U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CVSS v3.1 Statistics for Siemens AG as of 01/11/2024

402
320
 
40
294
Reference
0-69.9%
Provider
91.9
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2019-13947   (8 of 8) Warning Attack Vector (AV) Network Attack Vector (AV) Network
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) High Privileges Required (PR) High
User Interaction (UI) None User Interaction (UI) None
Scope (S) Unchanged Scope (S) Unchanged
Confidentiality (C) High Confidentiality (C) High
Integrity (I) None Integrity (I) None
Availability (A) None Availability (A) None
CVE-2019-18337   (8 of 8) Warning Attack Vector (AV) Network Attack Vector (AV) Network
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) None Privileges Required (PR) None
User Interaction (UI) None User Interaction (UI) None
Scope (S) Unchanged Scope (S) Unchanged
Confidentiality (C) High Confidentiality (C) High
Integrity (I) High Integrity (I) High
Availability (A) High Availability (A) High
CVE-2019-18338   (7 of 8) Warning Attack Vector (AV) Network Attack Vector (AV) Network
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) Low Privileges Required (PR) Low
User Interaction (UI) None User Interaction (UI) None
Scope (S) Changed Scope (S) Unchanged
Confidentiality (C) High Confidentiality (C) High
Integrity (I) None Integrity (I) None
Availability (A) None Availability (A) None
CVE-2019-18339   (8 of 8) Warning Attack Vector (AV) Network Attack Vector (AV) Network
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) None Privileges Required (PR) None
User Interaction (UI) None User Interaction (UI) None
Scope (S) Unchanged Scope (S) Unchanged
Confidentiality (C) High Confidentiality (C) High
Integrity (I) High Integrity (I) High
Availability (A) High Availability (A) High
CVE-2019-18340   (8 of 8) Warning Attack Vector (AV) Local Attack Vector (AV) Local
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) Low Privileges Required (PR) Low
User Interaction (UI) None User Interaction (UI) None
Scope (S) Unchanged Scope (S) Unchanged
Confidentiality (C) High Confidentiality (C) High
Integrity (I) None Integrity (I) None
Availability (A) None Availability (A) None
CVE-2019-18341   (8 of 8) Warning Attack Vector (AV) Network Attack Vector (AV) Network
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) None Privileges Required (PR) None
User Interaction (UI) None User Interaction (UI) None
Scope (S) Unchanged Scope (S) Unchanged
Confidentiality (C) Low Confidentiality (C) Low
Integrity (I) None Integrity (I) None
Availability (A) None Availability (A) None
CVE-2019-18342   (6 of 8) Warning Attack Vector (AV) Network Attack Vector (AV) Network
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) Low Privileges Required (PR) None
User Interaction (UI) None User Interaction (UI) None
Scope (S) Changed Scope (S) Unchanged
Confidentiality (C) High Confidentiality (C) High
Integrity (I) High Integrity (I) High
Availability (A) High Availability (A) High
CVE-2019-19290   (8 of 8) Warning Attack Vector (AV) Network Attack Vector (AV) Network
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) Low Privileges Required (PR) Low
User Interaction (UI) None User Interaction (UI) None
Scope (S) Unchanged Scope (S) Unchanged
Confidentiality (C) High Confidentiality (C) High
Integrity (I) None Integrity (I) None
Availability (A) None Availability (A) None
CVE-2019-19291   (7 of 8) Warning Attack Vector (AV) Network Attack Vector (AV) Network
Attack Complexity (AC) High Attack Complexity (AC) Low
Privileges Required (PR) Low Privileges Required (PR) Low
User Interaction (UI) None User Interaction (UI) None
Scope (S) Unchanged Scope (S) Unchanged
Confidentiality (C) High Confidentiality (C) High
Integrity (I) None Integrity (I) None
Availability (A) None Availability (A) None
CVE-2019-19292   (8 of 8) Warning Attack Vector (AV) Network Attack Vector (AV) Network
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) Low Privileges Required (PR) Low
User Interaction (UI) None User Interaction (UI) None
Scope (S) Unchanged Scope (S) Unchanged
Confidentiality (C) High Confidentiality (C) High
Integrity (I) High Integrity (I) High
Availability (A) High Availability (A) High
CVE-2019-19293   (5 of 8) Warning Attack Vector (AV) Network Attack Vector (AV) Network
