CWE Statistics for Robert Bosch GmbH as of 11/21/2024
101
40
40
36
Reference
0-69.9%
|
Contributor |
90.0
Contributor
70-94.9%
Provider
95-100%
CVE | CNA Value | Alignment | NIST Value | Reason |
---|---|---|---|---|
CVE-2022-36301
(1 of 1)
![]() |
CWE-521 | CWE-521 | ||
CVE-2022-36302
(1 of 1)
![]() |
CWE-641 | CWE-74 | ||
CVE-2022-40183
(1 of 1)
![]() |
CWE-79 | CWE-79 | ||
CVE-2022-40184
(1 of 1)
![]() |
CWE-79 | CWE-79 | ||
CVE-2022-47648 (0 of 1) | CWE-284 | ≠ | CWE-290 | |
CVE-2023-28175 (0 of 1) | CWE-200 | ≠ | CWE-863 | Initial Weakness |
CVE-2023-32229
(1 of 1)
![]() |
CWE-1246 | CWE-400 | ||
CVE-2023-34999 (0 of 1) | CWE-94 | ≠ | CWE-77 | More specific CWE option available |
CVE-2023-39509 (0 of 1) | CWE-20 | ≠ | CWE-77 | More specific CWE option available |
CVE-2023-41255
(1 of 1)
![]() |
CWE-306 | CWE-306 | ||
CVE-2023-41372
(1 of 1)
![]() |
CWE-798 | CWE-798 | ||
CVE-2023-43488
(1 of 1)
![]() |
CWE-862 | CWE-862 | ||
CVE-2023-45220
(1 of 1)
![]() |
CWE-306 | CWE-306 | ||
CVE-2023-45321
(1 of 1)
![]() |
CWE-319 | CWE-319 | ||
CVE-2023-45851
(1 of 1)
![]() |
CWE-306 | CWE-306 | ||
CVE-2023-46102
(1 of 1)
![]() |
CWE-798 | CWE-798 | ||
CVE-2023-48242
(1 of 1)
![]() |
CWE-22 | CWE-22 | ||
CVE-2023-48243
(1 of 1)
![]() |
CWE-22 | CWE-22 | ||
CVE-2023-48244
(1 of 1)
![]() |
CWE-79 | CWE-79 | ||
CVE-2023-48245
(1 of 1)
![]() |
CWE-862 | CWE-862 | ||
CVE-2023-48246
(1 of 1)
![]() |
CWE-22 | CWE-22 | ||
CVE-2023-48247
(1 of 1)
![]() |
CWE-862 | CWE-862 | ||
CVE-2023-48248
(1 of 1)
![]() |
CWE-79 | CWE-79 | ||
CVE-2023-48249
(1 of 1)
![]() |
CWE-22 | CWE-22 | ||
CVE-2023-48250
(1 of 1)
![]() |
CWE-798 | CWE-798 | ||
CVE-2023-48251
(1 of 1)
![]() |
CWE-798 | CWE-798 | ||
CVE-2023-48253
(1 of 1)
![]() |
CWE-89 | CWE-89 | ||
CVE-2023-48254
(1 of 1)
![]() |
CWE-79 | CWE-79 | ||
CVE-2023-48255
(1 of 1)
![]() |
CWE-79 | CWE-79 | ||
CVE-2023-48256
(1 of 1)
![]() |
CWE-113 | CWE-436 | ||
CVE-2023-48257
(1 of 1)
![]() |
CWE-1391 | CWE-287 | ||
CVE-2023-48258
(1 of 1)
![]() |
CWE-352 | CWE-352 | ||
CVE-2023-48259
(1 of 1)
![]() |
CWE-89 | CWE-89 | ||
CVE-2023-48260
(1 of 1)
![]() |
CWE-89 | CWE-89 | ||
CVE-2023-48261
(1 of 1)
![]() |
CWE-89 | CWE-89 | ||
CVE-2023-48262
(1 of 1)
![]() |
CWE-121 | CWE-787 | ||
CVE-2023-48263
(1 of 1)
![]() |
CWE-122 | CWE-787 | ||
CVE-2023-48264
(1 of 1)
![]() |
CWE-121 | CWE-787 | ||
CVE-2023-48265
(1 of 1)
![]() |
CWE-121 | CWE-787 | ||
CVE-2023-48266
(1 of 1)
![]() |
CWE-121 | CWE-787 |