U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for Cisco Systems, Inc. as of 07/23/2020

1575
40
 
40
36
Reference
0-69.9%
Contributor
90.0
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2020-3146   (1 of 1) CWE-119 CWE-119
CVE-2020-3150   (0 of 1) CWE-285 CWE-863 CWE from CNA not within 1003 View
CVE-2020-3197   (1 of 1) CWE-287 CWE-287
CVE-2020-3236   (1 of 1) CWE-22 CWE-22
CVE-2020-3241   (1 of 1) CWE-22 CWE-22
CVE-2020-3242   (1 of 1) CWE-200 CWE-200
CVE-2020-3244   (1 of 1) CWE-20 CWE-20
CVE-2020-3245   (0 of 1) CWE-284 CWE-862 CWE from CNA not within 1003 View
CVE-2020-3263   (1 of 1) CWE-20 CWE-20
CVE-2020-3268   (1 of 1) CWE-119 CWE-119
CVE-2020-3269   (1 of 1) CWE-119 CWE-119
CVE-2020-3274   (0 of 1) CWE-77 CWE-78 CWE from CNA not within 1003 View
CVE-2020-3282   (1 of 1) CWE-79 CWE-79
CVE-2020-3291   (1 of 1) CWE-119 CWE-119
CVE-2020-3292   (1 of 1) CWE-119 CWE-119
CVE-2020-3293   (1 of 1) CWE-119 CWE-119
CVE-2020-3294   (1 of 1) CWE-119 CWE-119
CVE-2020-3295   (1 of 1) CWE-119 CWE-119
CVE-2020-3296   (1 of 1) CWE-119 CWE-119
CVE-2020-3297   (1 of 1) CWE-287 CWE-287
CVE-2020-3330   (1 of 1) CWE-798 CWE-798
CVE-2020-3336   (1 of 1) CWE-78 CWE-78
CVE-2020-3337   (1 of 1) CWE-601 CWE-601
CVE-2020-3340   (1 of 1) CWE-79 CWE-79
CVE-2020-3342   (1 of 1) CWE-295 CWE-295
CVE-2020-3347   (1 of 1) CWE-200 CWE-200
CVE-2020-3348   (1 of 1) CWE-79 CWE-79
CVE-2020-3350   (1 of 1) CWE-362 CWE-362
CVE-2020-3354   (1 of 1) CWE-79 CWE-79
CVE-2020-3355   (1 of 1) CWE-79 CWE-79
CVE-2020-3356   (1 of 1) CWE-79 CWE-79
CVE-2020-3360   (1 of 1) CWE-200 CWE-200
CVE-2020-3361   (1 of 1) CWE-287 CWE-287
CVE-2020-3362   (1 of 1) CWE-200 CWE-200
CVE-2020-3364   (0 of 1) CWE-284 CWE-863 CWE from CNA not within 1003 View
CVE-2020-3368   (1 of 1) CWE-20 CWE-20
CVE-2020-3380   (1 of 1) CWE-88 CWE-88
CVE-2020-3391   (1 of 1) CWE-200 CWE-200
CVE-2020-3402   (1 of 1) CWE-306 CWE-306
CVE-2020-3450   (1 of 1) CWE-89 CWE-89