U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for Cisco Systems, Inc. as of 03/31/2023

2723
40
 
40
23
Reference
0-69.9%
Reference
57.5
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2022-20662   (1 of 1) CWE-287 CWE-287
CVE-2022-20769   (1 of 1) CWE-787 CWE-787
CVE-2022-20776   (0 of 1) CWE-200 CWE-22 More specific CWE option available
CVE-2022-20803   (1 of 1) CWE-415 CWE-415
CVE-2022-20811   (0 of 1) CWE-200 CWE-22 More specific CWE option available
CVE-2022-20822   (0 of 1) CWE-22 CWE-20 More specific CWE option available
CVE-2022-20830   (1 of 1) CWE-306 CWE-306
CVE-2022-20837   (1 of 1) CWE-754 CWE-754
CVE-2022-20847   (0 of 1) CWE-399 CWE-400 More specific CWE option available
CVE-2022-20848   (0 of 1) CWE-399 CWE-400 More specific CWE option available
CVE-2022-20850   (0 of 1) CWE-22 CWE-20 More specific CWE option available
CVE-2022-20851   (0 of 1) CWE-77 CWE-78 More specific CWE option available
CVE-2022-20855   (0 of 1) CWE-266 CWE-78 More specific CWE option available
CVE-2022-20915   (1 of 1) CWE-115 CWE-436
CVE-2022-20919   (0 of 1) CWE-248 CWE-20 More specific CWE option available
CVE-2022-20920   (1 of 1) CWE-755 CWE-755
CVE-2022-20930   (0 of 1) CWE-88 CWE-78 More specific CWE option available
CVE-2022-20944   (1 of 1) CWE-347 CWE-347
CVE-2022-20945   (0 of 1) CWE-120 CWE-20 More specific CWE option available
CVE-2022-20953   (0 of 1) CWE-200 CWE-22 More specific CWE option available
CVE-2022-20954   (0 of 1) CWE-200 CWE-22 More specific CWE option available
CVE-2022-20955   (0 of 1) CWE-200 CWE-22 More specific CWE option available
CVE-2022-20959   (1 of 1) CWE-79 CWE-79
CVE-2023-20011   (1 of 1) CWE-352 CWE-352
CVE-2023-20012   (1 of 1) CWE-287 CWE-287
CVE-2023-20015   (1 of 1) CWE-78 CWE-78
CVE-2023-20016   (1 of 1) CWE-321 CWE-330
CVE-2023-20049   (1 of 1) CWE-805 CWE-119
CVE-2023-20050   (1 of 1) CWE-78 CWE-78
CVE-2023-20059   (0 of 1) CWE-555 CWE-312 More specific CWE option available
CVE-2023-20061   (1 of 1) CWE-200 CWE-668
CVE-2023-20062   (0 of 1) CWE-200 CWE-918 More specific CWE option available
CVE-2023-20064   (1 of 1) CWE-862 CWE-862
CVE-2023-20066   (1 of 1) CWE-23 CWE-22
CVE-2023-20069   (1 of 1) CWE-79 CWE-79
CVE-2023-20078   (1 of 1) CWE-121 CWE-787
CVE-2023-20079   (1 of 1) CWE-121 CWE-787
CVE-2023-20081   (1 of 1) CWE-122 CWE-787
CVE-2023-20089   (0 of 1) CWE-789 CWE-401 More specific CWE option available
CVE-2023-20104   (1 of 1) CWE-79 CWE-79