U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for Siemens AG as of 06/16/2020

243
40
 
40
34
Reference
0-69.9%
Contributor
85.0
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2019-6585   (1 of 1) CWE-80 CWE-79
CVE-2019-10934   (1 of 1) CWE-22 CWE-22
CVE-2019-10939   (0 of 1) CWE-489 CWE-20 Assessment performed prior to CVMAP efforts
CVE-2019-10940   (1 of 1) CWE-266 CWE-269
CVE-2019-13924   (0 of 1) CWE-693 CWE-1021 Assessment performed prior to CVMAP efforts
CVE-2019-13925   (1 of 1) CWE-400 CWE-400
CVE-2019-13926   (1 of 1) CWE-400 CWE-400
CVE-2019-13927   (1 of 1) CWE-472 CWE-668
CVE-2019-13930   (1 of 1) CWE-352 CWE-352
CVE-2019-13931   (1 of 1) CWE-80 CWE-79
CVE-2019-13932   (1 of 1) CWE-20 CWE-20
CVE-2019-13933   (1 of 1) CWE-306 CWE-306
CVE-2019-13939   (0 of 1) CWE-840 CWE-20 Assessment performed prior to CVMAP efforts
CVE-2019-13940   (1 of 1) CWE-400 CWE-400
CVE-2019-13941   (1 of 1) CWE-552 CWE-552
CVE-2019-13946   (1 of 1) CWE-400 CWE-400
CVE-2019-18336   (1 of 1) CWE-400 CWE-400
CVE-2019-19277   (0 of 1) CWE-778 CWE-20 Assessment performed prior to CVMAP efforts
CVE-2019-19278   (0 of 1) CWE-693 CWE-20 Assessment performed prior to CVMAP efforts
CVE-2019-19279   (1 of 1) CWE-20 CWE-20
CVE-2019-19281   (1 of 1) CWE-400 CWE-400
CVE-2019-19282   (0 of 1) CWE-131 CWE-20 Assessment performed prior to CVMAP efforts
CVE-2019-19290   (1 of 1) CWE-22 CWE-22
CVE-2019-19291   (1 of 1) CWE-313 CWE-312
CVE-2019-19292   (1 of 1) CWE-89 CWE-89
CVE-2019-19293   (1 of 1) CWE-79 CWE-79
CVE-2019-19294   (1 of 1) CWE-79 CWE-79
CVE-2019-19296   (1 of 1) CWE-22 CWE-22
CVE-2019-19297   (1 of 1) CWE-22 CWE-22
CVE-2019-19298   (1 of 1) CWE-20 CWE-20
CVE-2019-19299   (1 of 1) CWE-261 CWE-326
CVE-2019-19300   (1 of 1) CWE-400 CWE-400
CVE-2019-19301   (1 of 1) CWE-400 CWE-400
CVE-2020-7574   (1 of 1) CWE-79 CWE-79
CVE-2020-7575   (1 of 1) CWE-80 CWE-79
CVE-2020-7579   (1 of 1) CWE-80 CWE-79
CVE-2020-7580   (1 of 1) CWE-428 CWE-428
CVE-2020-7585   (1 of 1) CWE-427 CWE-427
CVE-2020-7586   (1 of 1) CWE-122 CWE-787 CWE from CNA not within 1003 View
CVE-2020-7589   (1 of 1) CWE-306 CWE-306