U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for Cisco Systems, Inc. as of 03/05/2024

3029
40
 
40
24
Reference
0-69.9%
Reference
60.0
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2022-20713   (0 of 1) CWE-444 CWE-79 More specific CWE option available
CVE-2023-20220   (0 of 1) CWE-22 CWE-77
CVE-2023-20221   (1 of 1) Warning CWE-352 CWE-352
CVE-2023-20222   (1 of 1) Warning CWE-80 CWE-79
CVE-2023-20224   (0 of 1) CWE-284 CWE-88
CVE-2023-20228   (1 of 1) Warning CWE-80 CWE-79
CVE-2023-20229   (1 of 1) Warning CWE-22 CWE-22
CVE-2023-20230   (0 of 1) CWE-284 CWE-732
CVE-2023-20231   (0 of 1) CWE-78 CWE-20
CVE-2023-20232   (1 of 1) Warning CWE-20 CWE-20
CVE-2023-20233   (0 of 1) CWE-476 CWE-354
CVE-2023-20234   (0 of 1) CWE-73 CWE-732
CVE-2023-20235   (0 of 1) CWE-552 CWE-269
CVE-2023-20236   (1 of 1) Warning CWE-347 CWE-345
CVE-2023-20237   (0 of 1) CWE-284 CWE-77
CVE-2023-20240   (1 of 1) Warning CWE-125 CWE-125
CVE-2023-20241   (1 of 1) Warning CWE-125 CWE-125
CVE-2023-20242   (1 of 1) Warning CWE-79 CWE-79
CVE-2023-20243   (0 of 1) CWE-399 CWE-755
CVE-2023-20250   (1 of 1) Warning CWE-121 CWE-787
CVE-2023-20251   (0 of 1) CWE-401 CWE-119
CVE-2023-20252   (0 of 1) CWE-862 CWE-287
CVE-2023-20257   (1 of 1) Warning CWE-80 CWE-79
CVE-2023-20260   (0 of 1) CWE-284 CWE-88
CVE-2023-20263   (1 of 1) Warning CWE-601 CWE-601
CVE-2023-20265   (1 of 1) Warning CWE-79 CWE-79
CVE-2023-20266   (0 of 1) CWE-347 CWE-269
CVE-2023-20268   (1 of 1) Warning CWE-400 CWE-400
CVE-2023-20269   (0 of 1) CWE-288 CWE-863
CVE-2023-20271   (1 of 1) Warning CWE-89 CWE-89
CVE-2024-20251   (1 of 1) Warning CWE-79 CWE-79
CVE-2024-20252   (1 of 1) CWE-352 CWE-352
CVE-2024-20254   (1 of 1) CWE-352 CWE-352
CVE-2024-20255   (1 of 1) CWE-352 CWE-352
CVE-2024-20267   (1 of 1) CWE-120 CWE-120
CVE-2024-20270   (1 of 1) Warning CWE-79 CWE-79
CVE-2024-20287   (1 of 1) Warning CWE-88 CWE-77
CVE-2024-20290   (1 of 1) CWE-126 CWE-125
CVE-2024-20305   (1 of 1) Warning CWE-79 CWE-79
CVE-2024-20321   (0 of 1) CWE-400 CWE-770 More specific CWE option available