U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for Cisco Systems, Inc. as of 10/06/2020

1735
40
 
40
14
Reference
0-69.9%
Contributor
35.0
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2019-1604   (0 of 1) CWE-285 CWE-863 More specific CWE option available
CVE-2019-1605   (0 of 1) CWE-20 CWE-119 More specific CWE option available
CVE-2019-1606   (0 of 1) CWE-77 CWE-88 More specific CWE option available
CVE-2019-1607   (0 of 1) CWE-77 CWE-88 More specific CWE option available
CVE-2019-1608   (0 of 1) CWE-77 CWE-88 More specific CWE option available
CVE-2019-1609   (0 of 1) CWE-77 CWE-88 More specific CWE option available
CVE-2019-1610   (0 of 1) CWE-77 CWE-88 More specific CWE option available
CVE-2019-1611   (0 of 1) CWE-77 CWE-88 More specific CWE option available
CVE-2019-1613   (0 of 1) CWE-77 CWE-88 More specific CWE option available
CVE-2019-1614   (0 of 1) CWE-77 CWE-78 More specific CWE option available
CVE-2019-1618   (0 of 1) CWE-275 CWE-732 More specific CWE option available
CVE-2019-1644   (0 of 1) CWE-400 CWE-770 More specific CWE option available
CVE-2019-1646   (0 of 1) CWE-264 CWE-77 More specific CWE option available
CVE-2019-1648   (0 of 1) CWE-264 CWE-20 More specific CWE option available
CVE-2019-1650   (0 of 1) CWE-20 CWE-78 More specific CWE option available
CVE-2019-1652   (0 of 1) CWE-20 CWE-78 More specific CWE option available
CVE-2019-1653   (0 of 1) CWE-284 CWE-200 More specific CWE option available
CVE-2019-1663   (0 of 1) CWE-119 CWE-787 More specific CWE option available
CVE-2019-1664   (0 of 1) CWE-284 CWE-287 More specific CWE option available
CVE-2019-1666   (0 of 1) CWE-284 CWE-287 More specific CWE option available
CVE-2019-1947   (1 of 1) CWE-20 CWE-20
CVE-2019-1983   (1 of 1) CWE-20 CWE-20
CVE-2019-15969   (1 of 1) CWE-79 CWE-79
CVE-2019-15974   (1 of 1) CWE-601 CWE-601
CVE-2019-15992   (1 of 1) CWE-119 CWE-119
CVE-2019-16017   (0 of 1) CWE-264 CWE-20 More specific CWE option available
CVE-2019-16021   (0 of 1) CWE-399 CWE-400 CWE from CNA not within 1003 View
CVE-2019-16023   (0 of 1) CWE-399 CWE-400 CWE from CNA not within 1003 View
CVE-2019-16025   (1 of 1) CWE-79 CWE-79
CVE-2020-3116   (1 of 1) CWE-20 CWE-20
CVE-2020-3124   (1 of 1) CWE-352 CWE-352
CVE-2020-3130   (0 of 1) CWE-22 CWE-20 More specific CWE option available
CVE-2020-3143   (1 of 1) CWE-22 CWE-22
CVE-2020-3359   (1 of 1) CWE-20 CWE-20
CVE-2020-3400   (1 of 1) CWE-862 CWE-862
CVE-2020-3418   (0 of 1) CWE-284 CWE-269 CWE from CNA not within 1003 View
CVE-2020-3465   (1 of 1) CWE-20 CWE-20
CVE-2020-3475   (0 of 1) CWE-20 CWE-269 More specific CWE option available
CVE-2020-3476   (1 of 1) CWE-552 CWE-552
CVE-2020-3477   (1 of 1) CWE-20 CWE-20