This is not the latest report. Click
here to view the latest report.
CWE Statistics for Schneider Electric SE as of 03/16/2021
0
40
40
35
Reference
0-69.9%
|
Contributor |
87.5
Contributor
70-94.9%
Provider
95-100%
CVE | CNA Value | Alignment | NIST Value | Reason |
---|---|---|---|---|
CVE-2018-7824 (1 of 1) | CWE-610 | CWE-610 | ||
CVE-2019-6814 (0 of 1) | CWE-284 | ≠ | CWE-287 | CWE from CNA not within 1003 View |
CVE-2019-6848 (0 of 1) | CWE-248 | ≠ | CWE-755 | CWE from CNA not within 1003 View |
CVE-2019-6859 (1 of 1) | CWE-798 | CWE-798 | ||
CVE-2020-7487 (1 of 1) | CWE-345 | CWE-345 | ||
CVE-2020-7488 (1 of 1) | CWE-319 | CWE-319 | ||
CVE-2020-7489 (1 of 1) | CWE-74 | CWE-74 | ||
CVE-2020-7490 (1 of 1) | CWE-426 | CWE-426 | ||
CVE-2020-7492 (1 of 1) | CWE-521 | CWE-521 | ||
CVE-2020-7493 (1 of 1) | CWE-89 | CWE-89 | ||
CVE-2020-7494 (1 of 1) | CWE-22 | CWE-22 | ||
CVE-2020-7495 (1 of 1) | CWE-22 | CWE-22 | ||
CVE-2020-7496 (1 of 1) | CWE-88 | CWE-88 | ||
CVE-2020-7497 (1 of 1) | CWE-22 | CWE-22 | ||
CVE-2020-7498 (1 of 1) | CWE-798 | CWE-798 | ||
CVE-2020-7499 (0 of 1) | CWE-284 | ≠ | CWE-863 | CWE from CNA not within 1003 View |
CVE-2020-7500 (1 of 1) | CWE-89 | CWE-89 | ||
CVE-2020-7501 (1 of 1) | CWE-798 | CWE-798 | ||
CVE-2020-7502 (1 of 1) | CWE-787 | CWE-787 | ||
CVE-2020-7503 (1 of 1) | CWE-352 | CWE-352 | ||
CVE-2020-7504 (1 of 1) | CWE-20 | CWE-20 | ||
CVE-2020-7505 (1 of 1) | CWE-494 | CWE-494 | ||
CVE-2020-7506 (1 of 1) | CWE-538 | CWE-200 | CWE from CNA not within 1003 View | |
CVE-2020-7507 (1 of 1) | CWE-400 | CWE-400 | ||
CVE-2020-7508 (1 of 1) | CWE-307 | CWE-307 | ||
CVE-2020-7509 (1 of 1) | CWE-269 | CWE-269 | ||
CVE-2020-7510 (1 of 1) | CWE-200 | CWE-200 | ||
CVE-2020-7511 (1 of 1) | CWE-327 | CWE-327 | ||
CVE-2020-7513 (1 of 1) | CWE-312 | CWE-312 | ||
CVE-2020-7514 (1 of 1) | CWE-327 | CWE-327 | ||
CVE-2020-7515 (1 of 1) | CWE-321 | CWE-798 | CWE from CNA not within 1003 View | |
CVE-2020-7516 (1 of 1) | CWE-316 | CWE-312 | CWE from CNA not within 1003 View | |
CVE-2020-7517 (1 of 1) | CWE-312 | CWE-312 | ||
CVE-2020-7518 (1 of 1) | CWE-20 | CWE-20 | ||
CVE-2020-7519 (1 of 1) | CWE-521 | CWE-521 | ||
CVE-2020-7520 (1 of 1) | CWE-601 | CWE-601 | ||
CVE-2020-7532 (1 of 1) | CWE-502 | CWE-502 | ||
CVE-2020-7550 (1 of 1) | CWE-119 | CWE-119 | ||
CVE-2020-7551 (0 of 1) | CWE-119 | ≠ | CWE-787 | More specific CWE option available |
CVE-2020-7552 (0 of 1) | CWE-119 | ≠ | CWE-787 | More specific CWE option available |