CWE Statistics for Fedora Project as of 08/09/2024
183
41
40
30
Reference
0-69.9%
|
Contributor |
73.2
Contributor
70-94.9%
Provider
95-100%
CVE | CNA Value | Alignment | NIST Value | Reason |
---|---|---|---|---|
CVE-2021-3674 (0 of 1) | CWE-119 | ≠ | CWE-125 | More specific CWE option available |
CVE-2021-3935 (0 of 1) | CWE-89 | ≠ | CWE-295 | More specific CWE option available |
CVE-2021-4435 (1 of 1) | CWE-426 | CWE-426 | ||
CVE-2021-32494 (1 of 1) | CWE-369 | CWE-369 | ||
CVE-2021-32495 (1 of 1) | CWE-416 | CWE-416 | ||
CVE-2021-33796 (1 of 1) | CWE-416 | CWE-416 | ||
CVE-2021-33797 (0 of 1) | CWE-119 | ≠ | CWE-190 | More specific CWE option available |
CVE-2021-33798 (1 of 1) | CWE-476 | CWE-476 | ||
CVE-2021-42522 (0 of 1) | CWE-200 | ≠ | CWE-401 | More specific CWE option available |
CVE-2021-42523 (0 of 1) | CWE-200 | ≠ | CWE-401 | More specific CWE option available |
CVE-2022-0544 (1 of 1) | CWE-191 | CWE-191 | ||
CVE-2022-3675 (0 of 1) | CWE-20 | ≠ | CWE-306 | More specific CWE option available |
CVE-2022-45149 (1 of 1) | CWE-352 | CWE-352 | ||
CVE-2022-45150 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2022-45151 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2022-45152 (1 of 1) | CWE-918 | CWE-918 | ||
CVE-2023-1544 (0 of 1) | CWE-125 | ≠ | CWE-770 | Initial Weakness |
CVE-2023-3439 (1 of 1) | CWE-416 | CWE-416 | ||
CVE-2023-5539 (1 of 1) | CWE-94 | CWE-94 | ||
CVE-2023-5540 (1 of 1) | CWE-94 | CWE-94 | ||
CVE-2023-5541 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2023-5542 (0 of 1) | CWE-284 | ≠ | CWE-668 | CWE from CNA not within 1003 View |
CVE-2023-5544 (1 of 2) | CWE-79 | CWE-79 | ||
≠ | CWE-639 | |||
CVE-2023-5545 (1 of 1) | CWE-200 | CWE-668 | ||
CVE-2023-5546 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2023-5547 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2023-5548 (1 of 1) | CWE-349 | CWE-345 | ||
CVE-2023-5549 (0 of 1) | CWE-284 | ≠ | CWE-269 | CWE from CNA not within 1003 View |
CVE-2023-23456 (1 of 1) | CWE-787 | CWE-787 | ||
CVE-2023-28334 (0 of 1) | CWE-200 | ≠ | CWE-639 | More specific CWE option available |
CVE-2023-30943 (1 of 1) | CWE-73 | CWE-610 | ||
CVE-2023-30944 (1 of 1) | CWE-89 | CWE-89 | ||
CVE-2023-35131 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2023-35132 (1 of 1) | CWE-89 | CWE-89 | ||
CVE-2023-35133 (1 of 1) | CWE-918 | CWE-918 | ||
CVE-2024-0202 (1 of 1) | CWE-208 | CWE-203 | ||
CVE-2024-0684 (1 of 1) | CWE-122 | CWE-787 | ||
CVE-2024-0911 (1 of 1) | CWE-122 | CWE-787 | ||
CVE-2024-34008 (1 of 1) | CWE-352 | CWE-352 | ||
CVE-2024-38276 (1 of 1) | CWE-352 | CWE-352 |