U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for Cisco Systems, Inc. as of 10/27/2021

2387
40
 
40
32
Reference
0-69.9%
Contributor
80.0
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2020-3205   (0 of 1) CWE-20 CWE-78 More specific CWE option available
CVE-2020-3603   (0 of 1) CWE-119 CWE-787 More specific CWE option available
CVE-2020-3604   (0 of 1) CWE-119 CWE-787 More specific CWE option available
CVE-2020-27134   (1 of 1) CWE-201 CWE-200
CVE-2021-1529   (1 of 1) CWE-78 CWE-78
CVE-2021-1594   (0 of 1) CWE-266 CWE-77 More specific CWE option available
CVE-2021-34698   (1 of 1) CWE-401 CWE-401
CVE-2021-34702   (1 of 1) CWE-200 CWE-200
CVE-2021-34706   (1 of 1) CWE-611 CWE-611
CVE-2021-34710   (0 of 1) CWE-770 CWE-77 More specific CWE option available
CVE-2021-34711   (1 of 1) CWE-36 CWE-22
CVE-2021-34725   (1 of 1) CWE-77 CWE-77
CVE-2021-34726   (1 of 1) CWE-77 CWE-77
CVE-2021-34727   (1 of 1) CWE-120 CWE-120
CVE-2021-34729   (1 of 1) CWE-77 CWE-77
CVE-2021-34735   (0 of 1) CWE-770 CWE-77 More specific CWE option available
CVE-2021-34736   (1 of 1) CWE-20 CWE-20
CVE-2021-34738   (1 of 1) CWE-79 CWE-79
CVE-2021-34740   (1 of 1) CWE-401 CWE-401
CVE-2021-34742   (1 of 1) CWE-79 CWE-79
CVE-2021-34743   (1 of 1) CWE-352 CWE-352
CVE-2021-34744   (1 of 1) CWE-540 CWE-200
CVE-2021-34748   (1 of 1) CWE-77 CWE-77
CVE-2021-34757   (1 of 1) CWE-540 CWE-200
CVE-2021-34758   (1 of 1) CWE-732 CWE-732
CVE-2021-34760   (1 of 1) CWE-79 CWE-79
CVE-2021-34766   (1 of 1) CWE-269 CWE-269
CVE-2021-34769   (1 of 1) CWE-415 CWE-415
CVE-2021-34772   (1 of 1) CWE-601 CWE-601
CVE-2021-34775   (1 of 1) CWE-120 CWE-120
CVE-2021-34776   (1 of 1) CWE-120 CWE-120
CVE-2021-34777   (1 of 1) CWE-120 CWE-120
CVE-2021-34778   (1 of 1) CWE-120 CWE-120
CVE-2021-34779   (1 of 1) CWE-120 CWE-120
CVE-2021-34780   (1 of 1) CWE-120 CWE-120
CVE-2021-34788   (1 of 1) CWE-367 CWE-367
CVE-2021-34789   (1 of 1) CWE-79 CWE-79
CVE-2021-40121   (1 of 1) CWE-79 CWE-79
CVE-2021-40122   (0 of 1) CWE-399 CWE-404 More specific CWE option available
CVE-2021-40123   (0 of 1) CWE-266 CWE-276 More specific CWE option available