Attack Complexity (AC) High Attack Complexity (AC) Low
Privileges Required (PR) None Privileges Required (PR) None
User Interaction (UI) Required User Interaction (UI) Required
Scope (S) Changed Scope (S) Changed
Confidentiality (C) None Confidentiality (C) Low
Integrity (I) High Integrity (I) Low
Availability (A) None Availability (A) None
CVE-2019-19294   (4 of 8) Warning Attack Vector (AV) Network Attack Vector (AV) Network
Attack Complexity (AC) High Attack Complexity (AC) Low
Privileges Required (PR) Low Privileges Required (PR) Low
User Interaction (UI) None User Interaction (UI) Required
Scope (S) Changed Scope (S) Changed
Confidentiality (C) None Confidentiality (C) Low
Integrity (I) High Integrity (I) Low
Availability (A) None Availability (A) None
CVE-2019-19295   (8 of 8) Warning Attack Vector (AV) Network Attack Vector (AV) Network
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) Low Privileges Required (PR) Low
User Interaction (UI) None User Interaction (UI) None
Scope (S) Unchanged Scope (S) Unchanged
Confidentiality (C) None Confidentiality (C) None
Integrity (I) Low Integrity (I) Low
Availability (A) None Availability (A) None
CVE-2019-19296   (7 of 8) Warning Attack Vector (AV) Network Attack Vector (AV) Network
Attack Complexity (AC) High Attack Complexity (AC) Low
Privileges Required (PR) Low Privileges Required (PR) Low
User Interaction (UI) None User Interaction (UI) None
Scope (S) Unchanged Scope (S) Unchanged
Confidentiality (C) High Confidentiality (C) High
Integrity (I) High Integrity (I) High
Availability (A) None Availability (A) None
CVE-2019-19297   (8 of 8) Warning Attack Vector (AV) Network Attack Vector (AV) Network
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) None Privileges Required (PR) None
User Interaction (UI) None User Interaction (UI) None
Scope (S) Unchanged Scope (S) Unchanged
Confidentiality (C) High Confidentiality (C) High
Integrity (I) None Integrity (I) None
Availability (A) None Availability (A) None
CVE-2019-19298   (8 of 8) Warning Attack Vector (AV) Network Attack Vector (AV) Network
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) None Privileges Required (PR) None
User Interaction (UI) None User Interaction (UI) None
Scope (S) Unchanged Scope (S) Unchanged
Confidentiality (C) None Confidentiality (C) None
Integrity (I) None Integrity (I) None
Availability (A) High Availability (A) High
CVE-2019-19299   (8 of 8) Warning Attack Vector (AV) Network Attack Vector (AV) Network
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) None Privileges Required (PR) None
User Interaction (UI) None User Interaction (UI) None
Scope (S) Unchanged Scope (S) Unchanged
Confidentiality (C) High Confidentiality (C) High
Integrity (I) None Integrity (I) None
Availability (A) None Availability (A) None
CVE-2021-40367   (8 of 8) Attack Vector (AV) Local Attack Vector (AV) Local
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) None Privileges Required (PR) None
User Interaction (UI) Required User Interaction (UI) Required
Scope (S) Unchanged Scope (S) Unchanged
Confidentiality (C) High Confidentiality (C) High
Integrity (I) High Integrity (I) High
Availability (A) High Availability (A) High
CVE-2021-42028   (8 of 8) Attack Vector (AV) Local Attack Vector (AV) Local
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) None Privileges Required (PR) None
User Interaction (UI) Required User Interaction (UI) Required
Scope (S) Unchanged Scope (S) Unchanged
Confidentiality (C) High Confidentiality (C) High
Integrity (I) High Integrity (I) High
Availability (A) High Availability (A) High
CVE-2021-45465   (8 of 8) Attack Vector (AV) Local Attack Vector (AV) Local
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) None Privileges Required (PR) None
User Interaction (UI) Required User Interaction (UI) Required
Scope (S) Unchanged Scope (S) Unchanged
Confidentiality (C) High Confidentiality (C) High
Integrity (I) High Integrity (I) High
Availability (A) High Availability (A) High
CVE-2022-42784   (7 of 8) Attack Vector (AV) Physical Attack Vector (AV) Physical
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) None Privileges Required (PR) None
User Interaction (UI) None User Interaction (UI) None
Scope (S) Changed Scope (S) Unchanged Unclear if Scope change occurs. No identification of security boundaries being crossed.
