U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for Rockwell Automation as of 09/14/2023

36
38
 
38
25
Reference
0-69.9%
Reference
65.8
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2022-3156   (1 of 1) CWE-287 CWE-287
CVE-2022-3158   (1 of 1) CWE-89 CWE-89
CVE-2022-3166   (1 of 1) CWE-924 CWE-924
CVE-2022-38742   (1 of 1) CWE-122 CWE-787
CVE-2022-38744   (1 of 1) CWE-287 CWE-287
CVE-2022-46670   (1 of 1) CWE-79 CWE-79
CVE-2023-0027   (1 of 1) CWE-200 CWE-200
CVE-2023-2071   (0 of 1) CWE-20 CWE-434 More specific CWE option available
CVE-2023-2072   (0 of 1) CWE-787 CWE-79 More specific CWE option available
CVE-2023-2263   (1 of 1) CWE-400 CWE-400
CVE-2023-2423   (1 of 1) CWE-682 CWE-682
CVE-2023-2637   (1 of 1) CWE-321 CWE-798
CVE-2023-2638   (1 of 1) CWE-287 CWE-287
CVE-2023-2639   (1 of 1) CWE-346 CWE-346
CVE-2023-2746   (1 of 1) CWE-352 CWE-352
CVE-2023-2778   (1 of 1) CWE-400 CWE-400
CVE-2023-2913   (1 of 1) CWE-23 CWE-22
CVE-2023-2914   (0 of 1) CWE-20 CWE-190 More specific CWE option available
CVE-2023-2915   (0 of 1) CWE-20 CWE-22 More specific CWE option available
CVE-2023-2917   (0 of 1) CWE-20 CWE-22 More specific CWE option available
CVE-2023-3595   (1 of 1) CWE-787 CWE-787
CVE-2023-3596   (1 of 1) CWE-787 CWE-787
CVE-2023-27855   (1 of 1) CWE-22 CWE-22
CVE-2023-27856   (1 of 1) CWE-22 CWE-22
CVE-2023-27857   (0 of 1) CWE-120 CWE-125 More specific CWE option available
CVE-2023-29022   (1 of 1) CWE-79 CWE-79
CVE-2023-29023   (0 of 1) CWE-20 CWE-79 More specific CWE option available
CVE-2023-29024   (0 of 1) CWE-20 CWE-79 More specific CWE option available
CVE-2023-29025   (0 of 1) CWE-20 CWE-79 More specific CWE option available
CVE-2023-29026   (0 of 1) CWE-20 CWE-79 More specific CWE option available
CVE-2023-29027   (1 of 1) CWE-79 CWE-79
CVE-2023-29028   (1 of 1) CWE-79 CWE-79
CVE-2023-29029   (1 of 1) CWE-79 CWE-79
CVE-2023-29030   (0 of 1) CWE-20 CWE-79 More specific CWE option available
CVE-2023-29031   (0 of 1) CWE-20 CWE-79 More specific CWE option available
CVE-2023-29460   (1 of 1) CWE-125 CWE-125
CVE-2023-29461   (1 of 1) CWE-125 CWE-125
CVE-2023-29462   (0 of 1) CWE-125 CWE-787 More specific CWE option available