U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for NVIDIA Corporation as of 03/17/2023

124
40
 
40
36
Reference
0-69.9%
Contributor
90.0
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2022-31611   (1 of 1) CWE-427 CWE-427
CVE-2022-34669   (1 of 1) CWE-73 CWE-610
CVE-2022-34670   (1 of 1) CWE-197 CWE-681
CVE-2022-34671   (1 of 1) CWE-787 CWE-787
CVE-2022-34673   (0 of 1) CWE-190 CWE-125 More specific CWE option available
CVE-2022-34676   (0 of 1) CWE-197 CWE-125 More specific CWE option available
CVE-2022-34678   (1 of 1) CWE-476 CWE-476
CVE-2022-34679   (1 of 1) CWE-476 CWE-476
CVE-2022-34681   (1 of 1) CWE-20 CWE-20
CVE-2022-34682   (1 of 1) CWE-476 CWE-476
CVE-2022-34683   (1 of 1) CWE-476 CWE-476
CVE-2022-42256   (1 of 1) CWE-190 CWE-190
CVE-2022-42261   (1 of 1) CWE-120 CWE-120
CVE-2022-42263   (1 of 1) CWE-190 CWE-190
CVE-2022-42264   (1 of 1) CWE-823 CWE-119
CVE-2022-42265   (1 of 1) CWE-190 CWE-190
CVE-2022-42266   (1 of 1) CWE-200 CWE-200
CVE-2022-42268   (0 of 1) CWE-74 CWE-94 More specific CWE option available
CVE-2022-42269   (1 of 1) CWE-20 CWE-20
CVE-2022-42270   (1 of 1) CWE-121 CWE-787
CVE-2022-42271   (1 of 1) CWE-120 CWE-120
CVE-2022-42272   (1 of 1) CWE-120 CWE-120
CVE-2022-42273   (1 of 1) CWE-120 CWE-120
CVE-2022-42274   (1 of 1) CWE-120 CWE-120
CVE-2022-42275   (1 of 1) CWE-288 CWE-306
CVE-2022-42276   (1 of 1) CWE-288 CWE-306
CVE-2022-42277   (1 of 1) CWE-288 CWE-306
CVE-2022-42279   (1 of 1) CWE-78 CWE-78
CVE-2022-42280   (1 of 1) CWE-22 CWE-22
CVE-2022-42281   (1 of 1) CWE-787 CWE-787
CVE-2022-42283   (1 of 1) CWE-120 CWE-120
CVE-2022-42284   (1 of 1) CWE-312 CWE-312
CVE-2022-42287   (0 of 1) CWE-22 CWE-434 More specific CWE option available
CVE-2022-42288   (1 of 1) CWE-208 CWE-203
CVE-2022-42289   (1 of 1) CWE-78 CWE-78
CVE-2022-42290   (1 of 1) CWE-78 CWE-78
CVE-2022-42291   (1 of 1) CWE-1386 CWE-59
CVE-2022-42292   (1 of 1) CWE-59 CWE-59
CVE-2023-0193   (1 of 1) CWE-125 CWE-125
CVE-2023-0196   (1 of 1) CWE-476 CWE-476