U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for Siemens AG as of 06/25/2022

744
40
 
40
34
Reference
0-69.9%
Contributor
85.0
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2018-4843   (1 of 1) Warning CWE-20 CWE-20
CVE-2021-37209   (0 of 1) CWE-326 CWE-311
CVE-2021-40359   (1 of 1) CWE-22 CWE-22
CVE-2022-24043   (1 of 1) CWE-203 CWE-203
CVE-2022-24044   (1 of 1) CWE-307 CWE-307
CVE-2022-24045   (1 of 1) CWE-614 CWE-311
CVE-2022-24287   (1 of 1) CWE-1188 CWE-1188
CVE-2022-26476   (1 of 1) CWE-798 CWE-798
CVE-2022-27219   (0 of 1) CWE-358 CWE-1021 More specific CWE option available
CVE-2022-27220   (0 of 1) CWE-358 CWE-1021 More specific CWE option available
CVE-2022-27221   (0 of 1) CWE-310 CWE-331 More specific CWE option available
CVE-2022-27242   (1 of 1) CWE-120 CWE-120
CVE-2022-27640   (1 of 1) CWE-400 CWE-400
CVE-2022-27653   (1 of 1) CWE-787 CWE-787
CVE-2022-29034   (1 of 1) CWE-79 CWE-79
CVE-2022-29875   (1 of 1) CWE-502 CWE-502
CVE-2022-29877   (1 of 1) CWE-306 CWE-306
CVE-2022-29878   (1 of 1) CWE-294 CWE-294
CVE-2022-29879   (1 of 1) CWE-306 CWE-306
CVE-2022-29880   (1 of 1) CWE-79 CWE-79
CVE-2022-29881   (1 of 1) CWE-306 CWE-306
CVE-2022-29882   (1 of 1) CWE-79 CWE-79
CVE-2022-29883   (1 of 1) CWE-287 CWE-287
CVE-2022-30228   (1 of 1) CWE-346 CWE-346
CVE-2022-30229   (1 of 1) CWE-306 CWE-287
CVE-2022-30230   (1 of 1) CWE-306 CWE-306
CVE-2022-30231   (0 of 1) CWE-402 CWE-522 More specific CWE option available
CVE-2022-30937   (1 of 1) CWE-119 CWE-119
CVE-2022-31465   (1 of 1) CWE-732 CWE-732
CVE-2022-31619   (1 of 1) CWE-798 CWE-798
CVE-2022-32145   (1 of 1) CWE-79 CWE-79
CVE-2022-32251   (1 of 1) CWE-306 CWE-306
CVE-2022-32252   (1 of 1) CWE-345 CWE-345
CVE-2022-32253   (1 of 1) CWE-20 CWE-20
CVE-2022-32254   (1 of 1) CWE-532 CWE-532
CVE-2022-32255   (0 of 1) CWE-284 CWE-863 More specific CWE option available
CVE-2022-32259   (1 of 1) CWE-1244 CWE-863
CVE-2022-32262   (1 of 1) CWE-77 CWE-77
CVE-2022-32285   (1 of 1) CWE-611 CWE-611
CVE-2022-32286   (1 of 1) CWE-79 CWE-79