This is not the latest report. Click
here to view the latest report.
CWE Statistics for Siemens AG as of 04/23/2022
683
40
40
36
Reference
0-69.9%
|
Contributor |
90.0
Contributor
70-94.9%
Provider
95-100%
CVE | CNA Value | Alignment | NIST Value | Reason |
---|---|---|---|---|
CVE-2017-2680 (1 of 1) | CWE-400 | CWE-400 | ||
CVE-2017-2681 (1 of 1) | CWE-400 | CWE-400 | ||
CVE-2020-27009 (1 of 1) | CWE-823 | CWE-119 | ||
CVE-2021-25677 (1 of 1) | CWE-330 | CWE-330 | ||
CVE-2021-40368 (1 of 1) | CWE-119 | CWE-119 | ||
CVE-2021-42029 (0 of 1) | CWE-284 | ≠ | CWE-269 | More specific CWE option available |
CVE-2021-44001 (1 of 1) | CWE-787 | CWE-787 | ||
CVE-2021-44002 (1 of 1) | CWE-787 | CWE-787 | ||
CVE-2021-44011 (1 of 1) | CWE-125 | CWE-125 | ||
CVE-2021-44012 (1 of 1) | CWE-125 | CWE-125 | ||
CVE-2021-44014 (1 of 1) | CWE-416 | CWE-416 | ||
CVE-2021-44015 (1 of 1) | CWE-125 | CWE-125 | ||
CVE-2021-44017 (1 of 1) | CWE-125 | CWE-125 | ||
CVE-2022-23448 (1 of 1) | CWE-732 | CWE-732 | ||
CVE-2022-23449 (1 of 1) | CWE-427 | CWE-427 | ||
CVE-2022-23450 (1 of 1) | CWE-502 | CWE-502 | ||
CVE-2022-24408 (1 of 1) | CWE-269 | CWE-269 | ||
CVE-2022-24661 (0 of 1) | CWE-119 | ≠ | CWE-787 | More specific CWE option available |
CVE-2022-25311 (1 of 1) | CWE-269 | CWE-269 | ||
CVE-2022-25622 (1 of 1) | CWE-400 | CWE-400 | ||
CVE-2022-25650 (0 of 1) | CWE-284 | ≠ | CWE-668 | More specific CWE option available |
CVE-2022-25751 (1 of 1) | CWE-20 | CWE-20 | ||
CVE-2022-25752 (1 of 1) | CWE-330 | CWE-330 | ||
CVE-2022-25753 (1 of 1) | CWE-121 | CWE-787 | ||
CVE-2022-25754 (1 of 1) | CWE-352 | CWE-352 | ||
CVE-2022-25755 (0 of 1) | CWE-284 | ≠ | CWE-668 | More specific CWE option available |
CVE-2022-25756 (1 of 1) | CWE-80 | CWE-79 | ||
CVE-2022-26314 (1 of 1) | CWE-307 | CWE-307 | ||
CVE-2022-26334 (1 of 1) | CWE-120 | CWE-120 | ||
CVE-2022-26335 (1 of 1) | CWE-120 | CWE-120 | ||
CVE-2022-26380 (1 of 1) | CWE-125 | CWE-125 | ||
CVE-2022-27194 (1 of 1) | CWE-400 | CWE-400 | ||
CVE-2022-27241 (1 of 1) | CWE-200 | CWE-200 | ||
CVE-2022-27480 (1 of 1) | CWE-862 | CWE-862 | ||
CVE-2022-27481 (1 of 1) | CWE-362 | CWE-362 | ||
CVE-2022-28328 (1 of 1) | CWE-20 | CWE-20 | ||
CVE-2022-28329 (1 of 1) | CWE-20 | CWE-20 | ||
CVE-2022-28661 (1 of 1) | CWE-125 | CWE-125 | ||
CVE-2022-28662 (1 of 1) | CWE-787 | CWE-787 | ||
CVE-2022-28663 (1 of 1) | CWE-787 | CWE-787 |