This is not the latest report. Click
here to view the latest report.
CWE Statistics for Siemens AG as of 07/21/2020
261
40
40
36
Reference
0-69.9%
|
Contributor |
90.0
Contributor
70-94.9%
Provider
95-100%
CVE | CNA Value | Alignment | NIST Value | Reason |
---|---|---|---|---|
CVE-2019-6585 (1 of 1) | CWE-80 | CWE-79 | ||
CVE-2019-10939 (0 of 1) | CWE-489 | ≠ | CWE-20 | Assessment performed prior to CVMAP efforts |
CVE-2019-18336 (1 of 1) | CWE-400 | CWE-400 | ||
CVE-2019-19277 (0 of 1) | CWE-778 | ≠ | CWE-20 | Assessment performed prior to CVMAP efforts |
CVE-2019-19279 (1 of 1) | CWE-20 | CWE-20 | ||
CVE-2019-19281 (1 of 1) | CWE-400 | CWE-400 | ||
CVE-2019-19282 (0 of 1) | CWE-131 | ≠ | CWE-20 | Assessment performed prior to CVMAP efforts |
CVE-2019-19290 (1 of 1) | CWE-22 | CWE-22 | ||
CVE-2019-19291 (1 of 1) | CWE-313 | CWE-312 | ||
CVE-2019-19292 (1 of 1) | CWE-89 | CWE-89 | ||
CVE-2019-19293 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2019-19294 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2019-19296 (1 of 1) | CWE-22 | CWE-22 | ||
CVE-2019-19297 (1 of 1) | CWE-22 | CWE-22 | ||
CVE-2019-19298 (1 of 1) | CWE-20 | CWE-20 | ||
CVE-2019-19299 (1 of 1) | CWE-261 | CWE-326 | ||
CVE-2019-19300 (1 of 1) | CWE-400 | CWE-400 | ||
CVE-2019-19301 (1 of 1) | CWE-400 | CWE-400 | ||
CVE-2020-7574 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2020-7575 (1 of 1) | CWE-80 | CWE-79 | ||
CVE-2020-7576 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2020-7577 (1 of 1) | CWE-89 | CWE-89 | ||
CVE-2020-7578 (0 of 1) | CWE-284 | ≠ | CWE-269 | CWE from CNA not within 1003 View |
CVE-2020-7579 (1 of 1) | CWE-80 | CWE-79 | ||
CVE-2020-7580 (1 of 1) | CWE-428 | CWE-428 | ||
CVE-2020-7584 (1 of 1) | CWE-400 | CWE-400 | ||
CVE-2020-7585 (1 of 1) | CWE-427 | CWE-427 | ||
CVE-2020-7586 (1 of 1) | CWE-122 | CWE-787 | CWE from CNA not within 1003 View | |
CVE-2020-7587 (1 of 1) | CWE-400 | CWE-400 | ||
CVE-2020-7588 (1 of 1) | CWE-20 | CWE-20 | ||
CVE-2020-7589 (1 of 1) | CWE-306 | CWE-306 | ||
CVE-2020-10037 (1 of 1) | CWE-125 | CWE-125 | ||
CVE-2020-10038 (1 of 1) | CWE-306 | CWE-306 | ||
CVE-2020-10039 (1 of 1) | CWE-311 | CWE-311 | ||
CVE-2020-10040 (1 of 1) | CWE-916 | CWE-916 | ||
CVE-2020-10041 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2020-10042 (1 of 1) | CWE-120 | CWE-120 | ||
CVE-2020-10043 (1 of 1) | CWE-80 | CWE-79 | CWE from CNA not within 1003 View | |
CVE-2020-10044 (1 of 1) | CWE-306 | CWE-306 | ||
CVE-2020-10045 (1 of 1) | CWE-294 | CWE-294 |