U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for Cisco Systems, Inc. as of 03/01/2023

2697
40
 
40
21
Reference
0-69.9%
Reference
52.5
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2021-1382   (0 of 1) CWE-77 CWE-78 More specific CWE option available
CVE-2022-20662   (1 of 1) CWE-287 CWE-287
CVE-2022-20696   (0 of 1) CWE-284 CWE-668 More specific CWE option available
CVE-2022-20713   (1 of 1) CWE-444 CWE-444
CVE-2022-20769   (1 of 1) CWE-787 CWE-787
CVE-2022-20775   (1 of 1) CWE-25 CWE-22
CVE-2022-20776   (0 of 1) CWE-200 CWE-22 More specific CWE option available
CVE-2022-20803   (1 of 1) CWE-415 CWE-415
CVE-2022-20811   (0 of 1) CWE-200 CWE-22 More specific CWE option available
CVE-2022-20816   (1 of 1) CWE-22 CWE-22
CVE-2022-20818   (1 of 1) CWE-25 CWE-22
CVE-2022-20820   (0 of 1) CWE-1021 CWE-79 More specific CWE option available
CVE-2022-20822   (0 of 1) CWE-22 CWE-20 More specific CWE option available
CVE-2022-20823   (1 of 1) CWE-126 CWE-125
CVE-2022-20824   (1 of 1) CWE-121 CWE-787
CVE-2022-20827   (0 of 1) CWE-120 CWE-78 More specific CWE option available
CVE-2022-20830   (1 of 1) CWE-306 CWE-306
CVE-2022-20837   (1 of 1) CWE-754 CWE-754
CVE-2022-20844   (1 of 1) CWE-798 CWE-798
CVE-2022-20847   (0 of 1) CWE-399 CWE-400 More specific CWE option available
CVE-2022-20848   (0 of 1) CWE-399 CWE-400 More specific CWE option available
CVE-2022-20850   (0 of 1) CWE-22 CWE-20 More specific CWE option available
CVE-2022-20851   (0 of 1) CWE-77 CWE-78 More specific CWE option available
CVE-2022-20852   (0 of 1) CWE-1021 CWE-20 More specific CWE option available
CVE-2022-20855   (0 of 1) CWE-266 CWE-78 More specific CWE option available
CVE-2022-20865   (1 of 1) CWE-78 CWE-78
CVE-2022-20866   (1 of 1) CWE-203 CWE-203
CVE-2022-20869   (1 of 1) CWE-79 CWE-79
CVE-2022-20914   (1 of 1) CWE-549 CWE-522
CVE-2022-20915   (1 of 1) CWE-115 CWE-436
CVE-2022-20919   (0 of 1) CWE-248 CWE-20 More specific CWE option available
CVE-2022-20920   (1 of 1) CWE-755 CWE-755
CVE-2022-20923   (1 of 1) CWE-303 CWE-287
CVE-2022-20930   (0 of 1) CWE-88 CWE-78 More specific CWE option available
CVE-2022-20944   (1 of 1) CWE-347 CWE-347
CVE-2022-20945   (0 of 1) CWE-120 CWE-20 More specific CWE option available
CVE-2022-20953   (0 of 1) CWE-200 CWE-22 More specific CWE option available
CVE-2022-20954   (0 of 1) CWE-200 CWE-22 More specific CWE option available
CVE-2022-20955   (0 of 1) CWE-200 CWE-22 More specific CWE option available
CVE-2022-20959   (1 of 1) CWE-79 CWE-79