U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for Cisco Systems, Inc. as of 08/06/2021

2282
40
 
40
24
Reference
0-69.9%
Contributor
60.0
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2021-1134   (1 of 1) CWE-295 CWE-295
CVE-2021-1275   (0 of 1) CWE-20 CWE-400 More specific CWE option available
CVE-2021-1306   (1 of 1) CWE-73 CWE-610
CVE-2021-1359   (0 of 1) CWE-112 CWE-74 More CWEs associated than the CNA provided
CVE-2021-1365   (1 of 1) CWE-89 CWE-89
CVE-2021-1422   (1 of 1) CWE-617 CWE-617
CVE-2021-1468   (0 of 1) CWE-20 CWE-287 More specific CWE option available
CVE-2021-1503   (0 of 1) CWE-119 CWE-787 More specific CWE option available
CVE-2021-1505   (0 of 1) CWE-20 CWE-269 More specific CWE option available
CVE-2021-1513   (1 of 1) CWE-20 CWE-20
CVE-2021-1518   (1 of 1) CWE-94 CWE-94
CVE-2021-1526   (0 of 1) CWE-119 CWE-787 More specific CWE option available
CVE-2021-1527   (0 of 1) CWE-119 CWE-787 More specific CWE option available
CVE-2021-1530   (1 of 1) CWE-611 CWE-611
CVE-2021-1542   (0 of 1) CWE-287 CWE-613 More specific CWE option available
CVE-2021-1555   (1 of 1) CWE-77 CWE-77
CVE-2021-1560   (1 of 1) CWE-78 CWE-78
CVE-2021-1562   (1 of 1) CWE-200 CWE-200
CVE-2021-1566   (1 of 1) CWE-296 CWE-295
CVE-2021-1570   (0 of 1) CWE-399 CWE-20 More specific CWE option available
CVE-2021-1571   (0 of 1) CWE-287 CWE-79 More specific CWE option available
CVE-2021-1574   (0 of 1) CWE-285 CWE-798 More specific CWE option available
CVE-2021-1575   (1 of 1) CWE-79 CWE-79
CVE-2021-1576   (0 of 1) CWE-285 CWE-532 More specific CWE option available
CVE-2021-1585   (1 of 1) CWE-94 CWE-94
CVE-2021-1595   (1 of 1) CWE-401 CWE-401
CVE-2021-1596   (1 of 1) CWE-401 CWE-401
CVE-2021-1597   (1 of 1) CWE-401 CWE-401
CVE-2021-1598   (1 of 1) CWE-401 CWE-401
CVE-2021-1599   (1 of 1) CWE-79 CWE-79
CVE-2021-1600   (0 of 1) CWE-284 CWE-287 CWE from CNA not within 1003 View
CVE-2021-1601   (0 of 1) CWE-284 CWE-287 CWE from CNA not within 1003 View
CVE-2021-1603   (1 of 1) CWE-79 CWE-79
CVE-2021-1604   (1 of 1) CWE-79 CWE-79
CVE-2021-1605   (1 of 1) CWE-79 CWE-79
CVE-2021-1606   (1 of 1) CWE-79 CWE-79
CVE-2021-1607   (1 of 1) CWE-79 CWE-79
CVE-2021-1617   (0 of 1) CWE-36 CWE-20 Initial Weakness
CVE-2021-1618   (0 of 1) CWE-36 CWE-20 Initial Weakness
CVE-2021-34700   (1 of 1) CWE-522 CWE-522