U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for Siemens AG as of 07/22/2023

1037
41
 
40
27
Reference
0-69.9%
Contributor
65.9
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2021-40360   (0 of 1) CWE-200 CWE-522 More specific CWE option available
CVE-2022-26317   (0 of 1) CWE-284 CWE-330 More specific CWE option available
CVE-2022-27221   (0 of 1) CWE-310 CWE-203 More specific CWE option available
CVE-2022-27480   (0 of 1) CWE-862 CWE-425 More specific CWE option available
CVE-2022-29561   (1 of 1) CWE-352 CWE-352
CVE-2022-29883   (0 of 1) CWE-287 CWE-306 More specific CWE option available
CVE-2022-30937   (0 of 1) CWE-119 CWE-787 More specific CWE option available
CVE-2022-30938   (0 of 1) CWE-119 CWE-787 More specific CWE option available
CVE-2022-31810   (0 of 1) CWE-20 CWE-787 More specific CWE option available
CVE-2022-34287   (0 of 1) CWE-119 CWE-787 More specific CWE option available
CVE-2022-34290   (0 of 1) CWE-119 CWE-787 More specific CWE option available
CVE-2022-34291   (0 of 1) CWE-119 CWE-787 More specific CWE option available
CVE-2022-34466   (0 of 1) CWE-74 CWE-917 More specific CWE option available
CVE-2022-34820   (0 of 1) CWE-77 CWE-116 More specific CWE option available
CVE-2022-36360   (1 of 2) CWE-345 CWE-345
CWE-354
CVE-2022-40181   (1 of 1) CWE-84 CWE-79
CVE-2023-27465   (1 of 1) CWE-213 CWE-200
CVE-2023-29129   (1 of 1) CWE-303 CWE-287
CVE-2023-29131   (1 of 1) CWE-276 CWE-276
CVE-2023-30897   (1 of 1) CWE-732 CWE-732
CVE-2023-33919   (1 of 1) CWE-77 CWE-77
CVE-2023-33920   (1 of 1) CWE-798 CWE-798
CVE-2023-36386   (1 of 1) CWE-79 CWE-79
CVE-2023-36389   (1 of 1) CWE-79 CWE-79
CVE-2023-36390   (1 of 1) CWE-79 CWE-79
CVE-2023-36521   (1 of 1) CWE-770 CWE-770
CVE-2023-36748   (1 of 1) CWE-326 CWE-326
CVE-2023-36749   (1 of 1) CWE-327 CWE-327
CVE-2023-36750   (1 of 1) CWE-77 CWE-77
CVE-2023-36751   (1 of 1) CWE-77 CWE-77
CVE-2023-36752   (1 of 1) CWE-77 CWE-77
CVE-2023-36753   (1 of 1) CWE-77 CWE-77
CVE-2023-36754   (1 of 1) CWE-77 CWE-77
CVE-2023-36755   (1 of 1) CWE-77 CWE-77
CVE-2023-37246   (1 of 1) CWE-122 CWE-787
CVE-2023-37247   (1 of 1) CWE-122 CWE-787
CVE-2023-37248   (1 of 1) CWE-787 CWE-787
CVE-2023-37374   (1 of 1) CWE-121 CWE-787
CVE-2023-37375   (1 of 1) CWE-121 CWE-787
CVE-2023-37376   (1 of 1) CWE-843 CWE-843