U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for Siemens AG as of 02/15/2022

637
40
 
40
35
Reference
0-69.9%
Contributor
87.5
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2020-15783   (1 of 1) CWE-400 CWE-400
CVE-2020-15795   (1 of 1) CWE-787 CWE-787
CVE-2020-28385   (1 of 1) CWE-787 CWE-787
CVE-2020-28400   (1 of 1) CWE-770 CWE-770
CVE-2021-25663   (1 of 1) CWE-835 CWE-835
CVE-2021-31881   (1 of 1) CWE-125 CWE-125
CVE-2021-33720   (1 of 1) CWE-120 CWE-120
CVE-2021-37194   (1 of 1) CWE-434 CWE-434
CVE-2021-37195   (1 of 1) CWE-80 CWE-79
CVE-2021-37196   (1 of 1) CWE-23 CWE-22
CVE-2021-37197   (1 of 1) CWE-89 CWE-89
CVE-2021-37198   (1 of 1) CWE-352 CWE-352
CVE-2021-40360   (0 of 1) CWE-200 CWE-307 Initial Weakness
CVE-2021-40363   (0 of 1) CWE-538 CWE-312 More specific CWE option available
CVE-2021-41534   (1 of 1) CWE-125 CWE-125
CVE-2021-41538   (1 of 1) CWE-824 CWE-824
CVE-2021-41547   (1 of 1) CWE-22 CWE-22
CVE-2021-41769   (1 of 1) CWE-20 CWE-20
CVE-2021-44000   (1 of 1) CWE-122 CWE-787
CVE-2021-44004   (1 of 1) CWE-125 CWE-125
CVE-2021-44013   (1 of 1) CWE-787 CWE-787
CVE-2021-44435   (1 of 1) CWE-121 CWE-787
CVE-2021-44440   (0 of 1) CWE-119 CWE-787 More specific CWE option available
CVE-2021-44445   (1 of 1) CWE-122 CWE-787
CVE-2021-44446   (1 of 1) CWE-787 CWE-787
CVE-2021-44524   (0 of 1) CWE-668 CWE-287 More specific CWE option available
CVE-2021-45033   (1 of 1) CWE-798 CWE-798
CVE-2021-45034   (0 of 1) CWE-284 CWE-532 More specific CWE option available
CVE-2021-45460   (1 of 1) CWE-428 CWE-428
CVE-2021-46151   (1 of 1) CWE-787 CWE-787
CVE-2021-46152   (1 of 1) CWE-843 CWE-843
CVE-2021-46153   (1 of 1) CWE-119 CWE-119
CVE-2021-46154   (1 of 1) CWE-121 CWE-787
CVE-2021-46155   (1 of 1) CWE-121 CWE-787
CVE-2021-46156   (1 of 1) CWE-787 CWE-787
CVE-2021-46157   (1 of 1) CWE-119 CWE-119
CVE-2021-46158   (1 of 1) CWE-121 CWE-787
CVE-2021-46159   (1 of 1) CWE-787 CWE-787
CVE-2021-46160   (1 of 1) CWE-787 CWE-787
CVE-2021-46161   (1 of 1) CWE-787 CWE-787