U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for Asea Brown Boveri Ltd. (ABB) as of 03/04/2023

91
41
 
40
33
Reference
0-69.9%
Contributor
80.5
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2019-19101   (0 of 1) CWE-326 CWE-295 More specific CWE option available
CVE-2019-19104   (0 of 1) CWE-287 CWE-306 More specific CWE option available
CVE-2019-19107   (0 of 1) CWE-264 CWE-319 More specific CWE option available
CVE-2020-8481   (0 of 1) CWE-200 CWE-922 More specific CWE option available
CVE-2020-11637   (1 of 1) CWE-401 CWE-401
CVE-2020-24672   (1 of 2) CWE-345 CWE-20 Initial Weakness
CWE-862 Initial Weakness
CVE-2020-24680   (0 of 1) CWE-255 CWE-522 CWE from CNA not within 1003 View
CVE-2020-24683   (1 of 2) CWE-305 CWE-669 CWE from CNA not within 1003 View
CWE-602
CVE-2020-24685   (1 of 1) CWE-789 CWE-770
CVE-2020-24686   (1 of 1) CWE-400 CWE-400
CVE-2021-22275   (1 of 1) CWE-120 CWE-120
CVE-2021-22276   (0 of 1) CWE-200 CWE-354 Initial Weakness
CVE-2021-22277   (1 of 1) CWE-20 CWE-20
CVE-2021-22278   (1 of 1) CWE-295 CWE-295
CVE-2021-22279   (1 of 1) CWE-306 CWE-306
CVE-2021-22284   (1 of 1) CWE-732 CWE-732
CVE-2021-22285   (2 of 2) CWE-755 CWE-755
CWE-754 More specific CWE option available
CVE-2021-22286   (1 of 1) CWE-20 CWE-20
CVE-2021-22288   (1 of 1) CWE-20 CWE-20
CVE-2021-22289   (1 of 1) CWE-20 CWE-20
CVE-2022-0902   (2 of 2) CWE-22 CWE-22
CWE-77 CWE-77
CVE-2022-0947   (1 of 1) CWE-665 CWE-665
CVE-2022-1596   (1 of 1) CWE-732 CWE-732
CVE-2022-1607   (1 of 1) CWE-352 CWE-352
CVE-2022-4286   (1 of 1) CWE-79 CWE-79
CVE-2022-26057   (1 of 1) CWE-269 CWE-269
CVE-2022-28702   (1 of 1) CWE-276 CWE-276
CVE-2022-29483   (1 of 1) CWE-276 CWE-276
CVE-2022-31216   (1 of 1) CWE-269 CWE-269
CVE-2022-31217   (1 of 1) CWE-269 CWE-269
CVE-2022-31218   (1 of 1) CWE-269 CWE-269
CVE-2022-31219   (1 of 1) CWE-269 CWE-269
CVE-2022-34836   (1 of 1) CWE-23 CWE-22
CVE-2022-34837   (1 of 1) CWE-257 CWE-522
CVE-2022-34838   (1 of 1) CWE-257 CWE-522
CVE-2022-43761   (1 of 1) Warning CWE-306 CWE-306
CVE-2022-43762   (1 of 1) CWE-119 CWE-119
CVE-2022-43763   (1 of 1) CWE-252 CWE-252
CVE-2022-43764   (1 of 1) CWE-121 CWE-787
CVE-2022-43765   (1 of 1) CWE-252 CWE-252