U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for Fedora Project as of 07/18/2023

125
40
 
40
25
Reference
0-69.9%
Reference
62.5
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2021-3674   (0 of 1) CWE-119 CWE-125 More specific CWE option available
CVE-2021-3935   (0 of 1) CWE-89 CWE-295 More specific CWE option available
CVE-2021-32494   (1 of 1) CWE-369 CWE-369
CVE-2021-32495   (1 of 1) CWE-416 CWE-416
CVE-2021-33796   (1 of 1) CWE-416 CWE-416
CVE-2021-33797   (0 of 1) CWE-119 CWE-190 More specific CWE option available
CVE-2021-33798   (1 of 1) CWE-476 CWE-476
CVE-2021-36392   (1 of 1) CWE-89 CWE-89
CVE-2021-36393   (1 of 1) CWE-89 CWE-89
CVE-2021-36395   (0 of 1) CWE-400 CWE-674 More specific CWE option available
CVE-2021-36396   (1 of 1) CWE-918 CWE-918
CVE-2021-36398   (1 of 1) CWE-79 CWE-79
CVE-2021-36399   (1 of 1) CWE-79 CWE-79
CVE-2021-36400   (0 of 1) CWE-276 CWE-639 More specific CWE option available
CVE-2021-36401   (1 of 1) CWE-79 CWE-79
CVE-2021-42523   (0 of 1) CWE-200 CWE-401 More specific CWE option available
CVE-2021-43311   (0 of 1) CWE-119 CWE-787 More specific CWE option available
CVE-2021-43312   (0 of 1) CWE-119 CWE-787 More specific CWE option available
CVE-2021-43313   (0 of 1) CWE-119 CWE-787 More specific CWE option available
CVE-2021-43314   (0 of 1) CWE-119 CWE-787 More specific CWE option available
CVE-2021-43315   (0 of 1) CWE-119 CWE-787 More specific CWE option available
CVE-2021-43316   (0 of 1) CWE-119 CWE-787 More specific CWE option available
CVE-2021-43317   (0 of 1) CWE-119 CWE-787 More specific CWE option available
CVE-2023-0330   (1 of 1) CWE-121 CWE-787
CVE-2023-1402   (1 of 1) CWE-200 CWE-668
CVE-2023-1544   (0 of 1) CWE-125 CWE-770 Initial Weakness
CVE-2023-3439   (1 of 1) CWE-416 CWE-416
CVE-2023-23922   (1 of 1) CWE-79 CWE-79
CVE-2023-28329   (1 of 1) CWE-89 CWE-89
CVE-2023-28331   (1 of 1) CWE-79 CWE-79
CVE-2023-28332   (1 of 1) CWE-79 CWE-79
CVE-2023-28333   (1 of 1) CWE-94 CWE-94
CVE-2023-28334   (0 of 1) CWE-200 CWE-639 More specific CWE option available
CVE-2023-28335   (1 of 1) CWE-352 CWE-352
CVE-2023-28336   (1 of 1) CWE-200 CWE-668
CVE-2023-30943   (1 of 1) CWE-73 CWE-610
CVE-2023-30944   (1 of 1) CWE-89 CWE-89
CVE-2023-35131   (1 of 1) CWE-79 CWE-79
CVE-2023-35132   (1 of 1) CWE-89 CWE-89
CVE-2023-35133   (1 of 1) CWE-918 CWE-918