U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for Cisco Systems, Inc. as of 06/15/2021

2239
40
 
40
14
Reference
0-69.9%
Provider
35.0
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2021-1275   (0 of 1) CWE-20 CWE-400 More specific CWE option available
CVE-2021-1281   (0 of 1) CWE-399 CWE-269 CWE from CNA not within 1003 View
CVE-2021-1306   (1 of 1) CWE-73 CWE-610
CVE-2021-1323   (1 of 1) CWE-121 CWE-787
CVE-2021-1356   (0 of 1) CWE-20 CWE-755 More specific CWE option available
CVE-2021-1365   (1 of 1) CWE-89 CWE-89
CVE-2021-1375   (1 of 1) CWE-347 CWE-347
CVE-2021-1380   (0 of 1) CWE-89 CWE-79 More specific CWE option available
CVE-2021-1392   (1 of 1) CWE-522 CWE-522
CVE-2021-1407   (0 of 1) CWE-89 CWE-79 More specific CWE option available
CVE-2021-1408   (0 of 1) CWE-89 CWE-79 More specific CWE option available
CVE-2021-1409   (0 of 1) CWE-89 CWE-79 More specific CWE option available
CVE-2021-1416   (1 of 1) CWE-266 CWE-269
CVE-2021-1417   (0 of 1) CWE-170 CWE-200 More CWEs associated than the CNA provided
CVE-2021-1426   (0 of 1) CWE-378 CWE-427 More specific CWE option available
CVE-2021-1427   (0 of 1) CWE-378 CWE-427 More specific CWE option available
CVE-2021-1428   (0 of 1) CWE-378 CWE-427 More specific CWE option available
CVE-2021-1429   (0 of 1) CWE-378 CWE-427 More specific CWE option available
CVE-2021-1430   (0 of 1) CWE-378 CWE-427 More specific CWE option available
CVE-2021-1432   (0 of 1) CWE-20 CWE-74 More specific CWE option available
CVE-2021-1441   (1 of 1) CWE-78 CWE-78
CVE-2021-1454   (0 of 1) CWE-20 CWE-88 More specific CWE option available
CVE-2021-1455   (1 of 1) CWE-79 CWE-79
CVE-2021-1467   (0 of 1) CWE-284 CWE-269 CWE from CNA not within 1003 View
CVE-2021-1468   (0 of 1) CWE-20 CWE-287 More specific CWE option available
CVE-2021-1469   (0 of 1) CWE-170 CWE-20 CWE from CNA not within 1003 View
CVE-2021-1471   (0 of 1) CWE-170 CWE-295 More specific CWE option available
CVE-2021-1477   (0 of 1) CWE-284 CWE-269 CWE from CNA not within 1003 View
CVE-2021-1479   (1 of 1) CWE-119 CWE-119
CVE-2021-1496   (0 of 1) CWE-378 CWE-427 More specific CWE option available
CVE-2021-1505   (0 of 1) CWE-20 CWE-269 More specific CWE option available
CVE-2021-1506   (0 of 1) CWE-20 CWE-862 More specific CWE option available
CVE-2021-1507   (1 of 1) CWE-79 CWE-79
CVE-2021-1508   (0 of 1) CWE-20 CWE-862 More specific CWE option available
CVE-2021-1513   (1 of 1) CWE-20 CWE-20
CVE-2021-1514   (0 of 1) CWE-20 CWE-77 More specific CWE option available
CVE-2021-1527   (0 of 1) CWE-119 CWE-787 More specific CWE option available
CVE-2021-1530   (1 of 1) CWE-611 CWE-611
CVE-2021-1555   (1 of 1) CWE-77 CWE-77
CVE-2021-1560   (1 of 1) CWE-78 CWE-78