U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for Siemens AG as of 11/10/2022

852
40
 
40
33
Reference
0-69.9%
Contributor
82.5
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2018-16556   (1 of 1) Warning CWE-20 CWE-20
CVE-2020-25238   (0 of 1) CWE-284 CWE-427 More specific CWE option available
CVE-2020-28396   (0 of 1) CWE-693 CWE-327 More specific CWE option available
CVE-2021-40364   (1 of 1) CWE-532 CWE-532
CVE-2021-40366   (0 of 1) CWE-311 CWE-319 More specific CWE option available
CVE-2021-41546   (0 of 1) CWE-400 CWE-770 More specific CWE option available
CVE-2021-44444   (1 of 1) CWE-125 CWE-125
CVE-2021-46304   (0 of 1) CWE-284 CWE-287 More specific CWE option available
CVE-2022-30694   (1 of 1) CWE-352 CWE-352
CVE-2022-30938   (1 of 1) CWE-119 CWE-119
CVE-2022-33736   (1 of 1) CWE-303 CWE-287
CVE-2022-34464   (1 of 1) CWE-668 CWE-668
CVE-2022-34465   (1 of 1) CWE-125 CWE-125
CVE-2022-34466   (1 of 1) CWE-74 CWE-74
CVE-2022-34467   (1 of 1) CWE-776 CWE-776
CVE-2022-34663   (1 of 1) CWE-94 CWE-94
CVE-2022-36325   (1 of 1) CWE-80 CWE-79
CVE-2022-36360   (1 of 1) CWE-345 CWE-345
CVE-2022-36363   (1 of 1) CWE-1285 CWE-20
CVE-2022-37864   (1 of 1) CWE-122 CWE-787
CVE-2022-38371   (0 of 1) CWE-400 CWE-401 More specific CWE option available
CVE-2022-38466   (0 of 1) CWE-284 CWE-276 More specific CWE option available
CVE-2022-39136   (1 of 1) CWE-122 CWE-787
CVE-2022-39144   (1 of 1) CWE-787 CWE-787
CVE-2022-39152   (1 of 1) CWE-787 CWE-787
CVE-2022-39157   (1 of 1) CWE-125 CWE-125
CVE-2022-40147   (1 of 1) CWE-295 CWE-295
CVE-2022-40226   (1 of 1) CWE-384 CWE-384
CVE-2022-41660   (1 of 1) CWE-787 CWE-787
CVE-2022-41661   (1 of 1) CWE-125 CWE-125
CVE-2022-41662   (1 of 1) CWE-125 CWE-125
CVE-2022-41663   (1 of 1) CWE-416 CWE-416
CVE-2022-41664   (1 of 1) CWE-121 CWE-787
CVE-2022-43397   (1 of 1) CWE-787 CWE-787
CVE-2022-43398   (1 of 1) CWE-384 CWE-384
CVE-2022-43439   (1 of 1) CWE-20 CWE-20
CVE-2022-43545   (1 of 1) CWE-20 CWE-20
CVE-2022-43546   (1 of 1) CWE-20 CWE-20
CVE-2022-43958   (1 of 1) CWE-316 CWE-312
CVE-2022-44457   (1 of 1) CWE-294 CWE-294