CWE Statistics for Hitachi Energy as of 11/21/2024
73
40
40
40
Reference
0-69.9%
|
Provider |
100.0
Contributor
70-94.9%
Provider
95-100%
CVE | CNA Value | Alignment | NIST Value | Reason |
---|---|---|---|---|
CVE-2021-40333
(1 of 1)
![]() |
CWE-521 | CWE-521 | ||
CVE-2021-40335
(1 of 1)
![]() |
CWE-352 | CWE-352 | ||
CVE-2021-40336
(1 of 1)
![]() |
CWE-113 | CWE-74 | ||
CVE-2021-40337
(1 of 1)
![]() |
CWE-79 | CWE-79 | ||
CVE-2021-40341
(1 of 1)
![]() |
CWE-326 | CWE-326 | ||
CVE-2021-40342
(1 of 1)
![]() |
CWE-798 | CWE-287 | ||
CVE-2022-1778
(1 of 1)
![]() |
CWE-119 | CWE-119 | ||
CVE-2022-2081
(1 of 1)
![]() |
CWE-787 | CWE-787 | ||
CVE-2022-2277
(1 of 1)
![]() |
CWE-1284 | CWE-1284 | ||
CVE-2022-2502
(1 of 1)
![]() |
CWE-20 | CWE-20 | ||
CVE-2022-2513
(1 of 1)
![]() |
CWE-312 | CWE-312 | ||
CVE-2022-3353
(1 of 1)
![]() |
CWE-404 | CWE-404 | ||
CVE-2022-3388
(1 of 1)
![]() |
CWE-20 | CWE-20 | ||
CVE-2022-3682
(1 of 1)
![]() |
CWE-434 | CWE-434 | ||
CVE-2022-3684
(1 of 1)
![]() |
CWE-404 | CWE-404 | ||
CVE-2022-3864
(1 of 1)
![]() |
CWE-347 | CWE-347 | ||
CVE-2022-3927
(1 of 1)
![]() |
CWE-798 | CWE-798 | ||
CVE-2022-3928
(1 of 1)
![]() |
CWE-798 | CWE-798 | ||
CVE-2022-3929
(1 of 1)
![]() |
CWE-319 | CWE-319 | ||
CVE-2022-4608
(1 of 1)
![]() |
CWE-787 | CWE-787 | ||
CVE-2022-28613
(1 of 1)
![]() |
CWE-1284 | CWE-1284 | ||
CVE-2022-29492
(1 of 1)
![]() |
CWE-20 | CWE-20 | ||
CVE-2022-29922
(1 of 1)
![]() |
CWE-20 | CWE-20 | ||
CVE-2023-1514
(1 of 1)
![]() |
CWE-295 | CWE-295 | ||
CVE-2023-1711
(1 of 1)
![]() |
CWE-117 | CWE-116 | ||
CVE-2023-2621
(1 of 1)
![]() |
CWE-22 | CWE-22 | ||
CVE-2023-2625
(1 of 1)
![]() |
CWE-78 | CWE-78 | ||
CVE-2023-4518
(1 of 1)
![]() |
CWE-1284 | CWE-1284 | ||
CVE-2023-4816
(1 of 1)
![]() |
CWE-287 | CWE-287 | ||
CVE-2023-5514
(1 of 1)
![]() |
CWE-209 | CWE-209 | ||
CVE-2023-6711
(1 of 1)
![]() |
CWE-120 | CWE-120 | ||
CVE-2024-2011
(1 of 1)
![]() |
CWE-122 | CWE-787 | ||
CVE-2024-2013
(1 of 1)
![]() |
CWE-288 | CWE-306 | ||
CVE-2024-3980
(1 of 1)
![]() |
CWE-22 | CWE-22 | ||
CVE-2024-3982
(1 of 1)
![]() |
CWE-294 | CWE-294 | ||
CVE-2024-7940
(1 of 1)
![]() |
CWE-306 | CWE-306 | ||
CVE-2024-28021
(1 of 1)
![]() |
CWE-295 | CWE-295 | ||
CVE-2024-28022
(1 of 1)
![]() |
CWE-307 | CWE-307 | ||
CVE-2024-28024
(1 of 1)
![]() |
CWE-312 | CWE-312 | ||
CVE-2024-41153
(1 of 1)
![]() |
CWE-77 | CWE-77 |