U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for Asea Brown Boveri Ltd. (ABB) as of 02/10/2024

121
41
 
40
40
Reference
0-69.9%
Provider
97.6
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2020-24672   (1 of 2) CWE-345 CWE-20 Initial Weakness
CWE-862 Initial Weakness
CVE-2021-22275   (1 of 1) CWE-120 CWE-120
CVE-2021-22277   (1 of 1) CWE-20 CWE-20
CVE-2021-22281   (1 of 1) CWE-23 CWE-22
CVE-2021-22283   (1 of 1) CWE-665 CWE-665
CVE-2021-22284   (1 of 1) CWE-732 CWE-732
CVE-2021-22285   (2 of 2) CWE-754 CWE-754
CWE-755 CWE-755
CVE-2021-22289   (1 of 1) CWE-20 CWE-20
CVE-2022-0010   (1 of 1) CWE-532 CWE-532
CVE-2022-0902   (2 of 2) CWE-22 CWE-22
CWE-77 More specific CWE option available
CVE-2022-0947   (1 of 1) CWE-665 CWE-665
CVE-2022-1596   (1 of 1) CWE-732 CWE-732
CVE-2022-1607   (1 of 1) CWE-352 CWE-352
CVE-2022-3192   (1 of 1) Warning CWE-754 CWE-754
CVE-2022-4126   (1 of 1) CWE-1393 CWE-287
CVE-2022-4286   (1 of 1) CWE-79 CWE-79
CVE-2022-26057   (1 of 1) CWE-269 CWE-269
CVE-2022-26080   (1 of 1) CWE-330 CWE-330
CVE-2022-28702   (1 of 1) CWE-276 CWE-276
CVE-2022-29483   (1 of 1) CWE-276 CWE-276
CVE-2022-31216   (1 of 1) Warning CWE-59 CWE-59
CVE-2022-31217   (1 of 1) Warning CWE-59 CWE-59
CVE-2022-31218   (1 of 1) Warning CWE-59 CWE-59
CVE-2022-31219   (1 of 1) Warning CWE-59 CWE-59
CVE-2022-34836   (1 of 1) CWE-23 CWE-22
CVE-2022-34837   (1 of 1) CWE-257 CWE-522
CVE-2022-34838   (1 of 1) CWE-257 CWE-522
CVE-2022-43761   (1 of 1) Warning CWE-306 CWE-306
CVE-2022-43762   (1 of 1) CWE-119 CWE-119
CVE-2022-43763   (1 of 1) CWE-252 CWE-252
CVE-2022-43764   (1 of 1) CWE-121 CWE-787
CVE-2022-43765   (1 of 1) CWE-252 CWE-252
CVE-2023-0228   (1 of 1) CWE-287 CWE-287
CVE-2023-0580   (1 of 1) CWE-922 CWE-922
CVE-2023-0863   (1 of 1) CWE-287 CWE-287
CVE-2023-0864   (1 of 1) CWE-319 CWE-319
CVE-2023-1258   (1 of 1) CWE-200 CWE-200
CVE-2023-1617   (1 of 1) CWE-287 CWE-287
CVE-2023-2876   (1 of 1) CWE-1004 CWE-732
CVE-2023-6028   (1 of 1) CWE-79 CWE-79