U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for Siemens AG as of 12/17/2020

301
40
 
40
26
Reference
0-69.9%
Contributor
65.0
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2017-12734   (0 of 1) CWE-895 CWE-200
CVE-2019-6567   (1 of 1) CWE-257 CWE-522 More specific CWE option available
CVE-2019-6568   (1 of 1) CWE-125 CWE-125
CVE-2019-6570   (0 of 1) CWE-280 CWE-863 Assessment performed prior to CVMAP efforts
CVE-2019-6571   (1 of 1) CWE-119 CWE-119
CVE-2019-6572   (0 of 1) CWE-200 CWE-798 Assessment performed prior to CVMAP efforts
CVE-2019-6575   (0 of 1) CWE-248 CWE-755 CWE from CNA not within 1003 View
CVE-2019-6578   (1 of 1) CWE-400 CWE-400
CVE-2019-6580   (1 of 1) CWE-862 CWE-862
CVE-2019-6582   (0 of 1) CWE-285 CWE-863 Assessment performed prior to CVMAP efforts
CVE-2019-6584   (0 of 1) CWE-384 CWE-613 More specific CWE option available
CVE-2019-10915   (1 of 1) CWE-306 CWE-306
CVE-2019-10919   (1 of 1) CWE-306 CWE-306
CVE-2019-10921   (1 of 1) CWE-256 CWE-522 CWE from CNA not within 1003 View
CVE-2019-10942   (0 of 1) CWE-410 CWE-400 CWE from CNA not within 1003 View
CVE-2019-10943   (1 of 1) CWE-353 CWE-345 CWE from CNA not within 1003 View
CVE-2019-13921   (0 of 1) CWE-410 CWE-400 CWE from CNA not within 1003 View
CVE-2019-13929   (1 of 1) CWE-321 CWE-330 CWE from CNA not within 1003 View
CVE-2019-18284   (0 of 1) CWE-287 CWE-306 More specific CWE option available
CVE-2019-18286   (0 of 1) CWE-287 CWE-200 More specific CWE option available
CVE-2019-18287   (0 of 1) CWE-287 CWE-200 More specific CWE option available
CVE-2019-18339   (1 of 1) CWE-306 CWE-306
CVE-2019-18340   (0 of 1) CWE-261 CWE-327 CWE from CNA not within 1003 View
CVE-2019-19283   (1 of 1) CWE-200 CWE-200
CVE-2020-7583   (0 of 1) CWE-285 CWE-863 CWE from CNA not within 1003 View
CVE-2020-7591   (1 of 1) CWE-603 CWE-287 CWE from CNA not within 1003 View
CVE-2020-10049   (1 of 1) CWE-276 CWE-276
CVE-2020-10050   (1 of 1) CWE-276 CWE-276
CVE-2020-10051   (1 of 1) CWE-428 CWE-428
CVE-2020-10056   (1 of 1) CWE-250 CWE-269 CWE from CNA not within 1003 View
CVE-2020-15784   (1 of 1) CWE-312 CWE-312
CVE-2020-15785   (1 of 1) CWE-319 CWE-319
CVE-2020-15786   (1 of 1) CWE-307 CWE-307
CVE-2020-15787   (1 of 1) CWE-305 CWE-287 CWE from CNA not within 1003 View
CVE-2020-15788   (1 of 1) CWE-80 CWE-79 CWE from CNA not within 1003 View
CVE-2020-15789   (1 of 1) CWE-352 CWE-352
CVE-2020-15790   (1 of 1) CWE-548 CWE-200 CWE from CNA not within 1003 View
CVE-2020-15791   (1 of 1) CWE-522 CWE-522
CVE-2020-25229   (0 of 1) CWE-321 CWE-294 More specific CWE option available
CVE-2020-25231   (1 of 1) CWE-321 CWE-798