This is not the latest report. Click
here to view the latest report.
CWE Statistics for Cisco Systems, Inc. as of 10/29/2020
1791
40
40
29
Reference
0-69.9%
|
Contributor |
72.5
Contributor
70-94.9%
Provider
95-100%
CVE | CNA Value | Alignment | NIST Value | Reason |
---|---|---|---|---|
CVE-2019-1588 (0 of 1) | CWE-20 | ≠ | CWE-269 | More specific CWE option available |
CVE-2019-1736 (1 of 1) | CWE-347 | CWE-347 | ||
CVE-2019-1788 (0 of 1) | CWE-20 | ≠ | CWE-787 | More specific CWE option available |
CVE-2019-1978 (0 of 1) | CWE-264 | ≠ | CWE-20 | CWE from CNA not within 1003 View |
CVE-2019-1981 (0 of 1) | CWE-264 | ≠ | CWE-20 | CWE from CNA not within 1003 View |
CVE-2020-3304 (0 of 1) | CWE-400 | ≠ | CWE-20 | More specific CWE option available |
CVE-2020-3317 (1 of 1) | CWE-20 | CWE-20 | ||
CVE-2020-3320 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2020-3410 (1 of 1) | CWE-287 | CWE-287 | ||
CVE-2020-3436 (1 of 1) | CWE-434 | CWE-434 | ||
CVE-2020-3456 (1 of 1) | CWE-352 | CWE-352 | ||
CVE-2020-3457 (1 of 1) | CWE-78 | CWE-78 | ||
CVE-2020-3467 (1 of 1) | CWE-863 | CWE-863 | ||
CVE-2020-3499 (0 of 1) | CWE-399 | ≠ | CWE-400 | CWE from CNA not within 1003 View |
CVE-2020-3508 (1 of 1) | CWE-400 | CWE-400 | ||
CVE-2020-3515 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2020-3535 (1 of 1) | CWE-427 | CWE-427 | ||
CVE-2020-3536 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2020-3543 (1 of 1) | CWE-400 | CWE-400 | ||
CVE-2020-3544 (1 of 1) | CWE-119 | CWE-119 | ||
CVE-2020-3553 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2020-3554 (1 of 1) | CWE-400 | CWE-400 | ||
CVE-2020-3555 (1 of 1) | CWE-404 | CWE-404 | ||
CVE-2020-3557 (1 of 1) | CWE-295 | CWE-295 | ||
CVE-2020-3558 (1 of 1) | CWE-601 | CWE-601 | ||
CVE-2020-3562 (1 of 1) | CWE-119 | CWE-119 | ||
CVE-2020-3563 (1 of 1) | CWE-400 | CWE-400 | ||
CVE-2020-3565 (0 of 1) | CWE-284 | ≠ | CWE-287 | CWE from CNA not within 1003 View |
CVE-2020-3567 (1 of 1) | CWE-20 | CWE-20 | ||
CVE-2020-3568 (1 of 1) | CWE-20 | CWE-20 | ||
CVE-2020-3571 (0 of 1) | CWE-400 | ≠ | CWE-20 | More specific CWE option available |
CVE-2020-3577 (1 of 1) | CWE-20 | CWE-20 | ||
CVE-2020-3580 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2020-3581 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2020-3582 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2020-3589 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2020-3596 (0 of 1) | CWE-789 | ≠ | CWE-670 | CWE from CNA not within 1003 View |
CVE-2020-3598 (1 of 1) | CWE-306 | CWE-306 | ||
CVE-2020-3601 (0 of 1) | CWE-20 | ≠ | CWE-78 | More specific CWE option available |
CVE-2020-3602 (0 of 1) | CWE-20 | ≠ | CWE-78 | More specific CWE option available |