U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for Siemens AG as of 06/03/2022

715
40
 
40
36
Reference
0-69.9%
Contributor
90.0
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2020-25229   (1 of 1) CWE-321 CWE-798
CVE-2020-27736   (0 of 1) CWE-170 CWE-193 More specific CWE option available
CVE-2020-27737   (1 of 1) CWE-125 CWE-125
CVE-2021-25677   (1 of 1) CWE-330 CWE-330
CVE-2021-27392   (1 of 1) CWE-321 CWE-798
CVE-2021-27397   (0 of 1) CWE-119 CWE-787 More specific CWE option available
CVE-2021-31340   (1 of 1) CWE-400 CWE-400
CVE-2021-40358   (1 of 1) CWE-22 CWE-22
CVE-2021-40366   (1 of 1) CWE-311 CWE-311
CVE-2021-40368   (1 of 1) CWE-119 CWE-119
CVE-2022-24039   (1 of 1) CWE-75 CWE-74
CVE-2022-24040   (1 of 1) CWE-400 CWE-400
CVE-2022-24041   (1 of 1) CWE-916 CWE-916
CVE-2022-24042   (1 of 1) CWE-613 CWE-613
CVE-2022-24043   (1 of 1) CWE-203 CWE-203
CVE-2022-24044   (1 of 1) CWE-307 CWE-307
CVE-2022-24045   (1 of 1) CWE-614 CWE-311
CVE-2022-24287   (1 of 1) CWE-1188 CWE-1188
CVE-2022-24290   (1 of 1) CWE-121 CWE-787
CVE-2022-25622   (1 of 1) CWE-400 CWE-400
CVE-2022-27242   (1 of 1) CWE-120 CWE-120
CVE-2022-27640   (1 of 1) CWE-400 CWE-400
CVE-2022-27653   (1 of 1) CWE-787 CWE-787
CVE-2022-29028   (1 of 1) CWE-835 CWE-835
CVE-2022-29029   (1 of 1) CWE-476 CWE-476
CVE-2022-29030   (0 of 1) CWE-680 CWE-190 More specific CWE option available
CVE-2022-29031   (1 of 1) CWE-476 CWE-476
CVE-2022-29032   (1 of 1) CWE-415 CWE-415
CVE-2022-29033   (1 of 1) CWE-824 CWE-824
CVE-2022-29801   (1 of 1) CWE-611 CWE-611
CVE-2022-29872   (0 of 1) CWE-141 CWE-20 More specific CWE option available
CVE-2022-29874   (1 of 1) CWE-319 CWE-319
CVE-2022-29876   (1 of 1) CWE-79 CWE-79
CVE-2022-29877   (1 of 1) CWE-306 CWE-306
CVE-2022-29878   (1 of 1) CWE-294 CWE-294
CVE-2022-29879   (1 of 1) CWE-306 CWE-306
CVE-2022-29880   (1 of 1) CWE-79 CWE-79
CVE-2022-29881   (1 of 1) CWE-306 CWE-306
CVE-2022-29882   (1 of 1) CWE-79 CWE-79
CVE-2022-29883   (1 of 1) CWE-287 CWE-287