U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for Cisco Systems, Inc. as of 09/02/2020

1634
40
 
40
14
Reference
0-69.9%
Contributor
35.0
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2018-0337   (0 of 1) CWE-20 CWE-863 More specific CWE option available
CVE-2018-0345   (0 of 1) CWE-20 CWE-88 More specific CWE option available
CVE-2018-0348   (0 of 1) CWE-77 CWE-78 CWE from CNA not within 1003 View
CVE-2018-0349   (0 of 1) CWE-20 CWE-78 More specific CWE option available
CVE-2018-0358   (0 of 1) CWE-769 CWE-770 CWE from CNA not within 1003 View
CVE-2018-0381   (0 of 1) CWE-400 CWE-667 More specific CWE option available
CVE-2018-0409   (0 of 1) CWE-20 CWE-125 More specific CWE option available
CVE-2018-0424   (0 of 1) CWE-77 CWE-78 More specific CWE option available
CVE-2018-0427   (0 of 1) CWE-77 CWE-78 CWE from CNA not within 1003 View
CVE-2018-0433   (0 of 1) CWE-77 CWE-78 CWE from CNA not within 1003 View
CVE-2018-0449   (0 of 1) CWE-275 CWE-732 CWE from CNA not within 1003 View
CVE-2018-0474   (0 of 1) CWE-200 CWE-522 More specific CWE option available
CVE-2018-0477   (0 of 1) CWE-77 CWE-78 CWE from CNA not within 1003 View
CVE-2018-0481   (0 of 1) CWE-77 CWE-78 CWE from CNA not within 1003 View
CVE-2018-15368   (0 of 1) CWE-20 CWE-78 More specific CWE option available
CVE-2018-15377   (0 of 1) CWE-400 CWE-401 Assessment performed prior to CVMAP efforts
CVE-2018-15383   (0 of 1) CWE-400 CWE-770 More specific CWE option available
CVE-2018-15387   (0 of 1) CWE-20 CWE-295 More specific CWE option available
CVE-2018-15390   (0 of 1) CWE-399 CWE-667 CWE from CNA not within 1003 View
CVE-2018-15399   (0 of 1) CWE-400 CWE-770 More specific CWE option available
CVE-2018-15405   (0 of 1) CWE-285 CWE-863 Assessment performed prior to CVMAP efforts
CVE-2018-15407   (0 of 1) CWE-200 CWE-459 More specific CWE option available
CVE-2018-15410   (1 of 1) CWE-20 CWE-20
CVE-2018-15411   (1 of 1) CWE-20 CWE-20
CVE-2019-1806   (1 of 1) CWE-20 CWE-20
CVE-2019-1859   (0 of 1) CWE-285 CWE-863 CWE from CNA not within 1003 View
CVE-2020-3151   (1 of 1) CWE-287 CWE-287
CVE-2020-3152   (0 of 1) CWE-275 CWE-276 CWE from CNA not within 1003 View
CVE-2020-3346   (1 of 1) CWE-79 CWE-79
CVE-2020-3363   (1 of 1) CWE-20 CWE-20
CVE-2020-3389   (0 of 1) CWE-310 CWE-311 CWE from CNA not within 1003 View
CVE-2020-3411   (1 of 1) CWE-200 CWE-200
CVE-2020-3433   (1 of 1) CWE-427 CWE-427
CVE-2020-3439   (1 of 1) CWE-79 CWE-79
CVE-2020-3518   (1 of 1) CWE-79 CWE-79
CVE-2020-3519   (1 of 1) CWE-20 CWE-20
CVE-2020-3520   (1 of 1) CWE-200 CWE-200
CVE-2020-3521   (1 of 1) CWE-20 CWE-20
CVE-2020-3522   (0 of 1) CWE-284 CWE-863 CWE from CNA not within 1003 View
CVE-2020-3523   (1 of 1) CWE-79 CWE-79