This is not the latest report. Click
here to view the latest report.
CWE Statistics for Siemens AG as of 01/20/2021
329
40
40
29
Reference
0-69.9%
|
Contributor |
72.5
Contributor
70-94.9%
Provider
95-100%
CVE | CNA Value | Alignment | NIST Value | Reason |
---|---|---|---|---|
CVE-2017-12734 (0 of 1) | CWE-895 | ≠ | CWE-200 | |
CVE-2019-6567 (1 of 1) | CWE-257 | CWE-522 | More specific CWE option available | |
CVE-2019-6570 (0 of 1) | CWE-280 | ≠ | CWE-863 | Assessment performed prior to CVMAP efforts |
CVE-2019-6572 (0 of 1) | CWE-200 | ≠ | CWE-798 | Assessment performed prior to CVMAP efforts |
CVE-2019-6575 (0 of 1) | CWE-248 | ≠ | CWE-755 | CWE from CNA not within 1003 View |
CVE-2019-6578 (1 of 1) | CWE-400 | CWE-400 | ||
CVE-2019-6580 (1 of 1) | CWE-862 | CWE-862 | ||
CVE-2019-6582 (0 of 1) | CWE-285 | ≠ | CWE-863 | Assessment performed prior to CVMAP efforts |
CVE-2019-18284 (0 of 1) | CWE-287 | ≠ | CWE-306 | More specific CWE option available |
CVE-2019-18286 (0 of 1) | CWE-287 | ≠ | CWE-200 | More specific CWE option available |
CVE-2019-18287 (0 of 1) | CWE-287 | ≠ | CWE-200 | More specific CWE option available |
CVE-2019-18339 (1 of 1) | CWE-306 | CWE-306 | ||
CVE-2019-18340 (0 of 1) | CWE-261 | ≠ | CWE-327 | CWE from CNA not within 1003 View |
CVE-2019-19283 (1 of 1) | CWE-200 | CWE-200 | ||
CVE-2020-7591 (1 of 1) | CWE-603 | CWE-287 | CWE from CNA not within 1003 View | |
CVE-2020-15799 (1 of 1) | CWE-306 | CWE-306 | ||
CVE-2020-25229 (0 of 1) | CWE-321 | ≠ | CWE-294 | More specific CWE option available |
CVE-2020-25231 (1 of 1) | CWE-321 | CWE-798 | ||
CVE-2020-26980 (1 of 1) | CWE-843 | CWE-843 | ||
CVE-2020-26981 (1 of 1) | CWE-611 | CWE-611 | ||
CVE-2020-26982 (1 of 1) | CWE-787 | CWE-787 | ||
CVE-2020-26983 (1 of 1) | CWE-787 | CWE-787 | ||
CVE-2020-26984 (1 of 1) | CWE-787 | CWE-787 | ||
CVE-2020-26985 (1 of 1) | CWE-122 | CWE-787 | ||
CVE-2020-26986 (1 of 1) | CWE-122 | CWE-787 | ||
CVE-2020-26987 (1 of 1) | CWE-122 | CWE-787 | ||
CVE-2020-26988 (1 of 1) | CWE-787 | CWE-787 | ||
CVE-2020-26989 (1 of 1) | CWE-121 | CWE-787 | ||
CVE-2020-26990 (1 of 1) | CWE-843 | CWE-843 | ||
CVE-2020-26991 (0 of 1) | CWE-822 | ≠ | CWE-476 | CWE from CNA not within 1003 View |
CVE-2020-26992 (1 of 1) | CWE-121 | CWE-787 | ||
CVE-2020-26993 (1 of 1) | CWE-121 | CWE-787 | ||
CVE-2020-26994 (1 of 1) | CWE-122 | CWE-787 | ||
CVE-2020-26995 (1 of 1) | CWE-787 | CWE-787 | ||
CVE-2020-26996 (1 of 1) | CWE-125 | CWE-125 | ||
CVE-2020-28381 (1 of 1) | CWE-787 | CWE-787 | ||
CVE-2020-28382 (1 of 1) | CWE-787 | CWE-787 | ||
CVE-2020-28383 (1 of 1) | CWE-787 | CWE-787 | ||
CVE-2020-28384 (1 of 1) | CWE-121 | CWE-787 | ||
CVE-2020-28386 (1 of 1) | CWE-787 | CWE-787 |