This is not the latest report. Click
here to view the latest report.
CWE Statistics for Schneider Electric SE as of 07/29/2021
0
40
40
40
Reference
0-69.9%
|
Provider |
100.0
Contributor
70-94.9%
Provider
95-100%
CVE | CNA Value | Alignment | NIST Value | Reason |
---|---|---|---|---|
CVE-2018-7824 (1 of 1) | CWE-610 | CWE-610 | ||
CVE-2019-6814 (1 of 1) | CWE-287 | CWE-287 | ||
CVE-2019-6839 (1 of 1) | CWE-434 | CWE-434 | ||
CVE-2019-6841 (1 of 1) | CWE-755 | CWE-755 | ||
CVE-2019-6842 (1 of 1) | CWE-755 | CWE-755 | ||
CVE-2019-6843 (1 of 1) | CWE-755 | CWE-755 | ||
CVE-2019-6844 (1 of 1) | CWE-755 | CWE-755 | ||
CVE-2019-6847 (1 of 1) | CWE-755 | CWE-755 | ||
CVE-2019-6848 (1 of 1) | CWE-755 | CWE-755 | ||
CVE-2019-6854 (1 of 1) | CWE-287 | CWE-287 | ||
CVE-2020-7492 (1 of 1) | CWE-521 | CWE-521 | ||
CVE-2020-7493 (1 of 1) | CWE-89 | CWE-89 | ||
CVE-2020-7494 (1 of 1) | CWE-22 | CWE-22 | ||
CVE-2020-7495 (1 of 1) | CWE-22 | CWE-22 | ||
CVE-2020-7496 (1 of 1) | CWE-88 | CWE-88 | ||
CVE-2020-7497 (1 of 1) | CWE-22 | CWE-22 | ||
CVE-2020-7498 (1 of 1) | CWE-798 | CWE-798 | ||
CVE-2020-7499 (1 of 1) | CWE-863 | CWE-863 | ||
CVE-2020-7500 (1 of 1) | CWE-89 | CWE-89 | ||
CVE-2020-7501 (1 of 1) | CWE-798 | CWE-798 | ||
CVE-2020-7502 (1 of 1) | CWE-787 | CWE-787 | ||
CVE-2020-7505 (1 of 1) | CWE-494 | CWE-494 | ||
CVE-2020-7506 (1 of 1) | CWE-200 | CWE-200 | ||
CVE-2020-7507 (1 of 1) | CWE-400 | CWE-400 | ||
CVE-2020-7514 (1 of 1) | CWE-327 | CWE-327 | ||
CVE-2020-7515 (1 of 1) | CWE-798 | CWE-798 | ||
CVE-2020-7516 (1 of 1) | CWE-312 | CWE-312 | ||
CVE-2020-7517 (1 of 1) | CWE-312 | CWE-312 | ||
CVE-2020-7518 (1 of 1) | CWE-20 | CWE-20 | ||
CVE-2020-7519 (1 of 1) | CWE-521 | CWE-521 | ||
CVE-2020-7520 (1 of 1) | CWE-601 | CWE-601 | ||
CVE-2020-7532 (1 of 1) | CWE-502 | CWE-502 | ||
CVE-2020-7550 (1 of 1) | CWE-119 | CWE-119 | ||
CVE-2020-7551 (1 of 1) | CWE-787 | CWE-787 | ||
CVE-2020-7552 (1 of 1) | CWE-787 | CWE-787 | ||
CVE-2021-22742 (1 of 1) | CWE-754 | CWE-754 | ||
CVE-2021-22756 (1 of 1) | CWE-125 | CWE-125 | ||
CVE-2021-22765 (1 of 1) | CWE-20 | CWE-20 | ||
CVE-2021-22772 (1 of 1) | CWE-306 | CWE-306 | ||
CVE-2021-22781 (1 of 1) | CWE-522 | CWE-522 |