This is not the latest report. Click
here to view the latest report.
CWE Statistics for Fedora Project as of 01/21/2023
80
40
40
26
Reference
0-69.9%
|
Reference |
65.0
Contributor
70-94.9%
Provider
95-100%
CVE | CNA Value | Alignment | NIST Value | Reason |
---|---|---|---|---|
CVE-2020-15855 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2021-3410 (0 of 1) | CWE-119 | ≠ | CWE-190 | More specific CWE option available |
CVE-2021-3673 (1 of 2) | CWE-20 | ≠ | CWE-252 | More specific CWE option available |
CWE-400 | More specific CWE option available | |||
CVE-2021-4021 (0 of 1) | CWE-400 | ≠ | CWE-834 | More specific CWE option available |
CVE-2021-4022 (0 of 1) | CWE-400 | ≠ | CWE-416 | More specific CWE option available |
CVE-2021-30472 (0 of 1) | CWE-119 | ≠ | CWE-787 | More specific CWE option available |
CVE-2021-32613 (0 of 1) | CWE-416 | ≠ | CWE-415 | More specific CWE option available |
CVE-2021-34340 (2 of 2) | CWE-787 | CWE-787 | ||
CWE-125 | More specific CWE option available | |||
CVE-2021-34341 (1 of 1) | CWE-125 | CWE-125 | ||
CVE-2021-34342 (1 of 1) | CWE-125 | CWE-125 | ||
CVE-2021-42521 (0 of 1) | CWE-400 | ≠ | CWE-476 | More specific CWE option available |
CVE-2021-42522 (1 of 1) | CWE-200 | CWE-200 | ||
CVE-2021-42523 (1 of 1) | CWE-200 | CWE-200 | ||
CVE-2021-43310 (1 of 1) | CWE-290 | CWE-290 | ||
CVE-2021-43766 (0 of 1) | CWE-89 | ≠ | CWE-295 | More specific CWE option available |
CVE-2021-43767 (0 of 1) | CWE-522 | ≠ | CWE-295 | More specific CWE option available |
CVE-2022-0137 (0 of 1) | CWE-119 | ≠ | CWE-787 | More specific CWE option available |
CVE-2022-0699 (0 of 1) | CWE-416 | ≠ | CWE-415 | More specific CWE option available |
CVE-2022-0856 (1 of 1) | CWE-369 | CWE-369 | ||
CVE-2022-1475 (1 of 1) | CWE-190 | CWE-190 | ||
CVE-2022-1515 (1 of 1) | CWE-401 | CWE-401 | ||
CVE-2022-3341 (1 of 1) | CWE-476 | CWE-476 | ||
CVE-2022-3675 (0 of 1) | CWE-20 | ≠ | CWE-862 | More specific CWE option available |
CVE-2022-4170 (1 of 1) | CWE-74 | CWE-74 | ||
CVE-2022-23949 (1 of 1) | CWE-290 | CWE-290 | ||
CVE-2022-23950 (1 of 1) | CWE-379 | CWE-668 | ||
CVE-2022-29799 (1 of 1) | CWE-22 | CWE-22 | ||
CVE-2022-29800 (1 of 1) | CWE-367 | CWE-367 | ||
CVE-2022-30596 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2022-30599 (1 of 1) | CWE-89 | CWE-89 | ||
CVE-2022-30600 (1 of 1) | CWE-682 | CWE-682 | ||
CVE-2022-35649 (0 of 1) | CWE-94 | ≠ | CWE-20 | More specific CWE option available |
CVE-2022-35650 (0 of 1) | CWE-22 | ≠ | CWE-20 | More specific CWE option available |
CVE-2022-35651 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2022-35652 (1 of 1) | CWE-601 | CWE-601 | ||
CVE-2022-35653 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2022-45149 (1 of 1) | CWE-352 | CWE-352 | ||
CVE-2022-45150 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2022-45151 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2022-45152 (1 of 1) | CWE-918 | CWE-918 |