This is not the latest report. Click
here to view the latest report.
CWE Statistics for Cisco Systems, Inc. as of 02/25/2021
2072
40
40
18
Reference
0-69.9%
|
Provider |
45.0
Contributor
70-94.9%
Provider
95-100%
CVE | CNA Value | Alignment | NIST Value | Reason |
---|---|---|---|---|
CVE-2017-12239 (0 of 1) | CWE-264 | ≠ | CWE-798 | CWE from CNA not within 1003 View |
CVE-2021-1126 (1 of 1) | CWE-256 | CWE-522 | ||
CVE-2021-1130 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2021-1131 (1 of 1) | CWE-119 | CWE-119 | ||
CVE-2021-1138 (1 of 1) | CWE-20 | CWE-20 | ||
CVE-2021-1139 (1 of 1) | CWE-20 | CWE-20 | ||
CVE-2021-1140 (1 of 1) | CWE-20 | CWE-20 | ||
CVE-2021-1141 (1 of 1) | CWE-20 | CWE-20 | ||
CVE-2021-1142 (0 of 1) | CWE-20 | ≠ | CWE-77 | More specific CWE option available |
CVE-2021-1143 (1 of 1) | CWE-863 | CWE-863 | ||
CVE-2021-1144 (1 of 1) | CWE-863 | CWE-863 | ||
CVE-2021-1145 (1 of 1) | CWE-61 | CWE-59 | ||
CVE-2021-1238 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2021-1239 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2021-1240 (1 of 1) | CWE-427 | CWE-427 | ||
CVE-2021-1245 (0 of 1) | CWE-306 | ≠ | CWE-79 | More specific CWE option available |
CVE-2021-1246 (0 of 1) | CWE-306 | ≠ | CWE-79 | More specific CWE option available |
CVE-2021-1249 (0 of 1) | CWE-20 | ≠ | CWE-79 | More specific CWE option available |
CVE-2021-1250 (0 of 1) | CWE-20 | ≠ | CWE-79 | More specific CWE option available |
CVE-2021-1253 (0 of 1) | CWE-20 | ≠ | CWE-79 | More specific CWE option available |
CVE-2021-1260 (0 of 1) | CWE-20 | ≠ | CWE-77 | More specific CWE option available |
CVE-2021-1261 (0 of 1) | CWE-20 | ≠ | CWE-77 | More specific CWE option available |
CVE-2021-1262 (0 of 1) | CWE-20 | ≠ | CWE-77 | More specific CWE option available |
CVE-2021-1263 (0 of 1) | CWE-20 | ≠ | CWE-77 | More specific CWE option available |
CVE-2021-1278 (1 of 1) | CWE-119 | CWE-119 | ||
CVE-2021-1298 (0 of 1) | CWE-20 | ≠ | CWE-77 | More specific CWE option available |
CVE-2021-1299 (0 of 1) | CWE-20 | ≠ | CWE-77 | More specific CWE option available |
CVE-2021-1300 (0 of 1) | CWE-119 | ≠ | CWE-120 | More specific CWE option available |
CVE-2021-1301 (0 of 1) | CWE-119 | ≠ | CWE-120 | More specific CWE option available |
CVE-2021-1314 (0 of 1) | CWE-20 | ≠ | CWE-77 | More specific CWE option available |
CVE-2021-1315 (0 of 1) | CWE-20 | ≠ | CWE-77 | More specific CWE option available |
CVE-2021-1316 (0 of 1) | CWE-20 | ≠ | CWE-77 | More specific CWE option available |
CVE-2021-1317 (0 of 1) | CWE-20 | ≠ | CWE-77 | More specific CWE option available |
CVE-2021-1318 (0 of 1) | CWE-20 | ≠ | CWE-77 | More specific CWE option available |
CVE-2021-1323 (1 of 1) | CWE-121 | CWE-787 | ||
CVE-2021-1335 (1 of 1) | CWE-121 | CWE-787 | ||
CVE-2021-1337 (1 of 1) | CWE-121 | CWE-787 | ||
CVE-2021-1355 (0 of 1) | CWE-35 | ≠ | CWE-89 | More specific CWE option available |
CVE-2021-1364 (0 of 1) | CWE-35 | ≠ | CWE-89 | More specific CWE option available |
CVE-2021-1416 (1 of 1) | CWE-266 | CWE-269 |