U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for Siemens AG as of 09/16/2020

276
40
 
40
38
Reference
0-69.9%
Provider
95.0
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2019-19301   (1 of 1) CWE-400 CWE-400
CVE-2020-7574   (1 of 1) CWE-79 CWE-79
CVE-2020-7575   (1 of 1) CWE-80 CWE-79
CVE-2020-7576   (1 of 1) CWE-79 CWE-79
CVE-2020-7577   (1 of 1) CWE-89 CWE-89
CVE-2020-7578   (0 of 1) CWE-284 CWE-269 CWE from CNA not within 1003 View
CVE-2020-7580   (1 of 1) CWE-428 CWE-428
CVE-2020-7581   (1 of 1) CWE-428 CWE-428
CVE-2020-7583   (0 of 1) CWE-285 CWE-863 CWE from CNA not within 1003 View
CVE-2020-7584   (1 of 1) CWE-400 CWE-400
CVE-2020-7585   (1 of 1) CWE-427 CWE-427
CVE-2020-7586   (1 of 1) CWE-122 CWE-787 CWE from CNA not within 1003 View
CVE-2020-7587   (1 of 1) CWE-400 CWE-400
CVE-2020-7588   (1 of 1) CWE-20 CWE-20
CVE-2020-7589   (1 of 1) CWE-306 CWE-306
CVE-2020-7592   (1 of 1) CWE-319 CWE-319
CVE-2020-7593   (1 of 1) CWE-120 CWE-120
CVE-2020-10037   (1 of 1) CWE-125 CWE-125
CVE-2020-10038   (1 of 1) CWE-306 CWE-306
CVE-2020-10039   (1 of 1) CWE-311 CWE-311
CVE-2020-10040   (1 of 1) CWE-916 CWE-916
CVE-2020-10041   (1 of 1) CWE-79 CWE-79
CVE-2020-10042   (1 of 1) CWE-120 CWE-120
CVE-2020-10043   (1 of 1) CWE-80 CWE-79 CWE from CNA not within 1003 View
CVE-2020-10044   (1 of 1) CWE-306 CWE-306
CVE-2020-10045   (1 of 1) CWE-294 CWE-294
CVE-2020-10049   (1 of 1) CWE-276 CWE-276
CVE-2020-10050   (1 of 1) CWE-276 CWE-276
CVE-2020-10051   (1 of 1) CWE-428 CWE-428
CVE-2020-10055   (1 of 1) CWE-94 CWE-94
CVE-2020-10056   (1 of 1) CWE-250 CWE-269 CWE from CNA not within 1003 View
CVE-2020-15781   (1 of 1) CWE-79 CWE-79
CVE-2020-15784   (1 of 1) CWE-312 CWE-312
CVE-2020-15785   (1 of 1) CWE-319 CWE-319
CVE-2020-15786   (1 of 1) CWE-307 CWE-307
CVE-2020-15787   (1 of 1) CWE-305 CWE-287 CWE from CNA not within 1003 View
CVE-2020-15788   (1 of 1) CWE-80 CWE-79 CWE from CNA not within 1003 View
CVE-2020-15789   (1 of 1) CWE-352 CWE-352
CVE-2020-15790   (1 of 1) CWE-548 CWE-200 CWE from CNA not within 1003 View
CVE-2020-15791   (1 of 1) CWE-522 CWE-522