U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for Cisco Systems, Inc. as of 09/10/2020

1649
40
 
40
23
Reference
0-69.9%
Contributor
57.5
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2018-0114   (1 of 1) CWE-347 CWE-347
CVE-2018-0171   (0 of 1) CWE-20 CWE-787 More specific CWE option available
CVE-2018-0245   (0 of 1) CWE-200 CWE-269 More specific CWE option available
CVE-2018-0313   (0 of 1) CWE-20 CWE-74 More specific CWE option available
CVE-2019-1814   (0 of 1) CWE-400 CWE-401 More specific CWE option available
CVE-2020-3152   (0 of 1) CWE-275 CWE-276 CWE from CNA not within 1003 View
CVE-2020-3338   (1 of 1) CWE-404 CWE-404
CVE-2020-3365   (1 of 1) CWE-22 CWE-22
CVE-2020-3389   (0 of 1) CWE-310 CWE-311 CWE from CNA not within 1003 View
CVE-2020-3394   (0 of 1) CWE-285 CWE-862 CWE from CNA not within 1003 View
CVE-2020-3397   (1 of 1) CWE-20 CWE-20
CVE-2020-3398   (1 of 1) CWE-20 CWE-20
CVE-2020-3415   (1 of 1) CWE-787 CWE-787
CVE-2020-3430   (1 of 1) CWE-78 CWE-78
CVE-2020-3440   (1 of 1) CWE-22 CWE-22
CVE-2020-3443   (0 of 1) CWE-264 CWE-862 CWE from CNA not within 1003 View
CVE-2020-3446   (1 of 1) CWE-798 CWE-798
CVE-2020-3451   (1 of 1) CWE-119 CWE-119
CVE-2020-3453   (1 of 1) CWE-119 CWE-119
CVE-2020-3454   (0 of 1) CWE-20 CWE-78 More specific CWE option available
CVE-2020-3466   (1 of 1) CWE-79 CWE-79
CVE-2020-3473   (0 of 1) CWE-264 CWE-863 CWE from CNA not within 1003 View
CVE-2020-3478   (1 of 1) CWE-20 CWE-20
CVE-2020-3484   (0 of 1) CWE-16 CWE-276 More specific CWE option available
CVE-2020-3485   (0 of 1) CWE-264 CWE-276 CWE from CNA not within 1003 View
CVE-2020-3490   (1 of 1) CWE-22 CWE-22
CVE-2020-3491   (1 of 1) CWE-79 CWE-79
CVE-2020-3495   (1 of 1) CWE-20 CWE-20
CVE-2020-3496   (1 of 1) CWE-20 CWE-20
CVE-2020-3498   (0 of 1) CWE-200 CWE-20 More specific CWE option available
CVE-2020-3504   (0 of 1) CWE-664 CWE-400 CWE from CNA not within 1003 View
CVE-2020-3505   (1 of 1) CWE-400 CWE-400
CVE-2020-3506   (1 of 1) CWE-20 CWE-20
CVE-2020-3507   (1 of 1) CWE-20 CWE-20
CVE-2020-3517   (1 of 1) CWE-476 CWE-476
CVE-2020-3530   (0 of 1) CWE-264 CWE-863 CWE from CNA not within 1003 View
CVE-2020-3537   (0 of 1) CWE-200 CWE-20 More specific CWE option available
CVE-2020-3541   (0 of 1) CWE-200 CWE-532 More specific CWE option available
CVE-2020-3545   (1 of 1) CWE-119 CWE-119
CVE-2020-3566   (1 of 1) CWE-400 CWE-400