U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for Siemens AG as of 10/19/2021

535
57
 
40
36
Reference
0-69.9%
Provider
63.2
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2019-10941   (1 of 1) CWE-306 CWE-306
CVE-2019-10942   (1 of 1) Warning CWE-400 CWE-400
CVE-2019-19299   (1 of 1) Warning CWE-326 CWE-326
CVE-2020-27000   (0 of 1) CWE-119 CWE-787 More specific CWE option available
CVE-2020-27006   (0 of 1) CWE-119 CWE-787 More specific CWE option available
CVE-2020-28397   (1 of 1) CWE-863 CWE-863
CVE-2021-25659   (1 of 1) CWE-400 CWE-400
CVE-2021-27383   (1 of 1) Warning CWE-770 CWE-770
CVE-2021-27386   (1 of 1) Warning CWE-401 CWE-401
CVE-2021-31895   (0 of 1) CWE-120 CWE-787 More specific CWE option available
CVE-2021-33715   (1 of 1) CWE-476 CWE-476
CVE-2021-33717   (1 of 1) CWE-476 CWE-476
CVE-2021-33721   (1 of 1) CWE-78 CWE-78
CVE-2021-33738   (1 of 1) CWE-125 CWE-125
CVE-2021-34294   (1 of 2) CWE-125 CWE-125
CWE-20
CVE-2021-34296   (1 of 2) CWE-125 CWE-125
CWE-20
CVE-2021-34297   (1 of 2) CWE-787 CWE-787
CWE-20
CVE-2021-34298   (1 of 2) CWE-416 CWE-416
CWE-20
CVE-2021-34301   (1 of 2) CWE-416 CWE-416
CWE-20
CVE-2021-34302   (1 of 2) CWE-126 CWE-125
CWE-20
CVE-2021-34306   (0 of 2) CWE-119 CWE-20 More specific CWE option available
CWE-787
CVE-2021-34308   (1 of 2) CWE-126 CWE-125
CWE-20
CVE-2021-34314   (1 of 2) CWE-787 CWE-787
CWE-20
CVE-2021-34315   (1 of 2) CWE-125 CWE-125
CWE-20
CVE-2021-34316   (1 of 2) CWE-787 CWE-787
CWE-20
CVE-2021-34317   (1 of 2) CWE-122 CWE-787
CWE-20
CVE-2021-34319   (1 of 2) CWE-787 CWE-787
CWE-20
CVE-2021-34326   (1 of 2) CWE-122 CWE-787
CWE-20
CVE-2021-34327   (1 of 2) CWE-122 CWE-787
CWE-20
CVE-2021-34328   (1 of 2) CWE-122 CWE-787
CWE-20
CVE-2021-34329   (1 of 2) CWE-122 CWE-787
CWE-20
CVE-2021-37172   (1 of 1) CWE-287 CWE-287
CVE-2021-37175   (1 of 1) CWE-280 CWE-755
CVE-2021-37178   (1 of 1) CWE-611 CWE-611
CVE-2021-37179   (1 of 1) CWE-416 CWE-416
CVE-2021-37180   (1 of 1) CWE-824 CWE-824
CVE-2021-37186   (1 of 1) CWE-330 CWE-330
CVE-2021-40354   (1 of 1) CWE-267 CWE-269
CVE-2021-41533   (1 of 1) CWE-125 CWE-125
CVE-2021-41537   (1 of 1) CWE-416 CWE-416