U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for Siemens AG as of 02/24/2023

957
40
 
40
38
Reference
0-69.9%
Provider
95.0
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2021-44693   (1 of 1) CWE-1284 CWE-1284
CVE-2021-44694   (1 of 1) CWE-1287 CWE-20
CVE-2021-44695   (1 of 1) CWE-1286 CWE-20
CVE-2022-36324   (1 of 1) CWE-770 CWE-770
CVE-2022-41279   (1 of 1) CWE-476 CWE-476
CVE-2022-41280   (1 of 1) CWE-476 CWE-476
CVE-2022-41281   (1 of 1) CWE-125 CWE-125
CVE-2022-41282   (1 of 1) CWE-125 CWE-125
CVE-2022-41283   (1 of 1) CWE-787 CWE-787
CVE-2022-41284   (1 of 1) CWE-125 CWE-125
CVE-2022-41285   (1 of 1) CWE-416 CWE-416
CVE-2022-41286   (0 of 1) CWE-125 CWE-787 More specific CWE option available
CVE-2022-41287   (1 of 1) CWE-369 CWE-369
CVE-2022-41288   (1 of 1) CWE-770 CWE-770
CVE-2022-43400   (0 of 1) CWE-1390 CWE-863
CVE-2022-43513   (1 of 1) CWE-73 CWE-610
CVE-2022-43517   (1 of 1) CWE-732 CWE-732
CVE-2022-43722   (1 of 1) CWE-427 CWE-427
CVE-2022-43724   (1 of 1) CWE-319 CWE-319
CVE-2022-44575   (1 of 1) CWE-79 CWE-79
CVE-2022-44731   (1 of 1) CWE-88 CWE-88
CVE-2022-45044   (1 of 1) CWE-400 CWE-400
CVE-2022-45484   (1 of 1) CWE-125 CWE-125
CVE-2022-46140   (1 of 1) CWE-327 CWE-327
CVE-2022-46142   (1 of 1) CWE-257 CWE-522
CVE-2022-46143   (1 of 1) CWE-1284 CWE-1284
CVE-2022-46265   (1 of 1) CWE-74 CWE-74
CVE-2022-46345   (1 of 1) CWE-787 CWE-787
CVE-2022-46346   (1 of 1) CWE-787 CWE-787
CVE-2022-46347   (1 of 1) CWE-787 CWE-787
CVE-2022-46348   (1 of 1) CWE-787 CWE-787
CVE-2022-46349   (1 of 1) CWE-125 CWE-125
CVE-2022-46350   (1 of 1) CWE-80 CWE-79
CVE-2022-46351   (1 of 1) CWE-400 CWE-400
CVE-2022-46352   (1 of 1) CWE-400 CWE-400
CVE-2022-46353   (1 of 1) CWE-330 CWE-330
CVE-2023-24557   (1 of 1) CWE-125 CWE-125
CVE-2023-24566   (1 of 1) CWE-121 CWE-787
CVE-2023-24985   (1 of 1) CWE-787 CWE-787
CVE-2023-24993   (1 of 1) CWE-787 CWE-787