U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for Cisco Systems, Inc. as of 06/05/2020

1496
40
 
40
29
Reference
0-69.9%
Contributor
72.5
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2020-3125   (1 of 1) CWE-287 CWE-287
CVE-2020-3178   (1 of 1) CWE-601 CWE-601
CVE-2020-3179   (1 of 1) CWE-415 CWE-415
CVE-2020-3184   (1 of 1) CWE-89 CWE-89
CVE-2020-3186   (0 of 1) CWE-284 CWE-20 Assessment performed prior to CVMAP efforts
CVE-2020-3187   (1 of 1) CWE-22 CWE-22
CVE-2020-3188   (0 of 1) CWE-399 CWE-20 Assessment performed prior to CVMAP efforts
CVE-2020-3189   (1 of 1) CWE-400 CWE-400
CVE-2020-3191   (1 of 1) CWE-20 CWE-20
CVE-2020-3195   (1 of 1) CWE-400 CWE-400
CVE-2020-3196   (1 of 1) CWE-400 CWE-400
CVE-2020-3214   (0 of 1) CWE-264 CWE-269 CWE from CNA not within 1003 View
CVE-2020-3246   (1 of 1) CWE-93 CWE-74
CVE-2020-3254   (1 of 1) CWE-400 CWE-400
CVE-2020-3255   (1 of 1) CWE-400 CWE-400
CVE-2020-3256   (1 of 1) CWE-611 CWE-611
CVE-2020-3259   (1 of 1) CWE-200 CWE-200
CVE-2020-3272   (1 of 1) CWE-20 CWE-20
CVE-2020-3280   (0 of 1) CWE-20 CWE-502 More specific CWE option available
CVE-2020-3283   (1 of 1) CWE-119 CWE-119
CVE-2020-3285   (0 of 1) CWE-693 CWE-20 Assessment performed prior to CVMAP efforts
CVE-2020-3298   (1 of 1) CWE-125 CWE-125
CVE-2020-3301   (1 of 1) CWE-798 CWE-798
CVE-2020-3302   (1 of 1) CWE-20 CWE-20
CVE-2020-3303   (0 of 1) CWE-399 CWE-400 Assessment performed prior to CVMAP efforts
CVE-2020-3305   (1 of 1) CWE-400 CWE-400
CVE-2020-3306   (1 of 1) CWE-400 CWE-400
CVE-2020-3307   (1 of 1) CWE-20 CWE-20
CVE-2020-3308   (1 of 1) CWE-347 CWE-347
CVE-2020-3309   (0 of 1) CWE-20 CWE-787 Assessment performed prior to CVMAP efforts
CVE-2020-3310   (1 of 1) CWE-119 CWE-119
CVE-2020-3311   (1 of 1) CWE-601 CWE-601
CVE-2020-3312   (0 of 1) CWE-284 CWE-732 Assessment performed prior to CVMAP efforts
CVE-2020-3313   (1 of 1) CWE-79 CWE-79
CVE-2020-3314   (1 of 1) CWE-20 CWE-20
CVE-2020-3315   (0 of 1) CWE-693 CWE-668 Assessment performed prior to CVMAP efforts
CVE-2020-3327   (1 of 1) CWE-20 CWE-20
CVE-2020-3341   (1 of 1) CWE-20 CWE-20
CVE-2020-3343   (0 of 1) CWE-119 CWE-120 More specific CWE option available
CVE-2020-3344   (0 of 1) CWE-119 CWE-120 More specific CWE option available