Confidentiality (C) High Confidentiality (C) High
Integrity (I) High Integrity (I) High
Availability (A) High Availability (A) High
CVE-2022-46141   (6 of 8) Attack Vector (AV) Local Attack Vector (AV) Local
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) High Privileges Required (PR) Low Attacker as "user" is mentioned, but not identified as high privileges
User Interaction (UI) Required User Interaction (UI) None User Interaction not identified
Scope (S) Unchanged Scope (S) Unchanged
Confidentiality (C) High Confidentiality (C) High
Integrity (I) None Integrity (I) None
Availability (A) None Availability (A) None
CVE-2023-46281   (6 of 8) Attack Vector (AV) Network Attack Vector (AV) Network
Attack Complexity (AC) High Attack Complexity (AC) Low No Race Condition, implementation specific secrets required or MiTM identified for NVD analyst
Privileges Required (PR) None Privileges Required (PR) None
User Interaction (UI) Required User Interaction (UI) Required
Scope (S) Unchanged Scope (S) Unchanged
Confidentiality (C) High Confidentiality (C) High
Integrity (I) High Integrity (I) High
Availability (A) Low Availability (A) High No limiting factors for availability listed
CVE-2023-46282   (3 of 8) Attack Vector (AV) Network Attack Vector (AV) Network
Attack Complexity (AC) High Attack Complexity (AC) Low No Race Condition, implementation specific secrets required or MiTM identified for NVD analyst
Privileges Required (PR) None Privileges Required (PR) None
User Interaction (UI) Required User Interaction (UI) Required
Scope (S) Unchanged Scope (S) Changed Security boundary cross identified
Confidentiality (C) High Confidentiality (C) Low Information leaked appears non-critical/sensitive
Integrity (I) High Integrity (I) Low Integrity impact appears non-critical
Availability (A) Low Availability (A) None No availability impacts identified
CVE-2023-48427   (7 of 8) Attack Vector (AV) Network Attack Vector (AV) Network
Attack Complexity (AC) High Attack Complexity (AC) Low No Race Condition, implementation specific secrets required or MiTM identified for NVD analyst
Privileges Required (PR) None Privileges Required (PR) None
User Interaction (UI) None User Interaction (UI) None
Scope (S) Unchanged Scope (S) Unchanged
Confidentiality (C) High Confidentiality (C) High
Integrity (I) High Integrity (I) High
Availability (A) High Availability (A) High
CVE-2023-48430   (8 of 8) Attack Vector (AV) Network Attack Vector (AV) Network
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) High Privileges Required (PR) High
User Interaction (UI) None User Interaction (UI) None
Scope (S) Unchanged Scope (S) Unchanged
Confidentiality (C) None Confidentiality (C) None
Integrity (I) None Integrity (I) None
Availability (A) Low Availability (A) Low
CVE-2023-48431   (7 of 8) Attack Vector (AV) Network Attack Vector (AV) Network
Attack Complexity (AC) High Attack Complexity (AC) Low No Race Condition, implementation specific secrets required or MiTM identified for NVD analyst
Privileges Required (PR) None Privileges Required (PR) None
User Interaction (UI) None User Interaction (UI) None
Scope (S) Changed Scope (S) Changed
Confidentiality (C) None Confidentiality (C) None
Integrity (I) None Integrity (I) None
Availability (A) High Availability (A) High
CVE-2023-49121   (8 of 8) Attack Vector (AV) Local Attack Vector (AV) Local
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) None Privileges Required (PR) None
User Interaction (UI) Required User Interaction (UI) Required
Scope (S) Unchanged Scope (S) Unchanged
Confidentiality (C) High Confidentiality (C) High
Integrity (I) High Integrity (I) High
Availability (A) High Availability (A) High
CVE-2023-49122   (8 of 8) Attack Vector (AV) Local Attack Vector (AV) Local
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) None Privileges Required (PR) None
User Interaction (UI) Required User Interaction (UI) Required
Scope (S) Unchanged Scope (S) Unchanged
Confidentiality (C) High Confidentiality (C) High
Integrity (I) High Integrity (I) High
Availability (A) High Availability (A) High
CVE-2023-49123   (8 of 8) Attack Vector (AV) Local Attack Vector (AV) Local
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) None Privileges Required (PR) None
