CWE Statistics for Asea Brown Boveri Ltd. (ABB) as of 05/24/2025
224
40
40
35
Reference
0-69.9%
|
Provider |
87.5
Contributor
70-94.9%
Provider
95-100%
CVE | CNA Value | Alignment | NIST Value | Reason |
---|---|---|---|---|
CVE-2022-1596
(1 of 1)
![]() |
CWE-732 | CWE-732 | ||
CVE-2022-1607
(1 of 1)
![]() |
CWE-352 | CWE-352 | ||
CVE-2022-3192
(1 of 1)
![]() |
CWE-754 | CWE-754 | ||
CVE-2022-4126
(1 of 1)
![]() |
CWE-1393 | CWE-287 | ||
CVE-2022-4286
(1 of 1)
![]() |
CWE-79 | CWE-79 | ||
CVE-2022-26057
(1 of 1)
![]() |
CWE-269 | CWE-269 | ||
CVE-2022-26080
(1 of 1)
![]() |
CWE-330 | CWE-330 | ||
CVE-2022-28702
(1 of 1)
![]() |
CWE-276 | CWE-276 | ||
CVE-2022-29483
(1 of 1)
![]() |
CWE-276 | CWE-276 | ||
CVE-2022-31216
(1 of 1)
![]() |
CWE-59 | CWE-59 | ||
CVE-2022-31217
(1 of 1)
![]() |
CWE-59 | CWE-59 | ||
CVE-2022-31218
(1 of 1)
![]() |
CWE-59 | CWE-59 | ||
CVE-2022-31219
(1 of 1)
![]() |
CWE-59 | CWE-59 | ||
CVE-2022-34836
(1 of 1)
![]() |
CWE-23 | CWE-22 | ||
CVE-2022-34837
(1 of 1)
![]() |
CWE-257 | CWE-522 | ||
CVE-2022-34838
(1 of 1)
![]() |
CWE-257 | CWE-522 | ||
CVE-2022-43761
(1 of 1)
![]() |
CWE-306 | CWE-306 | ||
CVE-2022-43762
(1 of 1)
![]() |
CWE-119 | CWE-119 | ||
CVE-2022-43763
(1 of 1)
![]() |
CWE-252 | CWE-252 | ||
CVE-2022-43764
(1 of 1)
![]() |
CWE-121 | CWE-787 | ||
CVE-2022-43765
(1 of 1)
![]() |
CWE-252 | CWE-252 | ||
CVE-2023-0228
(1 of 1)
![]() |
CWE-287 | CWE-287 | ||
CVE-2023-0580
(1 of 1)
![]() |
CWE-922 | CWE-922 | ||
CVE-2023-0863
(1 of 1)
![]() |
CWE-287 | CWE-287 | ||
CVE-2023-0864
(1 of 1)
![]() |
CWE-319 | CWE-319 | ||
CVE-2023-1258
(1 of 1)
![]() |
CWE-200 | CWE-200 | ||
CVE-2023-1617
(1 of 1)
![]() |
CWE-287 | CWE-287 | ||
CVE-2023-2876
(1 of 1)
![]() |
CWE-1004 | CWE-732 | ||
CVE-2023-6028
(1 of 1)
![]() |
CWE-79 | CWE-79 | ||
CVE-2024-5622
(1 of 2)
![]() |
CWE-250 | ≠ | CWE-426 | More specific CWE option available |
CWE-267 | More specific CWE option available | |||
CVE-2024-5623
(1 of 2)
![]() |
CWE-250 | ≠ | CWE-426 | More specific CWE option available |
CWE-267 | More specific CWE option available | |||
CVE-2024-6784 (1 of 1) | CWE-918 | CWE-918 | ||
CVE-2024-11316 (1 of 1) | CWE-770 | CWE-770 | ||
CVE-2024-11317 (1 of 1) | CWE-384 | CWE-384 | ||
CVE-2024-48843 (0 of 1) | CWE-770 | ≠ | CWE-89 | More specific CWE option available |
CVE-2024-48847 (1 of 1) | CWE-328 | CWE-327 | CWE from CNA not within 1003 View | |
CVE-2024-51546 (0 of 1) | CWE-1287 | ≠ | CWE-522 | More specific CWE option available |
CVE-2024-51547
(1 of 1)
![]() |
CWE-798 | CWE-798 | ||
CVE-2024-51549 (1 of 1) | CWE-36 | CWE-22 | More specific CWE option available | |
CVE-2024-51551 (0 of 1) | CWE-1287 | ≠ | CWE-798 | More specific CWE option available |