U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for Schneider Electric SE as of 06/19/2020

76
40
 
40
33
Reference
0-69.9%
Contributor
82.5
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2018-7794   (1 of 1) CWE-754 CWE-754
CVE-2019-6841   (0 of 1) CWE-248 CWE-755 Assessment performed prior to CVMAP efforts
CVE-2019-6842   (0 of 1) CWE-248 CWE-755 Assessment performed prior to CVMAP efforts
CVE-2019-6843   (0 of 1) CWE-248 CWE-755 Assessment performed prior to CVMAP efforts
CVE-2019-6844   (0 of 1) CWE-248 CWE-755 Assessment performed prior to CVMAP efforts
CVE-2019-6846   (1 of 1) CWE-319 CWE-319
CVE-2019-6847   (0 of 1) CWE-248 CWE-755 Assessment performed prior to CVMAP efforts
CVE-2019-6852   (1 of 1) CWE-200 CWE-200
CVE-2019-6853   (1 of 1) CWE-79 CWE-79
CVE-2019-6854   (0 of 1) CWE-264 CWE-287 Assessment performed prior to CVMAP efforts
CVE-2019-6855   (0 of 1) CWE-285 CWE-863 Assessment performed prior to CVMAP efforts
CVE-2019-6856   (1 of 1) CWE-754 CWE-754
CVE-2019-6857   (1 of 1) CWE-754 CWE-754
CVE-2019-6858   (1 of 1) CWE-427 CWE-427
CVE-2019-6859   (1 of 1) CWE-798 CWE-798
CVE-2020-7474   (1 of 1) CWE-427 CWE-427
CVE-2020-7475   (1 of 1) CWE-74 CWE-74
CVE-2020-7476   (1 of 1) CWE-426 CWE-426
CVE-2020-7477   (1 of 1) CWE-754 CWE-754
CVE-2020-7478   (1 of 1) CWE-22 CWE-22
CVE-2020-7479   (1 of 1) CWE-306 CWE-306
CVE-2020-7480   (1 of 1) CWE-94 CWE-94
CVE-2020-7481   (1 of 1) CWE-79 CWE-79
CVE-2020-7482   (1 of 1) CWE-79 CWE-79
CVE-2020-7487   (1 of 1) CWE-345 CWE-345
CVE-2020-7488   (1 of 1) CWE-319 CWE-319
CVE-2020-7489   (1 of 1) CWE-74 CWE-74
CVE-2020-7490   (1 of 1) CWE-426 CWE-426
CVE-2020-7493   (1 of 1) CWE-89 CWE-89
CVE-2020-7496   (1 of 1) CWE-88 CWE-88
CVE-2020-7503   (1 of 1) CWE-352 CWE-352
CVE-2020-7504   (1 of 1) CWE-20 CWE-20
CVE-2020-7505   (1 of 1) CWE-494 CWE-494
CVE-2020-7506   (1 of 1) CWE-538 CWE-200 CWE from CNA not within 1003 View
CVE-2020-7507   (1 of 1) CWE-400 CWE-400
CVE-2020-7508   (1 of 1) CWE-307 CWE-307
CVE-2020-7509   (1 of 1) CWE-269 CWE-269
CVE-2020-7510   (1 of 1) CWE-200 CWE-200
CVE-2020-7511   (1 of 1) CWE-327 CWE-327
CVE-2020-7513   (1 of 1) CWE-312 CWE-312