U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for Siemens AG as of 03/31/2022

658
40
 
40
33
Reference
0-69.9%
Contributor
82.5
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2021-37194   (1 of 1) CWE-434 CWE-434
CVE-2021-37208   (1 of 1) CWE-79 CWE-79
CVE-2021-37209   (1 of 1) CWE-311 CWE-311
CVE-2021-40360   (0 of 1) CWE-200 CWE-307 Initial Weakness
CVE-2021-40363   (0 of 1) CWE-538 CWE-312 More specific CWE option available
CVE-2021-41541   (1 of 1) CWE-79 CWE-79
CVE-2021-41542   (1 of 1) CWE-79 CWE-79
CVE-2021-41543   (0 of 1) CWE-284 CWE-532 More specific CWE option available
CVE-2021-42016   (1 of 1) CWE-208 CWE-203
CVE-2021-42017   (0 of 1) CWE-358 CWE-295 More specific CWE option available
CVE-2021-42018   (1 of 1) CWE-122 CWE-787
CVE-2021-42019   (1 of 1) CWE-190 CWE-190
CVE-2021-42020   (1 of 1) CWE-754 CWE-754
CVE-2021-44000   (1 of 1) CWE-122 CWE-787
CVE-2021-44001   (1 of 1) CWE-787 CWE-787
CVE-2021-44002   (1 of 1) CWE-787 CWE-787
CVE-2021-44011   (1 of 1) CWE-125 CWE-125
CVE-2021-44012   (1 of 1) CWE-125 CWE-125
CVE-2021-44014   (1 of 1) CWE-416 CWE-416
CVE-2021-44015   (1 of 1) CWE-125 CWE-125
CVE-2021-44016   (1 of 1) CWE-119 CWE-119
CVE-2021-44017   (1 of 1) CWE-125 CWE-125
CVE-2021-44018   (1 of 1) CWE-125 CWE-119
CVE-2021-44478   (1 of 1) CWE-79 CWE-79
CVE-2021-45106   (1 of 1) CWE-798 CWE-798
CVE-2021-46159   (1 of 1) CWE-787 CWE-787
CVE-2021-46160   (1 of 1) CWE-787 CWE-787
CVE-2021-46161   (1 of 1) CWE-787 CWE-787
CVE-2021-46162   (1 of 1) CWE-787 CWE-787
CVE-2021-46699   (1 of 1) CWE-121 CWE-787
CVE-2022-23102   (1 of 1) CWE-601 CWE-601
CVE-2022-23312   (1 of 1) CWE-79 CWE-79
CVE-2022-24281   (1 of 1) CWE-89 CWE-89
CVE-2022-24282   (1 of 1) CWE-502 CWE-502
CVE-2022-24309   (0 of 1) CWE-284 CWE-668 More specific CWE option available
CVE-2022-24408   (1 of 1) CWE-269 CWE-269
CVE-2022-24661   (0 of 1) CWE-119 CWE-787 More specific CWE option available
CVE-2022-25311   (1 of 1) CWE-269 CWE-269
CVE-2022-26314   (1 of 1) CWE-307 CWE-307
CVE-2022-26317   (0 of 1) CWE-284 CWE-668 More specific CWE option available