U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for Schneider Electric SE as of 12/01/2023

421
40
 
40
38
Reference
0-69.9%
Provider
95.0
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2019-6855   (1 of 1) CWE-863 CWE-863
CVE-2020-7534   (1 of 1) CWE-352 CWE-352
CVE-2020-7561   (0 of 1) CWE-284 CWE-306 More specific CWE option available
CVE-2021-22716   (1 of 1) Warning CWE-732 CWE-732
CVE-2021-22737   (1 of 1) Warning CWE-307 CWE-307
CVE-2021-22772   (1 of 1) CWE-306 CWE-306
CVE-2021-22785   (1 of 1) CWE-200 CWE-200
CVE-2021-22787   (1 of 1) CWE-20 CWE-20
CVE-2021-22788   (1 of 1) CWE-787 CWE-787
CVE-2021-22790   (1 of 1) CWE-125 CWE-125
CVE-2021-22817   (1 of 1) CWE-276 CWE-276
CVE-2021-22824   (1 of 1) CWE-120 CWE-120
CVE-2022-0221   (1 of 1) CWE-611 CWE-611
CVE-2022-0222   (1 of 1) CWE-269 CWE-269
CVE-2022-0715   (0 of 1) CWE-287 CWE-345 More specific CWE option available
CVE-2022-22727   (1 of 1) CWE-20 CWE-20
CVE-2022-22731   (1 of 1) CWE-22 CWE-22
CVE-2022-22805   (1 of 1) CWE-120 CWE-120
CVE-2022-22806   (1 of 1) CWE-294 CWE-294
CVE-2022-22807   (1 of 1) CWE-1021 CWE-1021
CVE-2022-22808   (1 of 1) Warning CWE-352 CWE-352
CVE-2022-22809   (1 of 1) CWE-306 CWE-306
CVE-2022-24318   (1 of 1) CWE-326 CWE-326
CVE-2022-24319   (1 of 1) CWE-295 CWE-295
CVE-2022-24320   (1 of 1) CWE-295 CWE-295
CVE-2022-24322   (1 of 1) CWE-119 CWE-119
CVE-2022-24323   (1 of 1) CWE-754 CWE-754
CVE-2022-32519   (1 of 1) CWE-257 CWE-522
CVE-2022-32526   (1 of 1) CWE-120 CWE-120
CVE-2022-34765   (1 of 1) CWE-73 CWE-668
CVE-2022-42971   (1 of 1) CWE-434 CWE-434
CVE-2023-0595   (1 of 1) CWE-117 CWE-116
CVE-2023-1049   (1 of 1) CWE-94 CWE-94
CVE-2023-1548   (1 of 1) CWE-269 CWE-269
CVE-2023-2161   (1 of 1) CWE-611 CWE-611
CVE-2023-3953   (1 of 1) CWE-119 CWE-119
CVE-2023-5986   (1 of 1) CWE-601 CWE-601
CVE-2023-25550   (1 of 1) CWE-94 CWE-94
CVE-2023-29411   (1 of 1) CWE-306 CWE-306
CVE-2023-37196   (1 of 1) CWE-89 CWE-89