U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for Cisco Systems, Inc. as of 08/11/2020

1586
41
 
40
31
Reference
0-69.9%
Contributor
75.6
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2017-3857   (0 of 1) CWE-399 CWE-400 CWE from CNA not within 1003 View
CVE-2017-3864   (0 of 1) CWE-399 CWE-400 CWE from CNA not within 1003 View
CVE-2020-3140   (0 of 1) CWE-255 CWE-863 CWE from CNA not within 1003 View
CVE-2020-3144   (0 of 1) CWE-284 CWE-287 CWE from CNA not within 1003 View
CVE-2020-3145   (1 of 1) CWE-119 CWE-119
CVE-2020-3180   (0 of 1) CWE-264 CWE-522 CWE from CNA not within 1003 View
CVE-2020-3323   (1 of 1) CWE-119 CWE-119
CVE-2020-3331   (1 of 1) CWE-119 CWE-119
CVE-2020-3332   (1 of 1) CWE-78 CWE-78
CVE-2020-3345   (1 of 1) CWE-20 CWE-20
CVE-2020-3349   (1 of 1) CWE-79 CWE-79
CVE-2020-3351   (0 of 1) CWE-399 CWE-400 CWE from CNA not within 1003 View
CVE-2020-3357   (1 of 1) CWE-20 CWE-20
CVE-2020-3358   (1 of 1) CWE-20 CWE-20
CVE-2020-3370   (1 of 1) CWE-20 CWE-20
CVE-2020-3372   (1 of 1) CWE-400 CWE-400
CVE-2020-3374   (0 of 1) CWE-285 CWE-863 CWE from CNA not within 1003 View
CVE-2020-3375   (1 of 1) CWE-119 CWE-119
CVE-2020-3376   (1 of 1) CWE-306 CWE-306
CVE-2020-3377   (1 of 1) CWE-78 CWE-78
CVE-2020-3378   (1 of 1) CWE-89 CWE-89
CVE-2020-3379   (0 of 1) CWE-264 CWE-20 More specific CWE option available
CVE-2020-3381   (1 of 1) CWE-22 CWE-22
CVE-2020-3382   (1 of 1) CWE-798 CWE-798
CVE-2020-3383   (1 of 2) CWE-20 CWE-20
CWE-22
CVE-2020-3386   (0 of 1) CWE-285 CWE-863 CWE from CNA not within 1003 View
CVE-2020-3387   (1 of 1) CWE-20 CWE-20
CVE-2020-3388   (1 of 1) CWE-287 CWE-287
CVE-2020-3401   (1 of 1) CWE-22 CWE-22
CVE-2020-3405   (1 of 1) CWE-611 CWE-611
CVE-2020-3406   (1 of 1) CWE-79 CWE-79
CVE-2020-3437   (1 of 1) CWE-59 CWE-59
CVE-2020-3442   (1 of 1) CWE-319 CWE-319
CVE-2020-3450   (1 of 1) CWE-89 CWE-89
CVE-2020-3452   (1 of 1) CWE-20 CWE-20
CVE-2020-3460   (1 of 1) CWE-79 CWE-79
CVE-2020-3461   (1 of 1) CWE-306 CWE-306
CVE-2020-3462   (1 of 1) CWE-89 CWE-89
CVE-2020-3468   (1 of 1) CWE-89 CWE-89
CVE-2020-3481   (1 of 1) CWE-476 CWE-476