This is not the latest report. Click
here to view the latest report.
CWE Statistics for Siemens AG as of 03/16/2021
365
40
40
37
Reference
0-69.9%
|
Provider |
92.5
Contributor
70-94.9%
Provider
95-100%
CVE | CNA Value | Alignment | NIST Value | Reason |
---|---|---|---|---|
CVE-2017-2680 (0 of 1) | CWE-400 | ≠ | CWE-20 | |
CVE-2017-2681 (0 of 1) | CWE-400 | ≠ | CWE-20 | |
CVE-2020-10048 (1 of 1) | CWE-288 | CWE-287 | ||
CVE-2020-15798 (1 of 1) | CWE-306 | CWE-306 | ||
CVE-2020-15799 (1 of 1) | CWE-306 | CWE-306 | ||
CVE-2020-15800 (1 of 1) | CWE-122 | CWE-787 | ||
CVE-2020-25226 (1 of 1) | CWE-122 | CWE-787 | ||
CVE-2020-25245 (1 of 1) | CWE-276 | CWE-276 | ||
CVE-2020-26980 (1 of 1) | CWE-843 | CWE-843 | ||
CVE-2020-26981 (1 of 1) | CWE-611 | CWE-611 | ||
CVE-2020-26982 (1 of 1) | CWE-787 | CWE-787 | ||
CVE-2020-26983 (1 of 1) | CWE-787 | CWE-787 | ||
CVE-2020-26984 (1 of 1) | CWE-787 | CWE-787 | ||
CVE-2020-26988 (1 of 1) | CWE-787 | CWE-787 | ||
CVE-2020-26990 (1 of 1) | CWE-843 | CWE-843 | ||
CVE-2020-26991 (0 of 1) | CWE-822 | ≠ | CWE-476 | CWE from CNA not within 1003 View |
CVE-2020-26994 (1 of 1) | CWE-122 | CWE-787 | ||
CVE-2020-26995 (1 of 1) | CWE-787 | CWE-787 | ||
CVE-2020-26996 (1 of 1) | CWE-125 | CWE-125 | ||
CVE-2020-26998 (1 of 1) | CWE-125 | CWE-125 | ||
CVE-2020-26999 (1 of 1) | CWE-125 | CWE-125 | ||
CVE-2020-27000 (1 of 1) | CWE-119 | CWE-119 | ||
CVE-2020-27001 (1 of 1) | CWE-121 | CWE-787 | ||
CVE-2020-27002 (1 of 1) | CWE-125 | CWE-125 | ||
CVE-2020-27003 (1 of 1) | CWE-822 | CWE-119 | ||
CVE-2020-27004 (1 of 1) | CWE-125 | CWE-125 | ||
CVE-2020-27005 (1 of 1) | CWE-787 | CWE-787 | ||
CVE-2020-27006 (1 of 1) | CWE-119 | CWE-119 | ||
CVE-2020-27007 (1 of 1) | CWE-125 | CWE-125 | ||
CVE-2020-27008 (1 of 1) | CWE-125 | CWE-125 | ||
CVE-2020-28381 (1 of 1) | CWE-787 | CWE-787 | ||
CVE-2020-28382 (1 of 1) | CWE-787 | CWE-787 | ||
CVE-2020-28383 (1 of 1) | CWE-787 | CWE-787 | ||
CVE-2020-28384 (1 of 1) | CWE-121 | CWE-787 | ||
CVE-2020-28386 (1 of 1) | CWE-787 | CWE-787 | ||
CVE-2020-28390 (1 of 1) | CWE-522 | CWE-522 | ||
CVE-2020-28391 (1 of 1) | CWE-321 | CWE-798 | ||
CVE-2020-28392 (1 of 1) | CWE-276 | CWE-276 | ||
CVE-2020-28394 (1 of 1) | CWE-125 | CWE-125 | ||
CVE-2020-28395 (1 of 1) | CWE-321 | CWE-798 |