U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for Cisco Systems, Inc. as of 08/22/2020

1603
41
 
40
31
Reference
0-69.9%
Contributor
75.6
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2017-3864   (0 of 1) CWE-399 CWE-400 CWE from CNA not within 1003 View
CVE-2020-3140   (0 of 1) CWE-255 CWE-863 CWE from CNA not within 1003 View
CVE-2020-3180   (0 of 1) CWE-264 CWE-522 CWE from CNA not within 1003 View
CVE-2020-3345   (1 of 1) CWE-20 CWE-20
CVE-2020-3346   (1 of 1) CWE-79 CWE-79
CVE-2020-3351   (0 of 1) CWE-399 CWE-400 CWE from CNA not within 1003 View
CVE-2020-3357   (1 of 1) CWE-20 CWE-20
CVE-2020-3358   (1 of 1) CWE-20 CWE-20
CVE-2020-3363   (1 of 1) CWE-20 CWE-20
CVE-2020-3372   (1 of 1) CWE-400 CWE-400
CVE-2020-3374   (0 of 1) CWE-285 CWE-863 CWE from CNA not within 1003 View
CVE-2020-3375   (1 of 1) CWE-119 CWE-119
CVE-2020-3376   (1 of 1) CWE-306 CWE-306
CVE-2020-3377   (1 of 1) CWE-78 CWE-78
CVE-2020-3378   (1 of 1) CWE-89 CWE-89
CVE-2020-3382   (1 of 1) CWE-798 CWE-798
CVE-2020-3383   (1 of 2) CWE-20 CWE-20
CWE-22
CVE-2020-3386   (0 of 1) CWE-285 CWE-863 CWE from CNA not within 1003 View
CVE-2020-3405   (1 of 1) CWE-611 CWE-611
CVE-2020-3411   (1 of 1) CWE-200 CWE-200
CVE-2020-3412   (0 of 1) CWE-284 CWE-863 CWE from CNA not within 1003 View
CVE-2020-3413   (0 of 1) CWE-284 CWE-863 CWE from CNA not within 1003 View
CVE-2020-3433   (1 of 1) CWE-427 CWE-427
CVE-2020-3434   (1 of 1) CWE-20 CWE-20
CVE-2020-3435   (1 of 1) CWE-20 CWE-20
CVE-2020-3442   (1 of 1) CWE-319 CWE-319
CVE-2020-3447   (1 of 1) CWE-532 CWE-532
CVE-2020-3448   (0 of 1) CWE-284 CWE-306 CWE from CNA not within 1003 View
CVE-2020-3449   (1 of 1) CWE-754 CWE-754
CVE-2020-3452   (1 of 1) CWE-20 CWE-20
CVE-2020-3460   (1 of 1) CWE-79 CWE-79
CVE-2020-3461   (1 of 1) CWE-306 CWE-306
CVE-2020-3462   (1 of 1) CWE-89 CWE-89
CVE-2020-3463   (1 of 1) CWE-79 CWE-79
CVE-2020-3464   (1 of 1) CWE-79 CWE-79
CVE-2020-3472   (1 of 1) CWE-200 CWE-200
CVE-2020-3481   (1 of 1) CWE-476 CWE-476
CVE-2020-3500   (1 of 1) CWE-119 CWE-119
CVE-2020-3501   (1 of 1) CWE-20 CWE-20
CVE-2020-3502   (1 of 1) CWE-20 CWE-20