This is not the latest report. Click
here to view the latest report.
CWE Statistics for Cisco Systems, Inc. as of 10/03/2020
0
40
40
25
Reference
0-69.9%
|
Contributor |
62.5
Contributor
70-94.9%
Provider
95-100%
CVE | CNA Value | Alignment | NIST Value | Reason |
---|---|---|---|---|
CVE-2018-15418 (0 of 1) | CWE-20 | ≠ | CWE-191 | More specific CWE option available |
CVE-2018-15419 (0 of 1) | CWE-20 | ≠ | CWE-787 | More specific CWE option available |
CVE-2018-15421 (0 of 1) | CWE-20 | ≠ | CWE-787 | More specific CWE option available |
CVE-2018-15422 (0 of 1) | CWE-20 | ≠ | CWE-787 | More specific CWE option available |
CVE-2018-15423 (0 of 1) | CWE-693 | ≠ | CWE-1021 | More specific CWE option available |
CVE-2018-15424 (0 of 1) | CWE-20 | ≠ | CWE-434 | More specific CWE option available |
CVE-2018-15425 (0 of 1) | CWE-20 | ≠ | CWE-502 | More specific CWE option available |
CVE-2018-15429 (0 of 1) | CWE-20 | ≠ | CWE-862 | More specific CWE option available |
CVE-2018-15431 (0 of 1) | CWE-20 | ≠ | CWE-787 | More specific CWE option available |
CVE-2018-15437 (1 of 1) | CWE-400 | CWE-400 | ||
CVE-2018-15450 (0 of 1) | CWE-20 | ≠ | CWE-22 | More specific CWE option available |
CVE-2018-15453 (0 of 1) | CWE-20 | ≠ | CWE-787 | More specific CWE option available |
CVE-2018-15460 (0 of 1) | CWE-20 | ≠ | CWE-770 | More specific CWE option available |
CVE-2019-1888 (1 of 1) | CWE-434 | CWE-434 | ||
CVE-2019-1947 (1 of 1) | CWE-20 | CWE-20 | ||
CVE-2019-1983 (1 of 1) | CWE-20 | CWE-20 | ||
CVE-2019-15969 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2019-15974 (1 of 1) | CWE-601 | CWE-601 | ||
CVE-2019-15992 (1 of 1) | CWE-119 | CWE-119 | ||
CVE-2019-15993 (0 of 1) | CWE-16 | ≠ | CWE-287 | More specific CWE option available |
CVE-2019-16000 (1 of 1) | CWE-345 | CWE-345 | ||
CVE-2019-16004 (1 of 1) | CWE-306 | CWE-306 | ||
CVE-2019-16007 (1 of 1) | CWE-345 | CWE-345 | ||
CVE-2019-16009 (1 of 1) | CWE-352 | CWE-352 | ||
CVE-2020-3116 (1 of 1) | CWE-20 | CWE-20 | ||
CVE-2020-3124 (1 of 1) | CWE-352 | CWE-352 | ||
CVE-2020-3130 (0 of 1) | CWE-22 | ≠ | CWE-20 | More specific CWE option available |
CVE-2020-3133 (1 of 1) | CWE-20 | CWE-20 | ||
CVE-2020-3135 (1 of 1) | CWE-352 | CWE-352 | ||
CVE-2020-3137 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2020-3359 (1 of 1) | CWE-20 | CWE-20 | ||
CVE-2020-3365 (1 of 1) | CWE-22 | CWE-22 | ||
CVE-2020-3430 (1 of 1) | CWE-78 | CWE-78 | ||
CVE-2020-3451 (1 of 1) | CWE-119 | CWE-119 | ||
CVE-2020-3465 (1 of 1) | CWE-20 | CWE-20 | ||
CVE-2020-3476 (1 of 1) | CWE-552 | CWE-552 | ||
CVE-2020-3477 (1 of 1) | CWE-20 | CWE-20 | ||
CVE-2020-3542 (1 of 1) | CWE-20 | CWE-20 | ||
CVE-2020-3546 (1 of 1) | CWE-20 | CWE-20 | ||
CVE-2020-3547 (0 of 1) | CWE-200 | ≠ | CWE-522 | More specific CWE option available |