This is not the latest report. Click
here to view the latest report.
CWE Statistics for Fedora Project as of 03/30/2023
114
40
40
25
Reference
0-69.9%
|
Reference |
62.5
Contributor
70-94.9%
Provider
95-100%
CVE | CNA Value | Alignment | NIST Value | Reason |
---|---|---|---|---|
CVE-2020-15855 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2021-3674 (0 of 1) | CWE-119 | ≠ | CWE-125 | More specific CWE option available |
CVE-2021-36392 (1 of 1) | CWE-89 | CWE-89 | ||
CVE-2021-36393 (1 of 1) | CWE-89 | CWE-89 | ||
CVE-2021-36395 (0 of 1) | CWE-400 | ≠ | CWE-674 | More specific CWE option available |
CVE-2021-36396 (1 of 1) | CWE-918 | CWE-918 | ||
CVE-2021-36398 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2021-36399 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2021-36400 (0 of 1) | CWE-276 | ≠ | CWE-639 | More specific CWE option available |
CVE-2021-36401 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2021-43310 (1 of 1) | CWE-290 | CWE-290 | ||
CVE-2021-43311 (0 of 1) | CWE-119 | ≠ | CWE-787 | More specific CWE option available |
CVE-2021-43312 (0 of 1) | CWE-119 | ≠ | CWE-787 | More specific CWE option available |
CVE-2021-43313 (0 of 1) | CWE-119 | ≠ | CWE-787 | More specific CWE option available |
CVE-2021-43314 (0 of 1) | CWE-119 | ≠ | CWE-787 | More specific CWE option available |
CVE-2021-43315 (0 of 1) | CWE-119 | ≠ | CWE-787 | More specific CWE option available |
CVE-2021-43316 (0 of 1) | CWE-119 | ≠ | CWE-787 | More specific CWE option available |
CVE-2021-43317 (0 of 1) | CWE-119 | ≠ | CWE-787 | More specific CWE option available |
CVE-2021-43767 (0 of 1) | CWE-522 | ≠ | CWE-295 | More specific CWE option available |
CVE-2022-0137 (0 of 1) | CWE-119 | ≠ | CWE-787 | More specific CWE option available |
CVE-2022-0699 (0 of 1) | CWE-416 | ≠ | CWE-415 | More specific CWE option available |
CVE-2022-3341 (1 of 1) | CWE-476 | CWE-476 | ||
CVE-2022-3675 (0 of 1) | CWE-20 | ≠ | CWE-862 | More specific CWE option available |
CVE-2022-4121 (1 of 1) | CWE-476 | CWE-476 | ||
CVE-2022-4170 (1 of 1) | CWE-74 | CWE-74 | ||
CVE-2022-23949 (1 of 1) | CWE-290 | CWE-290 | ||
CVE-2022-23950 (1 of 1) | CWE-379 | CWE-668 | ||
CVE-2022-29799 (1 of 1) | CWE-22 | CWE-22 | ||
CVE-2022-29800 (1 of 1) | CWE-367 | CWE-367 | ||
CVE-2023-0330 (1 of 1) | CWE-121 | CWE-787 | ||
CVE-2023-1402 (1 of 1) | CWE-200 | CWE-668 | ||
CVE-2023-23456 (2 of 2) | CWE-122 | CWE-787 | ||
CWE-787 | CWE-787 | |||
CVE-2023-23457 (1 of 1) | CWE-119 | CWE-119 | ||
CVE-2023-23921 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2023-23922 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2023-28329 (1 of 1) | CWE-89 | CWE-89 | ||
CVE-2023-28331 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2023-28332 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2023-28334 (0 of 1) | CWE-200 | ≠ | CWE-639 | More specific CWE option available |
CVE-2023-28335 (1 of 1) | CWE-352 | CWE-352 |