U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for Siemens AG as of 02/17/2024

1205
40
 
40
38
Reference
0-69.9%
Provider
95.0
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2021-41544   (1 of 1) CWE-427 CWE-427
CVE-2022-35868   (1 of 1) CWE-426 CWE-426
CVE-2022-39062   (1 of 1) CWE-732 CWE-732
CVE-2022-43958   (0 of 1) CWE-256 CWE-312
CVE-2022-46141   (1 of 1) CWE-316 CWE-312
CVE-2022-47375   (1 of 1) CWE-805 CWE-119
CVE-2023-24555   (1 of 1) CWE-125 CWE-125
CVE-2023-28830   (1 of 1) CWE-416 CWE-416
CVE-2023-30796   (1 of 1) CWE-125 CWE-125
CVE-2023-38070   (1 of 1) CWE-121 CWE-787
CVE-2023-38071   (1 of 1) CWE-122 CWE-787
CVE-2023-38074   (1 of 1) CWE-843 CWE-843
CVE-2023-38076   (1 of 1) CWE-122 CWE-787
CVE-2023-38380   (1 of 1) CWE-401 CWE-401
CVE-2023-38558   (1 of 1) CWE-538 CWE-668
CVE-2023-38683   (1 of 1) CWE-787 CWE-787
CVE-2023-39269   (1 of 1) CWE-770 CWE-770
CVE-2023-39419   (1 of 1) CWE-787 CWE-787
CVE-2023-39549   (1 of 1) CWE-416 CWE-416
CVE-2023-41032   (1 of 1) CWE-787 CWE-787
CVE-2023-43503   (1 of 1) CWE-319 CWE-319
CVE-2023-44083   (1 of 1) CWE-787 CWE-787
CVE-2023-44087   (1 of 1) CWE-125 CWE-125
CVE-2023-45601   (1 of 1) CWE-121 CWE-787
CVE-2023-46099   (1 of 1) CWE-79 CWE-79
CVE-2023-46282   (1 of 1) CWE-79 CWE-79
CVE-2023-46284   (0 of 1) CWE-120 CWE-787 More specific CWE option available
CVE-2023-48427   (1 of 1) CWE-295 CWE-295
CVE-2023-48428   (1 of 1) CWE-78 CWE-78
CVE-2023-48429   (1 of 1) CWE-394 CWE-754
CVE-2023-48431   (1 of 1) CWE-754 CWE-754
CVE-2023-49121   (1 of 1) CWE-122 CWE-787
CVE-2023-49122   (1 of 1) CWE-122 CWE-787
CVE-2023-49123   (1 of 1) CWE-122 CWE-787
CVE-2023-49124   (1 of 1) CWE-125 CWE-125
CVE-2023-49129   (1 of 1) CWE-121 CWE-787
CVE-2024-23796   (1 of 1) CWE-122 CWE-787
CVE-2024-23797   (1 of 1) CWE-121 CWE-787
CVE-2024-23798   (1 of 1) CWE-121 CWE-787
CVE-2024-23804   (1 of 1) CWE-121 CWE-787