U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for Siemens AG as of 06/27/2023

1011
40
 
40
26
Reference
0-69.9%
Contributor
65.0
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2021-44016   (0 of 1) CWE-119 CWE-787 More specific CWE option available
CVE-2021-44693   (1 of 1) CWE-1284 CWE-1284
CVE-2021-44694   (1 of 1) CWE-1287 CWE-20
CVE-2021-46153   (0 of 1) CWE-119 CWE-787 More specific CWE option available
CVE-2021-46157   (0 of 1) CWE-119 CWE-787 More specific CWE option available
CVE-2021-46158   (0 of 1) CWE-121 CWE-1284 More specific CWE option available
CVE-2022-36324   (1 of 1) CWE-770 CWE-770
CVE-2022-43400   (0 of 1) CWE-1390 CWE-863 More specific CWE option available
CVE-2022-43513   (1 of 1) CWE-73 CWE-610
CVE-2022-45484   (1 of 1) CWE-125 CWE-125
CVE-2022-46140   (1 of 1) CWE-327 CWE-327
CVE-2022-46142   (1 of 1) CWE-257 CWE-522
CVE-2022-46143   (1 of 1) CWE-1284 CWE-1284
CVE-2022-46355   (1 of 1) CWE-200 CWE-200
CVE-2022-47935   (0 of 1) CWE-119 CWE-787 More specific CWE option available
CVE-2022-47967   (0 of 1) CWE-119 CWE-787 More specific CWE option available
CVE-2022-47977   (0 of 1) CWE-119 CWE-787 More specific CWE option available
CVE-2023-23588   (0 of 1) CWE-200 CWE-295 More specific CWE option available
CVE-2023-24557   (1 of 1) CWE-125 CWE-125
CVE-2023-24566   (1 of 1) CWE-121 CWE-787
CVE-2023-24985   (1 of 1) CWE-787 CWE-787
CVE-2023-24993   (1 of 1) CWE-787 CWE-787
CVE-2023-25910   (1 of 1) CWE-94 CWE-94
CVE-2023-25957   (1 of 1) CWE-303 CWE-287
CVE-2023-26293   (0 of 1) CWE-20 CWE-22 More specific CWE option available
CVE-2023-27403   (0 of 1) CWE-119 CWE-787 More specific CWE option available
CVE-2023-27404   (1 of 1) CWE-121 CWE-787
CVE-2023-27406   (1 of 1) CWE-121 CWE-787
CVE-2023-27407   (0 of 1) CWE-77 CWE-78 More specific CWE option available
CVE-2023-27464   (1 of 1) CWE-204 CWE-203
CVE-2023-28489   (1 of 1) CWE-77 CWE-77
CVE-2023-29107   (1 of 1) CWE-552 CWE-552
CVE-2023-30897   (1 of 1) CWE-732 CWE-732
CVE-2023-30901   (1 of 1) CWE-352 CWE-352
CVE-2023-30986   (0 of 1) CWE-119 CWE-787 More specific CWE option available
CVE-2023-31238   (1 of 1) CWE-732 CWE-732
CVE-2023-33121   (1 of 1) CWE-476 CWE-476
CVE-2023-33122   (1 of 1) CWE-125 CWE-125
CVE-2023-33123   (1 of 1) CWE-125 CWE-125
CVE-2023-33124   (0 of 1) CWE-119 CWE-787 More specific CWE option available