This is not the latest report. Click
here to view the latest report.
CWE Statistics for Cisco Systems, Inc. as of 08/06/2025
3507
40
40
28
Reference
0-69.9%
|
Provider |
70.0
Contributor
70-94.9%
Provider
95-100%
CVE | CNA Value | Alignment | NIST Value | Reason |
---|---|---|---|---|
CVE-2020-3161 (1 of 1) | CWE-20 | CWE-20 | ||
CVE-2021-1465 (0 of 1) | CWE-20 | ≠ | CWE-22 | More specific CWE option available |
CVE-2023-20025 (1 of 1) | CWE-293 | CWE-290 | ||
CVE-2023-20118 (1 of 1) | CWE-77 | CWE-77 | ||
CVE-2023-20248 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2023-20249 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2024-20259 (1 of 1) | CWE-122 | CWE-787 | ||
CVE-2024-20274 (0 of 1) | CWE-20 | ≠ | CWE-79 | More specific CWE option available |
CVE-2024-20281 (1 of 1) | CWE-352 | CWE-352 | ||
CVE-2024-20282 (0 of 1) | CWE-269 | ≠ | CWE-522 | More specific CWE option available |
CVE-2024-20291 (0 of 1) | CWE-284 | ≠ | CWE-863 | More specific CWE option available |
CVE-2024-20292 (0 of 1) | CWE-200 | ≠ | CWE-312 | More specific CWE option available |
CVE-2024-20296 (1 of 1) | CWE-434 | CWE-434 | ||
CVE-2024-20301 (0 of 1) | CWE-287 | ≠ | CWE-613 | More specific CWE option available |
CVE-2024-20334 (0 of 1) | CWE-20 | ≠ | CWE-79 | More specific CWE option available |
CVE-2024-20348 (1 of 1) | CWE-27 | CWE-22 | More specific CWE option available | |
CVE-2024-20352 (1 of 1) | CWE-23 | CWE-22 | ||
CVE-2024-20366 (0 of 1) | CWE-73 | ≠ | CWE-427 | More specific CWE option available |
CVE-2024-20367 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2024-20368 (1 of 1) | CWE-352 | CWE-352 | ||
CVE-2024-20369 (1 of 1) | CWE-601 | CWE-601 | ||
CVE-2024-20417 (1 of 1) | CWE-89 | CWE-89 | ||
CVE-2024-20486 (1 of 1) | CWE-352 | CWE-352 | ||
CVE-2024-20489
(1 of 1)
![]() |
CWE-256 | CWE-522 | ||
CVE-2024-20492
(1 of 1)
![]() |
CWE-77 | CWE-77 | ||
CVE-2024-20493
(1 of 1)
![]() |
CWE-772 | CWE-772 | ||
CVE-2024-20498
(1 of 1)
![]() |
CWE-415 | CWE-415 | ||
CVE-2024-20499
(1 of 1)
![]() |
CWE-787 | CWE-787 | ||
CVE-2024-20500
(1 of 1)
![]() |
CWE-400 | CWE-400 | ||
CVE-2024-20501
(1 of 1)
![]() |
CWE-787 | CWE-787 | ||
CVE-2024-20502
(1 of 1)
![]() |
CWE-400 | CWE-400 | ||
CVE-2024-20508
(1 of 1)
![]() |
CWE-122 | CWE-787 | ||
CVE-2024-20518
(1 of 1)
![]() |
CWE-121 | CWE-787 | ||
CVE-2024-20519
(1 of 1)
![]() |
CWE-121 | CWE-787 | ||
CVE-2024-20520
(1 of 1)
![]() |
CWE-121 | CWE-787 | ||
CVE-2024-20522
(1 of 1)
![]() |
CWE-122 | CWE-787 | ||
CVE-2024-20526 (0 of 1) | CWE-400 | ≠ | CWE-770 | Initial Weakness |
CVE-2025-20125 (0 of 1) | CWE-285 | ≠ | CWE-862 | More specific CWE option available |
CVE-2025-20130 (0 of 1) | CWE-284 | ≠ | CWE-434 | More specific CWE option available |
CVE-2025-20151 (0 of 1) | CWE-16 | ≠ | CWE-1284 | More specific CWE option available |