U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for Cisco Systems, Inc. as of 05/12/2022

2561
40
 
40
29
Reference
0-69.9%
Contributor
72.5
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2022-20622   (1 of 1) CWE-770 CWE-770
CVE-2022-20627   (1 of 1) CWE-79 CWE-79
CVE-2022-20628   (1 of 1) CWE-79 CWE-79
CVE-2022-20629   (1 of 1) CWE-79 CWE-79
CVE-2022-20682   (1 of 1) CWE-690 CWE-476
CVE-2022-20683   (1 of 1) CWE-124 CWE-119
CVE-2022-20684   (0 of 1) CWE-190 CWE-20 More specific CWE option available
CVE-2022-20692   (1 of 1) CWE-400 CWE-400
CVE-2022-20693   (1 of 1) CWE-74 CWE-74
CVE-2022-20694   (1 of 1) CWE-617 CWE-617
CVE-2022-20697   (0 of 1) CWE-691 CWE-772 More specific CWE option available
CVE-2022-20718   (0 of 1) CWE-22 CWE-74 More specific CWE option available
CVE-2022-20719   (0 of 1) CWE-22 CWE-74 More specific CWE option available
CVE-2022-20720   (1 of 1) CWE-22 CWE-22
CVE-2022-20721   (1 of 1) CWE-22 CWE-22
CVE-2022-20722   (1 of 1) CWE-22 CWE-22
CVE-2022-20732   (0 of 1) CWE-284 CWE-276 More specific CWE option available
CVE-2022-20734   (1 of 1) CWE-497 CWE-200
CVE-2022-20740   (1 of 1) CWE-80 CWE-79
CVE-2022-20743   (1 of 1) CWE-434 CWE-434
CVE-2022-20744   (0 of 1) CWE-807 CWE-20 More specific CWE option available
CVE-2022-20753   (1 of 1) CWE-121 CWE-787
CVE-2022-20761   (0 of 1) CWE-248 CWE-20 More specific CWE option available
CVE-2022-20767   (0 of 1) CWE-399 CWE-770 More specific CWE option available
CVE-2022-20773   (1 of 1) CWE-321 CWE-798
CVE-2022-20777   (0 of 1) CWE-284 CWE-863 More specific CWE option available
CVE-2022-20778   (1 of 1) CWE-79 CWE-79
CVE-2022-20779   (0 of 1) CWE-284 CWE-20 More specific CWE option available
CVE-2022-20780   (0 of 1) CWE-284 CWE-611 More specific CWE option available
CVE-2022-20783   (1 of 1) CWE-1287 CWE-20
CVE-2022-20786   (1 of 1) CWE-89 CWE-89
CVE-2022-20787   (1 of 1) CWE-352 CWE-352
CVE-2022-20788   (1 of 1) CWE-79 CWE-79
CVE-2022-20789   (1 of 1) CWE-73 CWE-610
CVE-2022-20790   (1 of 1) CWE-23 CWE-22
CVE-2022-20794   (1 of 1) CWE-601 CWE-601
CVE-2022-20795   (1 of 1) CWE-345 CWE-345
CVE-2022-20799   (1 of 1) CWE-77 CWE-77
CVE-2022-20801   (1 of 1) CWE-77 CWE-77
CVE-2022-20804   (1 of 1) CWE-754 CWE-754