U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for Hitachi ABB Power Grids as of 01/11/2024

50
39
 
39
27
Reference
0-69.9%
Reference
69.2
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2021-35526   (0 of 1) CWE-312 CWE-863 More specific CWE option available
CVE-2021-35527   (0 of 1) CWE-200 CWE-522 More specific CWE option available
CVE-2021-35529   (1 of 1) CWE-522 CWE-522
CVE-2021-35531   (0 of 1) CWE-20 CWE-78 More specific CWE option available
CVE-2021-35532   (0 of 1) CWE-494 CWE-434 More specific CWE option available
CVE-2021-35533   (1 of 1) CWE-20 CWE-20
CVE-2021-35534   (1 of 1) CWE-274 CWE-269
CVE-2021-35535   (1 of 1) CWE-1188 CWE-1188
CVE-2021-40333   (1 of 1) CWE-521 CWE-521
CVE-2021-40335   (1 of 1) CWE-352 CWE-352
CVE-2021-40336   (1 of 1) CWE-113 CWE-74
CVE-2021-40337   (1 of 1) CWE-79 CWE-79
CVE-2021-40341   (1 of 1) CWE-326 CWE-326
CVE-2021-40342   (1 of 1) CWE-798 CWE-287
CVE-2022-1778   (0 of 1) CWE-20 CWE-119 More specific CWE option available
CVE-2022-2081   (0 of 1) CWE-120 CWE-787 More specific CWE option available
CVE-2022-2277   (0 of 1) CWE-20 CWE-1284 More specific CWE option available
CVE-2022-2502   (0 of 1) CWE-120 CWE-20 More specific CWE option available
CVE-2022-2513   (1 of 1) CWE-312 CWE-312
CVE-2022-3353   (1 of 1) CWE-404 CWE-404
CVE-2022-3388   (1 of 1) CWE-20 CWE-20
CVE-2022-3682   (1 of 1) CWE-434 CWE-434
CVE-2022-3684   (1 of 1) CWE-404 CWE-404
CVE-2022-3864   (1 of 1) CWE-347 CWE-347
CVE-2022-3927   (1 of 1) CWE-798 CWE-798
CVE-2022-3928   (1 of 1) CWE-798 CWE-798
CVE-2022-3929   (1 of 1) CWE-319 CWE-319
CVE-2022-4608   (0 of 1) CWE-120 CWE-787 More specific CWE option available
CVE-2022-28613   (0 of 1) CWE-20 CWE-1284 More specific CWE option available
CVE-2022-29492   (1 of 1) CWE-20 CWE-20
CVE-2022-29922   (1 of 1) CWE-20 CWE-20
CVE-2023-1514   (1 of 1) CWE-295 CWE-295
CVE-2023-1711   (1 of 1) CWE-117 CWE-116
CVE-2023-2621   (1 of 1) CWE-22 CWE-22
CVE-2023-2625   (1 of 1) CWE-78 CWE-78
CVE-2023-4518   (0 of 1) CWE-20 CWE-1284 More specific CWE option available
CVE-2023-4816   (1 of 1) CWE-287 CWE-287
CVE-2023-5514   (1 of 1) CWE-209 CWE-209
CVE-2023-6711   (0 of 1) CWE-20 CWE-120 More specific CWE option available