U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for NVIDIA Corporation as of 06/29/2023

164
40
 
40
31
Reference
0-69.9%
Contributor
77.5
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2022-28193   (0 of 1) CWE-20 CWE-787 More specific CWE option available
CVE-2022-28196   (0 of 1) CWE-20 CWE-787 More specific CWE option available
CVE-2022-31611   (1 of 1) CWE-427 CWE-427
CVE-2022-42274   (1 of 1) CWE-120 CWE-120
CVE-2022-42280   (1 of 1) CWE-22 CWE-22
CVE-2022-42283   (1 of 1) CWE-120 CWE-120
CVE-2022-42284   (1 of 1) CWE-312 CWE-312
CVE-2022-42291   (1 of 1) CWE-1386 CWE-59
CVE-2022-42292   (1 of 1) CWE-59 CWE-59
CVE-2023-0181   (0 of 1) CWE-280 CWE-276 More specific CWE option available
CVE-2023-0182   (1 of 1) CWE-787 CWE-787
CVE-2023-0183   (1 of 1) CWE-787 CWE-787
CVE-2023-0185   (1 of 1) CWE-196 CWE-681
CVE-2023-0186   (1 of 1) CWE-787 CWE-787
CVE-2023-0187   (1 of 1) CWE-125 CWE-125
CVE-2023-0188   (0 of 1) CWE-119 CWE-125 More specific CWE option available
CVE-2023-0190   (1 of 1) CWE-476 CWE-476
CVE-2023-0191   (0 of 1) CWE-119 CWE-787 More specific CWE option available
CVE-2023-0193   (1 of 1) CWE-125 CWE-125
CVE-2023-0195   (1 of 1) CWE-1284 CWE-1284
CVE-2023-0196   (1 of 1) CWE-476 CWE-476
CVE-2023-0197   (1 of 1) CWE-476 CWE-476
CVE-2023-0198   (1 of 1) CWE-119 CWE-119
CVE-2023-0199   (1 of 1) CWE-787 CWE-787
CVE-2023-0200   (0 of 1) CWE-788 CWE-787 More specific CWE option available
CVE-2023-0201   (0 of 1) CWE-118 CWE-787 More specific CWE option available
CVE-2023-0204   (0 of 1) CWE-703 CWE-755 More specific CWE option available
CVE-2023-0207   (1 of 1) CWE-732 CWE-732
CVE-2023-0208   (1 of 1) CWE-122 CWE-787
CVE-2023-0209   (1 of 1) CWE-287 CWE-287
CVE-2023-25505   (1 of 1) CWE-120 CWE-120
CVE-2023-25506   (0 of 1) CWE-788 CWE-787 More specific CWE option available
CVE-2023-25507   (1 of 1) CWE-78 CWE-78
CVE-2023-25508   (1 of 1) CWE-22 CWE-22
CVE-2023-25509   (1 of 1) CWE-119 CWE-119
CVE-2023-25510   (1 of 1) CWE-476 CWE-476
CVE-2023-25511   (1 of 1) CWE-369 CWE-369
CVE-2023-25512   (1 of 1) CWE-125 CWE-125
CVE-2023-25513   (1 of 1) CWE-125 CWE-125
CVE-2023-25514   (1 of 1) CWE-125 CWE-125