This is not the latest report. Click
here to view the latest report.
CWE Statistics for Cisco Systems, Inc. as of 08/24/2024
3126
40
40
29
Reference
0-69.9%
|
Contributor |
72.5
Contributor
70-94.9%
Provider
95-100%
CVE | CNA Value | Alignment | NIST Value | Reason |
---|---|---|---|---|
CVE-2018-0158 (0 of 1) | CWE-20 | ≠ | CWE-401 | More specific CWE option available |
CVE-2018-0175 (0 of 1) | CWE-119 | ≠ | CWE-134 | More specific CWE option available |
CVE-2021-1497 (1 of 1) | CWE-78 | CWE-78 | ||
CVE-2021-1498 (1 of 1) | CWE-78 | CWE-77 | ||
CVE-2022-20713 (0 of 1) | CWE-444 | ≠ | CWE-79 | More specific CWE option available |
CVE-2023-20243 (0 of 1) | CWE-399 | ≠ | CWE-755 | |
CVE-2023-20250 (1 of 1) | CWE-121 | CWE-787 | ||
CVE-2023-20251 (0 of 1) | CWE-401 | ≠ | CWE-119 | |
CVE-2023-20252 (0 of 1) | CWE-862 | ≠ | CWE-287 | |
CVE-2023-20257 (1 of 1) | CWE-80 | CWE-79 | ||
CVE-2023-20260 (0 of 1) | CWE-284 | ≠ | CWE-88 | |
CVE-2023-20263 (1 of 1) | CWE-601 | CWE-601 | ||
CVE-2023-20265 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2023-20266 (0 of 1) | CWE-347 | ≠ | CWE-269 | |
CVE-2023-20268 (1 of 1) | CWE-400 | CWE-400 | ||
CVE-2023-20269 (0 of 1) | CWE-288 | ≠ | CWE-863 | More specific CWE option available |
CVE-2023-20271 (1 of 1) | CWE-89 | CWE-89 | ||
CVE-2023-20273 (1 of 1) | CWE-78 | CWE-78 | ||
CVE-2024-20251 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2024-20252 (1 of 1) | CWE-352 | CWE-352 | ||
CVE-2024-20254 (1 of 1) | CWE-352 | CWE-352 | ||
CVE-2024-20255 (1 of 1) | CWE-352 | CWE-352 | ||
CVE-2024-20267 (1 of 1) | CWE-120 | CWE-120 | ||
CVE-2024-20270 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2024-20287 (1 of 1) | CWE-88 | CWE-77 | ||
CVE-2024-20290 (1 of 1) | CWE-126 | CWE-125 | ||
CVE-2024-20305 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2024-20313 (1 of 1) | CWE-120 | CWE-120 | ||
CVE-2024-20321 (0 of 1) | CWE-400 | ≠ | CWE-770 | More specific CWE option available |
CVE-2024-20353 (1 of 1) | CWE-835 | CWE-835 | ||
CVE-2024-20358 (1 of 1) | CWE-78 | CWE-78 | ||
CVE-2024-20359 (1 of 1) | CWE-94 | CWE-94 | ||
CVE-2024-20360 (1 of 1) | CWE-89 | CWE-89 | ||
CVE-2024-20399 (1 of 1) | CWE-78 | CWE-78 | ||
CVE-2024-20404 (1 of 1) | CWE-918 | CWE-918 | ||
CVE-2024-20405 (0 of 1) | CWE-20 | ≠ | CWE-79 | More specific CWE option available |
CVE-2024-20443 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2024-20450 (1 of 1) | CWE-120 | CWE-120 | ||
CVE-2024-20454 (1 of 1) | CWE-120 | CWE-120 | ||
CVE-2024-20479 (1 of 1) | CWE-79 | CWE-79 |