U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for Cisco Systems, Inc. as of 11/20/2020

1841
40
 
40
36
Reference
0-69.9%
Contributor
90.0
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2019-1736   (1 of 1) CWE-347 CWE-347
CVE-2020-3304   (0 of 1) CWE-400 CWE-20 More specific CWE option available
CVE-2020-3317   (1 of 1) CWE-20 CWE-20
CVE-2020-3373   (0 of 1) CWE-400 CWE-401 More specific CWE option available
CVE-2020-3410   (1 of 1) CWE-287 CWE-287
CVE-2020-3427   (1 of 1) CWE-280 CWE-755
CVE-2020-3436   (1 of 1) CWE-434 CWE-434
CVE-2020-3456   (1 of 1) CWE-352 CWE-352
CVE-2020-3457   (1 of 1) CWE-78 CWE-78
CVE-2020-3459   (1 of 1) CWE-78 CWE-78
CVE-2020-3483   (1 of 1) CWE-256 CWE-522
CVE-2020-3499   (0 of 1) CWE-399 CWE-400 CWE from CNA not within 1003 View
CVE-2020-3515   (1 of 1) CWE-79 CWE-79
CVE-2020-3528   (1 of 1) CWE-400 CWE-400
CVE-2020-3529   (1 of 1) CWE-400 CWE-400
CVE-2020-3533   (1 of 1) CWE-400 CWE-400
CVE-2020-3549   (1 of 1) CWE-326 CWE-326
CVE-2020-3550   (1 of 1) CWE-22 CWE-22
CVE-2020-3553   (1 of 1) CWE-79 CWE-79
CVE-2020-3554   (1 of 1) CWE-400 CWE-400
CVE-2020-3555   (1 of 1) CWE-404 CWE-404
CVE-2020-3557   (1 of 1) CWE-295 CWE-295
CVE-2020-3558   (1 of 1) CWE-601 CWE-601
CVE-2020-3561   (1 of 1) CWE-93 CWE-74
CVE-2020-3562   (1 of 1) CWE-119 CWE-119
CVE-2020-3563   (1 of 1) CWE-400 CWE-400
CVE-2020-3564   (0 of 1) CWE-284 CWE-269 CWE from CNA not within 1003 View
CVE-2020-3572   (1 of 1) CWE-400 CWE-400
CVE-2020-3578   (1 of 1) CWE-863 CWE-863
CVE-2020-3580   (1 of 1) CWE-79 CWE-79
CVE-2020-3581   (1 of 1) CWE-79 CWE-79
CVE-2020-3582   (1 of 1) CWE-79 CWE-79
CVE-2020-3583   (1 of 1) CWE-79 CWE-79
CVE-2020-3585   (1 of 1) CWE-203 CWE-203
CVE-2020-3599   (1 of 1) CWE-79 CWE-79
CVE-2020-3603   (1 of 1) CWE-119 CWE-119
CVE-2020-3604   (1 of 1) CWE-119 CWE-119
CVE-2020-26083   (1 of 1) CWE-79 CWE-79
CVE-2020-26084   (1 of 1) CWE-668 CWE-668
CVE-2020-26086   (1 of 1) CWE-668 CWE-668