U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for Siemens AG as of 08/11/2021

477
75
 
40
38
Reference
0-69.9%
Provider
50.7
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2019-19299   (1 of 1) Warning CWE-326 CWE-326
CVE-2021-27383   (1 of 1) Warning CWE-770 CWE-770
CVE-2021-27386   (1 of 1) Warning CWE-401 CWE-401
CVE-2021-31895   (0 of 1) CWE-120 CWE-787 More specific CWE option available
CVE-2021-33715   (1 of 1) CWE-476 CWE-476
CVE-2021-34291   (1 of 2) CWE-787 CWE-787
CWE-20
CVE-2021-34292   (1 of 2) CWE-125 CWE-125
CWE-20
CVE-2021-34293   (1 of 2) CWE-787 CWE-787
CWE-20
CVE-2021-34294   (1 of 2) CWE-125 CWE-125
CWE-20
CVE-2021-34295   (1 of 2) CWE-787 CWE-787
CWE-20
CVE-2021-34296   (1 of 2) CWE-125 CWE-125
CWE-20
CVE-2021-34297   (1 of 2) CWE-787 CWE-787
CWE-20
CVE-2021-34298   (1 of 2) CWE-416 CWE-416
CWE-20
CVE-2021-34299   (1 of 2) CWE-126 CWE-125
CWE-20
CVE-2021-34300   (1 of 2) CWE-787 CWE-787
CWE-20
CVE-2021-34301   (1 of 2) CWE-416 CWE-416
CWE-20
CVE-2021-34302   (1 of 2) CWE-126 CWE-125
CWE-20
CVE-2021-34303   (1 of 2) CWE-126 CWE-125
CWE-20
CVE-2021-34304   (1 of 2) CWE-126 CWE-125
CWE-20
CVE-2021-34305   (1 of 2) CWE-787 CWE-787
CWE-20
CVE-2021-34306   (0 of 2) CWE-119 CWE-20 More specific CWE option available
CWE-787
CVE-2021-34307   (1 of 2) CWE-126 CWE-125
CWE-20
CVE-2021-34308   (1 of 2) CWE-126 CWE-125
CWE-20
CVE-2021-34309   (1 of 2) CWE-787 CWE-787
CWE-20
CVE-2021-34311   (1 of 2) CWE-787 CWE-787
CWE-20
CVE-2021-34314   (1 of 2) CWE-787 CWE-787
CWE-20
CVE-2021-34315   (1 of 2) CWE-125 CWE-125
CWE-20
CVE-2021-34316   (1 of 2) CWE-787 CWE-787
CWE-20
CVE-2021-34317   (1 of 2) CWE-122 CWE-787
CWE-20
CVE-2021-34319   (1 of 2) CWE-787 CWE-787
CWE-20
CVE-2021-34320   (1 of 2) CWE-126 CWE-125
CWE-20
CVE-2021-34322   (1 of 2) CWE-126 CWE-125
CWE-20
CVE-2021-34323   (1 of 2) CWE-787 CWE-787
CWE-20
CVE-2021-34324   (1 of 2) CWE-416 CWE-416
CWE-20
CVE-2021-34325   (1 of 2) CWE-126 CWE-125
CWE-20
CVE-2021-34326   (1 of 2) CWE-122 CWE-787
CWE-20
CVE-2021-34327   (1 of 2) CWE-122 CWE-787
CWE-20
CVE-2021-34328   (1 of 2) CWE-122 CWE-787
CWE-20
CVE-2021-34329   (1 of 2) CWE-122 CWE-787
CWE-20
CVE-2021-34331   (1 of 2) CWE-787 CWE-787
CWE-20