183   (0 of 1) CWE-285 CWE-552 More specific CWE option available
CVE-2023-20184   (0 of 1) CWE-285 CWE-552 More specific CWE option available
CVE-2023-20189   (1 of 1) CWE-120 CWE-120