U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for Siemens AG as of 07/20/2022

786
40
 
40
38
Reference
0-69.9%
Provider
95.0
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2021-37182   (1 of 1) CWE-354 CWE-354
CVE-2021-44221   (1 of 1) CWE-20 CWE-20
CVE-2021-44222   (1 of 1) CWE-306 CWE-306
CVE-2022-26647   (1 of 1) CWE-330 CWE-330
CVE-2022-26648   (1 of 1) CWE-120 CWE-120
CVE-2022-26649   (1 of 1) CWE-120 CWE-120
CVE-2022-27220   (0 of 1) CWE-358 CWE-1021 More specific CWE option available
CVE-2022-29560   (1 of 1) CWE-77 CWE-77
CVE-2022-29884   (1 of 1) CWE-772 CWE-772
CVE-2022-30228   (1 of 1) CWE-346 CWE-346
CVE-2022-31257   (0 of 1) CWE-284 CWE-269 More specific CWE option available
CVE-2022-33137   (1 of 1) CWE-613 CWE-613
CVE-2022-33138   (1 of 1) CWE-306 CWE-306
CVE-2022-33139   (1 of 1) CWE-603 CWE-287
CVE-2022-33736   (1 of 1) CWE-303 CWE-287
CVE-2022-34272   (1 of 1) CWE-125 CWE-125
CVE-2022-34273   (1 of 1) CWE-787 CWE-787
CVE-2022-34274   (1 of 1) CWE-787 CWE-787
CVE-2022-34275   (1 of 1) CWE-787 CWE-787
CVE-2022-34276   (1 of 1) CWE-787 CWE-787
CVE-2022-34277   (1 of 1) CWE-125 CWE-125
CVE-2022-34278   (1 of 1) CWE-125 CWE-125
CVE-2022-34279   (1 of 1) CWE-125 CWE-125
CVE-2022-34280   (1 of 1) CWE-125 CWE-125
CVE-2022-34281   (1 of 1) CWE-125 CWE-125
CVE-2022-34282   (1 of 1) CWE-125 CWE-125
CVE-2022-34283   (1 of 1) CWE-125 CWE-125
CVE-2022-34284   (1 of 1) CWE-787 CWE-787
CVE-2022-34285   (1 of 1) CWE-125 CWE-125
CVE-2022-34286   (1 of 1) CWE-787 CWE-787
CVE-2022-34287   (1 of 1) CWE-119 CWE-119
CVE-2022-34288   (1 of 1) CWE-125 CWE-125
CVE-2022-34289   (1 of 1) CWE-787 CWE-787
CVE-2022-34290   (1 of 1) CWE-119 CWE-119
CVE-2022-34291   (1 of 1) CWE-119 CWE-119
CVE-2022-34464   (1 of 1) CWE-668 CWE-668
CVE-2022-34748   (1 of 1) CWE-787 CWE-787
CVE-2022-34819   (1 of 1) CWE-122 CWE-787
CVE-2022-34820   (1 of 1) CWE-77 CWE-77
CVE-2022-34821   (1 of 1) CWE-94 CWE-94