U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for Fedora Project as of 03/15/2023

96
40
 
40
25
Reference
0-69.9%
Reference
62.5
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2020-15855   (1 of 1) CWE-79 CWE-79
CVE-2021-3410   (0 of 1) CWE-119 CWE-190 More specific CWE option available
CVE-2021-3673   (1 of 2) CWE-20 CWE-252 More specific CWE option available
CWE-400 More specific CWE option available
CVE-2021-4021   (0 of 1) CWE-400 CWE-834 More specific CWE option available
CVE-2021-4022   (0 of 1) CWE-400 CWE-416 More specific CWE option available
CVE-2021-30472   (0 of 1) CWE-119 CWE-787 More specific CWE option available
CVE-2021-36392   (1 of 1) CWE-89 CWE-89
CVE-2021-36393   (1 of 1) CWE-89 CWE-89
CVE-2021-36395   (0 of 1) CWE-400 CWE-674 More specific CWE option available
CVE-2021-36396   (1 of 1) CWE-918 CWE-918
CVE-2021-36398   (1 of 1) CWE-79 CWE-79
CVE-2021-36399   (1 of 1) CWE-79 CWE-79
CVE-2021-36400   (0 of 1) CWE-276 CWE-639 More specific CWE option available
CVE-2021-36401   (1 of 1) CWE-79 CWE-79
CVE-2021-42521   (0 of 1) CWE-400 CWE-476 More specific CWE option available
CVE-2021-42522   (1 of 1) CWE-200 CWE-200
CVE-2021-42523   (1 of 1) CWE-200 CWE-200
CVE-2021-43310   (1 of 1) CWE-290 CWE-290
CVE-2021-43766   (0 of 1) CWE-89 CWE-295 More specific CWE option available
CVE-2021-43767   (0 of 1) CWE-522 CWE-295 More specific CWE option available
CVE-2022-0137   (0 of 1) CWE-119 CWE-787 More specific CWE option available
CVE-2022-0699   (0 of 1) CWE-416 CWE-415 More specific CWE option available
CVE-2022-3341   (1 of 1) CWE-476 CWE-476
CVE-2022-3675   (0 of 1) CWE-20 CWE-862 More specific CWE option available
CVE-2022-4121   (1 of 1) CWE-476 CWE-476
CVE-2022-4170   (1 of 1) CWE-74 CWE-74
CVE-2022-23949   (1 of 1) CWE-290 CWE-290
CVE-2022-23950   (1 of 1) CWE-379 CWE-668
CVE-2022-29799   (1 of 1) CWE-22 CWE-22
CVE-2022-29800   (1 of 1) CWE-367 CWE-367
CVE-2022-35649   (0 of 1) CWE-94 CWE-20 More specific CWE option available
CVE-2022-35650   (0 of 1) CWE-22 CWE-20 More specific CWE option available
CVE-2022-35651   (1 of 1) CWE-79 CWE-79
CVE-2022-35652   (1 of 1) CWE-601 CWE-601
CVE-2022-35653   (1 of 1) CWE-79 CWE-79
CVE-2023-0330   (1 of 1) CWE-121 CWE-787
CVE-2023-23456   (2 of 2) CWE-122 CWE-787
CWE-787 CWE-787
CVE-2023-23457   (1 of 1) CWE-119 CWE-119
CVE-2023-23921   (1 of 1) CWE-79 CWE-79
CVE-2023-23922   (1 of 1) CWE-79 CWE-79