User Interaction (UI) Required User Interaction (UI) Required
Scope (S) Unchanged Scope (S) Unchanged
Confidentiality (C) High Confidentiality (C) High
Integrity (I) High Integrity (I) High
Availability (A) High Availability (A) High
CVE-2023-49124   (8 of 8) Attack Vector (AV) Local Attack Vector (AV) Local
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) None Privileges Required (PR) None
User Interaction (UI) Required User Interaction (UI) Required
Scope (S) Unchanged Scope (S) Unchanged
Confidentiality (C) High Confidentiality (C) High
Integrity (I) High Integrity (I) High
Availability (A) High Availability (A) High
CVE-2023-49126   (8 of 8) Attack Vector (AV) Local Attack Vector (AV) Local
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) None Privileges Required (PR) None
User Interaction (UI) Required User Interaction (UI) Required
Scope (S) Unchanged Scope (S) Unchanged
Confidentiality (C) High Confidentiality (C) High
Integrity (I) High Integrity (I) High
Availability (A) High Availability (A) High
CVE-2023-49127   (8 of 8) Attack Vector (AV) Local Attack Vector (AV) Local
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) None Privileges Required (PR) None
User Interaction (UI) Required User Interaction (UI) Required
Scope (S) Unchanged Scope (S) Unchanged
Confidentiality (C) High Confidentiality (C) High
Integrity (I) High Integrity (I) High
Availability (A) High Availability (A) High
CVE-2023-49128   (8 of 8) Attack Vector (AV) Local Attack Vector (AV) Local
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) None Privileges Required (PR) None
User Interaction (UI) Required User Interaction (UI) Required
Scope (S) Unchanged Scope (S) Unchanged
Confidentiality (C) High Confidentiality (C) High
Integrity (I) High Integrity (I) High
Availability (A) High Availability (A) High
CVE-2023-49129   (8 of 8) Attack Vector (AV) Local Attack Vector (AV) Local
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) None Privileges Required (PR) None
User Interaction (UI) Required User Interaction (UI) Required
Scope (S) Unchanged Scope (S) Unchanged
Confidentiality (C) High Confidentiality (C) High
Integrity (I) High Integrity (I) High
Availability (A) High Availability (A) High
CVE-2023-49130   (8 of 8) Attack Vector (AV) Local Attack Vector (AV) Local
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) None Privileges Required (PR) None
User Interaction (UI) Required User Interaction (UI) Required
Scope (S) Unchanged Scope (S) Unchanged
Confidentiality (C) High Confidentiality (C) High
Integrity (I) High Integrity (I) High
Availability (A) High Availability (A) High
CVE-2023-49131   (8 of 8) Attack Vector (AV) Local Attack Vector (AV) Local
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) None Privileges Required (PR) None
User Interaction (UI) Required User Interaction (UI) Required
Scope (S) Unchanged Scope (S) Unchanged
Confidentiality (C) High Confidentiality (C) High
Integrity (I) High Integrity (I) High
Availability (A) High Availability (A) High
CVE-2023-49132   (8 of 8) Attack Vector (AV) Local Attack Vector (AV) Local
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) None Privileges Required (PR) None
User Interaction (UI) Required User Interaction (UI) Required
Scope (S) Unchanged Scope (S) Unchanged
Confidentiality (C) High Confidentiality (C) High
Integrity (I) High Integrity (I) High
Availability (A) High Availability (A) High
CVE-2023-49691   (7 of 8) Attack Vector (AV) Network Attack Vector (AV) Local Applied AV:L due to local vector identified
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) High Privileges Required (PR) High
User Interaction (UI) None User Interaction (UI) None
Scope (S) Unchanged Scope (S) Unchanged
Confidentiality (C) High Confidentiality (C) High
Integrity (I) High Integrity (I) High
Availability (A) High Availability (A) High
CVE-2023-49692   (7 of 8) Attack Vector (AV) Network Attack Vector (AV) Local AV:L due to file parsed local to vulnerable component
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) High Privileges Required (PR) High
User Interaction (UI) None User Interaction (UI) None
Scope (S) Unchanged Scope (S) Unchanged
Confidentiality (C) High Confidentiality (C) High
Integrity (I) High Integrity (I) High
Availability (A) High Availability (A) High