U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for Siemens AG as of 05/22/2021

399
40
 
40
32
Reference
0-69.9%
Provider
80.0
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2017-2680   (0 of 1) CWE-400 CWE-20
CVE-2017-2681   (0 of 1) CWE-400 CWE-20
CVE-2019-18340   (1 of 1) Warning CWE-327 CWE-327
CVE-2019-19299   (0 of 1) CWE-327 CWE-326
CVE-2020-10048   (1 of 1) CWE-288 CWE-287
CVE-2020-15798   (1 of 1) CWE-306 CWE-306
CVE-2020-15799   (1 of 1) CWE-306 CWE-306
CVE-2020-15800   (1 of 1) CWE-122 CWE-787
CVE-2020-25226   (1 of 1) CWE-122 CWE-787
CVE-2020-25241   (0 of 1) CWE-1285 CWE-129 CWE from CNA not within 1003 View
CVE-2020-25244   (1 of 1) CWE-427 CWE-427
CVE-2020-25245   (1 of 1) CWE-276 CWE-276
CVE-2020-26997   (1 of 1) CWE-822 CWE-119
CVE-2020-26998   (1 of 1) CWE-125 CWE-125
CVE-2020-26999   (1 of 1) CWE-125 CWE-125
CVE-2020-27000   (1 of 1) CWE-119 CWE-119
CVE-2020-27001   (1 of 1) CWE-121 CWE-787
CVE-2020-27002   (1 of 1) CWE-125 CWE-125
CVE-2020-27003   (1 of 1) CWE-822 CWE-119
CVE-2020-27004   (1 of 1) CWE-125 CWE-125
CVE-2020-27005   (1 of 1) CWE-787 CWE-787
CVE-2020-27006   (1 of 1) CWE-119 CWE-119
CVE-2020-27007   (1 of 1) CWE-125 CWE-125
CVE-2020-27008   (1 of 1) CWE-125 CWE-125
CVE-2020-27738   (1 of 1) CWE-788 CWE-119
CVE-2020-28390   (1 of 1) CWE-522 CWE-522
CVE-2020-28391   (1 of 1) CWE-321 CWE-798
CVE-2020-28392   (1 of 1) CWE-276 CWE-276
CVE-2020-28394   (1 of 1) CWE-125 CWE-125
CVE-2020-28395   (1 of 1) CWE-321 CWE-798
CVE-2021-25660   (1 of 1) CWE-788 CWE-119
CVE-2021-25667   (1 of 1) CWE-121 CWE-787
CVE-2021-25668   (1 of 1) CWE-122 CWE-787
CVE-2021-25669   (1 of 1) CWE-121 CWE-787
CVE-2021-25672   (0 of 1) CWE-284 CWE-269 CWE from CNA not within 1003 View
CVE-2021-27382   (1 of 1) CWE-121 CWE-787
CVE-2021-27383   (0 of 1) CWE-119 CWE-770 More specific CWE option available
CVE-2021-27386   (0 of 1) CWE-119 CWE-401 More specific CWE option available
CVE-2021-27392   (0 of 1) CWE-321 CWE-522 More specific CWE option available
CVE-2021-27393   (1 of 1) CWE-330 CWE-330