U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for Cisco Systems, Inc. as of 09/02/2022

2656
40
 
40
14
Reference
0-69.9%
Contributor
35.0
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2021-1384   (0 of 1) CWE-77 CWE-78 More specific CWE option available
CVE-2021-40118   (1 of 1) CWE-121 CWE-787
CVE-2021-40120   (0 of 1) CWE-20 CWE-78 More specific CWE option available
CVE-2022-20713   (1 of 1) CWE-444 CWE-444
CVE-2022-20792   (0 of 1) CWE-125 CWE-787 More specific CWE option available
CVE-2022-20816   (1 of 1) CWE-22 CWE-22
CVE-2022-20820   (0 of 1) CWE-1021 CWE-79 More specific CWE option available
CVE-2022-20823   (1 of 1) CWE-126 CWE-125
CVE-2022-20824   (1 of 1) CWE-121 CWE-787
CVE-2022-20827   (0 of 1) CWE-120 CWE-78 More specific CWE option available
CVE-2022-20841   (0 of 1) CWE-120 CWE-20 More specific CWE option available
CVE-2022-20842   (0 of 1) CWE-120 CWE-20 More specific CWE option available
CVE-2022-20852   (0 of 1) CWE-1021 CWE-20 More specific CWE option available
CVE-2022-20857   (0 of 1) CWE-306 CWE-78 More specific CWE option available
CVE-2022-20858   (1 of 1) CWE-306 CWE-306
CVE-2022-20860   (1 of 1) CWE-295 CWE-295
CVE-2022-20861   (0 of 1) CWE-306 CWE-352 More specific CWE option available
CVE-2022-20865   (1 of 1) CWE-78 CWE-78
CVE-2022-20866   (1 of 1) CWE-203 CWE-203
CVE-2022-20869   (1 of 1) CWE-79 CWE-79
CVE-2022-20873   (0 of 1) CWE-120 CWE-78 More specific CWE option available
CVE-2022-20877   (0 of 1) CWE-120 CWE-78 More specific CWE option available
CVE-2022-20879   (0 of 1) CWE-120 CWE-78 More specific CWE option available
CVE-2022-20881   (0 of 1) CWE-120 CWE-78 More specific CWE option available
CVE-2022-20882   (0 of 1) CWE-120 CWE-78 More specific CWE option available
CVE-2022-20883   (0 of 1) CWE-120 CWE-78 More specific CWE option available
CVE-2022-20884   (0 of 1) CWE-120 CWE-78 More specific CWE option available
CVE-2022-20885   (0 of 1) CWE-120 CWE-78 More specific CWE option available
CVE-2022-20886   (0 of 1) CWE-120 CWE-78 More specific CWE option available
CVE-2022-20887   (0 of 1) CWE-120 CWE-78 More specific CWE option available
CVE-2022-20888   (0 of 1) CWE-120 CWE-78 More specific CWE option available
CVE-2022-20889   (1 of 1) CWE-120 CWE-120
CVE-2022-20890   (1 of 1) CWE-120 CWE-120
CVE-2022-20906   (0 of 1) CWE-367 CWE-269 More specific CWE option available
CVE-2022-20907   (0 of 1) CWE-367 CWE-269 More specific CWE option available
CVE-2022-20908   (0 of 1) CWE-367 CWE-20 More specific CWE option available
CVE-2022-20909   (0 of 1) CWE-367 CWE-20 More specific CWE option available
CVE-2022-20913   (0 of 1) CWE-23 CWE-20 More specific CWE option available
CVE-2022-20914   (1 of 1) CWE-549 CWE-522
CVE-2022-20916   (1 of 1) CWE-80 CWE-79