This is not the latest report. Click
here to view the latest report.
CWE Statistics for Red Hat, Inc. as of 10/08/2020
743
44
40
22
Reference
0-69.9%
|
Contributor |
50.0
Contributor
70-94.9%
Provider
95-100%
CVE | CNA Value | Alignment | NIST Value | Reason |
---|---|---|---|---|
CVE-2019-10129 (0 of 1) | CWE-200 | ≠ | CWE-125 | More specific CWE option available |
CVE-2019-10139 (1 of 2) | CWE-522 | CWE-522 | ||
≠ | CWE-311 | |||
CVE-2019-10143 (1 of 2) | CWE-250 | ≠ | CWE-362 | CWE from CNA not within 1003 View |
CWE-266 | CWE from CNA not within 1003 View | |||
CVE-2019-10144 (1 of 1) | CWE-250 | CWE-269 | CWE from CNA not within 1003 View | |
CVE-2019-10145 (0 of 1) | CWE-250 | ≠ | CWE-862 | CWE from CNA not within 1003 View |
CVE-2019-10147 (0 of 1) | CWE-250 | ≠ | CWE-862 | CWE from CNA not within 1003 View |
CVE-2019-10152 (2 of 2) | CWE-22 | CWE-22 | ||
CWE-59 | CWE-59 | |||
CVE-2019-10155 (1 of 1) | CWE-354 | CWE-354 | ||
CVE-2019-10161 (0 of 2) | CWE-284 | ≠ | CWE-22 | CWE from CNA not within 1003 View |
≠ | CWE-862 | |||
CVE-2019-10163 (0 of 1) | CWE-400 | ≠ | CWE-770 | More specific CWE option available |
CVE-2019-10164 (1 of 1) | CWE-121 | CWE-787 | CWE from CNA not within 1003 View | |
CVE-2019-10165 (1 of 1) | CWE-532 | CWE-532 | ||
CVE-2019-10167 (0 of 2) | CWE-250 | ≠ | CWE-22 | CWE from CNA not within 1003 View |
CWE-284 | ≠ | CWE-862 | CWE from CNA not within 1003 View | |
CVE-2019-10168 (1 of 2) | CWE-250 | ≠ | CWE-22 | CWE from CNA not within 1003 View |
CWE-284 | CWE from CNA not within 1003 View | |||
CVE-2019-10171 (0 of 1) | CWE-400 | ≠ | CWE-770 | More specific CWE option available |
CVE-2019-10175 (1 of 2) | CWE-200 | ≠ | CWE-862 | More specific CWE option available |
CWE-284 | CWE from CNA not within 1003 View | |||
CVE-2019-10184 (0 of 1) | CWE-200 | ≠ | CWE-862 | More specific CWE option available |
CVE-2019-10187 (0 of 1) | CWE-284 | ≠ | CWE-862 | CWE from CNA not within 1003 View |
CVE-2019-10198 (0 of 1) | CWE-592 | ≠ | CWE-306 | CWE from CNA not within 1003 View |
CVE-2019-10201 (0 of 1) | CWE-592 | ≠ | CWE-347 | CWE from CNA not within 1003 View |
CVE-2019-10203 (0 of 1) | CWE-20 | ≠ | CWE-681 | More specific CWE option available |
CVE-2019-10209 (2 of 2) | CWE-125 | CWE-125 | ||
CWE-200 | More specific CWE option available | |||
CVE-2019-10222 (0 of 1) | CWE-400 | ≠ | CWE-755 | More specific CWE option available |
CVE-2020-1694 (0 of 1) | CWE-183 | ≠ | CWE-732 | CWE from CNA not within 1003 View |
CVE-2020-10687 (0 of 1) | CWE-20 | ≠ | CWE-444 | More specific CWE option available |
CVE-2020-10714 (1 of 1) | CWE-384 | CWE-384 | ||
CVE-2020-10715 (1 of 1) | CWE-20 | CWE-20 | ||
CVE-2020-10748 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2020-14304 (1 of 1) | CWE-460 | CWE-755 | CWE from CNA not within 1003 View | |
CVE-2020-14314 (1 of 1) | CWE-125 | CWE-125 | ||
CVE-2020-14338 (1 of 1) | CWE-20 | CWE-20 | ||
CVE-2020-14348 (0 of 1) | CWE-248 | ≠ | CWE-754 | CWE from CNA not within 1003 View |
CVE-2020-14365 (1 of 1) | CWE-347 | CWE-347 | ||
CVE-2020-14370 (1 of 1) | CWE-200 | CWE-200 | ||
CVE-2020-14377 (1 of 1) | CWE-125 | CWE-125 | ||
CVE-2020-14378 (2 of 2) | CWE-190 | CWE-190 | ||
CWE-400 | More specific CWE option available | |||
CVE-2020-14385 (1 of 1) | CWE-131 | CWE-131 | ||
CVE-2020-14390 (1 of 1) | CWE-787 | CWE-787 | ||
CVE-2020-25626 (3 of 3) | CWE-79 | CWE-79 | ||
CWE-20 | More specific CWE option available | |||
CWE-77 | More specific CWE option available | |||
CVE-2020-25633 (1 of 1) | CWE-209 | CWE-209 |