U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for Intel Corporation as of 11/22/2023

272
40
 
40
31
Reference
0-69.9%
Contributor
77.5
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2022-27229   (0 of 1) CWE-249 CWE-22 More specific CWE option available
CVE-2022-36377   (0 of 1) CWE-277 CWE-276
CVE-2022-42879   (0 of 1) CWE-395 CWE-476 More specific CWE option available
CVE-2022-43477   (1 of 1) CWE-459 CWE-459
CVE-2022-45109   (1 of 1) CWE-665 CWE-665
CVE-2022-45469   (1 of 1) CWE-20 CWE-20
CVE-2022-46298   (1 of 1) CWE-459 CWE-459
CVE-2022-46301   (1 of 1) CWE-665 CWE-665
CVE-2022-46647   (1 of 1) CWE-532 CWE-532
CVE-2023-22290   (0 of 1) CWE-248 CWE-754 More specific CWE option available
CVE-2023-22292   (0 of 1) CWE-248 CWE-755 More specific CWE option available
CVE-2023-22305   (0 of 1) CWE-680 CWE-190 More specific CWE option available
CVE-2023-22310   (1 of 1) CWE-421 CWE-362
CVE-2023-22337   (1 of 1) CWE-20 CWE-20
CVE-2023-22663   (1 of 1) CWE-287 CWE-287
CVE-2023-25949   (1 of 1) CWE-400 CWE-400
CVE-2023-26589   (1 of 1) CWE-416 CWE-416
CVE-2023-28376   (1 of 1) CWE-125 CWE-125
CVE-2023-28377   (1 of 1) CWE-287 CWE-287
CVE-2023-28737   (1 of 1) CWE-665 CWE-665
CVE-2023-29161   (1 of 1) CWE-427 CWE-427
CVE-2023-29504   (1 of 1) CWE-427 CWE-427
CVE-2023-32278   (0 of 1) CWE-249 CWE-22 More specific CWE option available
CVE-2023-32283   (1 of 1) CWE-532 CWE-532
CVE-2023-32638   (1 of 1) CWE-276 CWE-276
CVE-2023-32655   (0 of 1) CWE-249 CWE-22 More specific CWE option available
CVE-2023-32658   (1 of 1) CWE-428 CWE-428
CVE-2023-32660   (1 of 1) CWE-427 CWE-427
CVE-2023-32661   (1 of 1) CWE-287 CWE-287
CVE-2023-33874   (1 of 1) CWE-427 CWE-427
CVE-2023-33878   (0 of 1) CWE-249 CWE-22 More specific CWE option available
CVE-2023-34314   (1 of 1) CWE-277 CWE-732
CVE-2023-34350   (1 of 1) CWE-427 CWE-427
CVE-2023-34430   (1 of 1) CWE-427 CWE-427
CVE-2023-34997   (1 of 1) CWE-277 CWE-732
CVE-2023-36860   (1 of 1) CWE-20 CWE-20
CVE-2023-38131   (1 of 1) CWE-20 CWE-20
CVE-2023-39230   (1 of 1) CWE-277 CWE-732
CVE-2023-39411   (1 of 1) CWE-20 CWE-20
CVE-2023-39412   (1 of 1) CWE-352 CWE-352