U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for Siemens AG as of 01/19/2022

614
41
 
40
28
Reference
0-69.9%
Contributor
68.3
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2019-10916   (1 of 1) CWE-89 CWE-89
CVE-2019-10917   (0 of 1) CWE-248 CWE-755 More specific CWE option available
CVE-2019-13922   (1 of 1) CWE-311 CWE-311
CVE-2019-18332   (0 of 1) CWE-200 CWE-287 More specific CWE option available
CVE-2019-19278   (0 of 1) CWE-693 CWE-362 More specific CWE option available
CVE-2019-19285   (1 of 1) CWE-80 CWE-79
CVE-2020-15783   (1 of 1) CWE-400 CWE-400
CVE-2020-15794   (0 of 1) CWE-200 CWE-209 More specific CWE option available
CVE-2020-15795   (1 of 1) CWE-787 CWE-787
CVE-2020-27000   (0 of 1) CWE-119 CWE-787 More specific CWE option available
CVE-2020-27006   (0 of 1) CWE-119 CWE-787 More specific CWE option available
CVE-2020-28385   (1 of 1) CWE-787 CWE-787
CVE-2020-28400   (1 of 1) CWE-770 CWE-770
CVE-2021-25663   (1 of 1) CWE-835 CWE-835
CVE-2021-31881   (1 of 1) CWE-125 CWE-125
CVE-2021-31884   (0 of 2) CWE-170 CWE-125
CWE-787
CVE-2021-31886   (0 of 1) CWE-170 CWE-787 More specific CWE option available
CVE-2021-31887   (0 of 1) CWE-170 CWE-787 More specific CWE option available
CVE-2021-31888   (0 of 1) CWE-170 CWE-787 More specific CWE option available
CVE-2021-33720   (1 of 1) CWE-120 CWE-120
CVE-2021-37195   (1 of 1) CWE-80 CWE-79
CVE-2021-37196   (1 of 1) CWE-23 CWE-22
CVE-2021-37197   (1 of 1) CWE-89 CWE-89
CVE-2021-37198   (1 of 1) CWE-352 CWE-352
CVE-2021-37199   (1 of 1) CWE-122 CWE-787
CVE-2021-40354   (1 of 1) CWE-267 CWE-269
CVE-2021-41533   (1 of 1) CWE-125 CWE-125
CVE-2021-41534   (1 of 1) CWE-125 CWE-125
CVE-2021-41535   (1 of 1) CWE-416 CWE-416
CVE-2021-41537   (1 of 1) CWE-416 CWE-416
CVE-2021-41538   (1 of 1) CWE-824 CWE-824
CVE-2021-41547   (1 of 1) CWE-22 CWE-22
CVE-2021-44004   (1 of 1) CWE-125 CWE-125
CVE-2021-44013   (1 of 1) CWE-787 CWE-787
CVE-2021-44435   (1 of 1) CWE-121 CWE-787
CVE-2021-44440   (0 of 1) CWE-119 CWE-787 More specific CWE option available
CVE-2021-44445   (1 of 1) CWE-122 CWE-787
CVE-2021-44446   (1 of 1) CWE-787 CWE-787
CVE-2021-44524   (0 of 1) CWE-668 CWE-287 More specific CWE option available
CVE-2021-45460   (1 of 1) CWE-428 CWE-428