U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for Cisco Systems, Inc. as of 10/14/2021

2378
40
 
40
30
Reference
0-69.9%
Contributor
75.0
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2021-1419   (0 of 1) CWE-284 CWE-269 CWE from CNA not within 1003 View
CVE-2021-1546   (1 of 1) CWE-209 CWE-209
CVE-2021-1565   (1 of 1) CWE-415 CWE-415
CVE-2021-1589   (1 of 1) CWE-256 CWE-522
CVE-2021-1611   (0 of 1) CWE-399 CWE-400 More specific CWE option available
CVE-2021-1612   (1 of 1) CWE-61 CWE-59
CVE-2021-1615   (0 of 1) CWE-410 CWE-400 CWE from CNA not within 1003 View
CVE-2021-1616   (0 of 1) CWE-693 CWE-20 Initial Weakness
CVE-2021-1619   (1 of 1) CWE-824 CWE-824
CVE-2021-1620   (0 of 1) CWE-563 CWE-772 More specific CWE option available
CVE-2021-1621   (0 of 1) CWE-399 CWE-400 More specific CWE option available
CVE-2021-1622   (1 of 1) CWE-833 CWE-667
CVE-2021-1623   (0 of 1) CWE-399 CWE-400 More specific CWE option available
CVE-2021-1624   (0 of 1) CWE-399 CWE-400 More specific CWE option available
CVE-2021-34697   (1 of 1) CWE-665 CWE-665
CVE-2021-34699   (0 of 1) CWE-435 CWE-436 CWE from CNA not within 1003 View
CVE-2021-34703   (1 of 1) CWE-456 CWE-665
CVE-2021-34708   (1 of 1) CWE-347 CWE-347
CVE-2021-34709   (1 of 1) CWE-347 CWE-347
CVE-2021-34712   (0 of 1) CWE-943 CWE-20 Initial Weakness
CVE-2021-34714   (1 of 1) CWE-20 CWE-20
CVE-2021-34718   (1 of 1) CWE-88 CWE-88
CVE-2021-34719   (1 of 1) CWE-78 CWE-78
CVE-2021-34720   (1 of 1) CWE-771 CWE-400
CVE-2021-34721   (1 of 1) CWE-78 CWE-78
CVE-2021-34722   (1 of 1) CWE-78 CWE-78
CVE-2021-34723   (1 of 1) CWE-668 CWE-668
CVE-2021-34725   (1 of 1) CWE-77 CWE-77
CVE-2021-34726   (1 of 1) CWE-77 CWE-77
CVE-2021-34727   (1 of 1) CWE-120 CWE-120
CVE-2021-34728   (1 of 1) CWE-78 CWE-78
CVE-2021-34729   (1 of 1) CWE-77 CWE-77
CVE-2021-34737   (1 of 1) CWE-476 CWE-476
CVE-2021-34767   (1 of 1) CWE-670 CWE-670
CVE-2021-34768   (1 of 1) CWE-415 CWE-415
CVE-2021-34769   (1 of 1) CWE-415 CWE-415
CVE-2021-34770   (1 of 1) CWE-122 CWE-787
CVE-2021-34771   (1 of 1) CWE-201 CWE-200
CVE-2021-34785   (1 of 1) CWE-620 CWE-287
CVE-2021-34786   (1 of 1) CWE-620 CWE-287