U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for Red Hat, Inc. as of 06/13/2023

2341
41
 
40
32
Reference
0-69.9%
Contributor
78.0
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2023-1195   (1 of 1) CWE-416 CWE-416
CVE-2023-1382   (1 of 1) CWE-476 CWE-476
CVE-2023-1664   (1 of 1) CWE-295 CWE-295
CVE-2023-1667   (1 of 1) CWE-476 CWE-476
CVE-2023-1729   (2 of 2) CWE-787 CWE-787
CWE-119 More specific CWE option available
CVE-2023-1859   (1 of 1) CWE-416 CWE-416
CVE-2023-1972   (0 of 1) CWE-119 CWE-787 More specific CWE option available
CVE-2023-1981   (1 of 1) CWE-400 CWE-400
CVE-2023-2002   (0 of 1) CWE-250 CWE-863 More specific CWE option available
CVE-2023-2006   (1 of 1) CWE-362 CWE-362
CVE-2023-2007   (0 of 1) CWE-367 CWE-667 More specific CWE option available
CVE-2023-2124   (1 of 1) CWE-787 CWE-787
CVE-2023-2156   (1 of 1) CWE-617 CWE-617
CVE-2023-2162   (1 of 1) CWE-416 CWE-416
CVE-2023-2166   (1 of 1) CWE-476 CWE-476
CVE-2023-2176   (1 of 1) CWE-125 CWE-125
CVE-2023-2177   (1 of 1) CWE-476 CWE-476
CVE-2023-2194   (1 of 1) CWE-787 CWE-787
CVE-2023-2203   (1 of 1) CWE-416 CWE-416
CVE-2023-2269   (1 of 1) CWE-413 CWE-667
CVE-2023-2283   (1 of 1) CWE-287 CWE-287
CVE-2023-2491   (1 of 1) CWE-77 CWE-77
CVE-2023-2513   (1 of 1) CWE-416 CWE-416
CVE-2023-2598   (0 of 1) CWE-416 CWE-787 More specific CWE option available
CVE-2023-2731   (1 of 1) CWE-476 CWE-476
CVE-2023-2804   (1 of 1) CWE-122 CWE-787
CVE-2023-2898   (1 of 2) CWE-476 CWE-476
CWE-362
CVE-2023-2953   (1 of 1) CWE-476 CWE-476
CVE-2023-2977   (0 of 1) CWE-119 CWE-125 More specific CWE option available
CVE-2023-2985   (1 of 1) CWE-416 CWE-416
CVE-2023-3006   (1 of 1) CWE-226 CWE-212
CVE-2023-3027   (1 of 1) CWE-269 CWE-269
CVE-2023-3111   (1 of 1) CWE-416 CWE-416
CVE-2023-28327   (1 of 1) CWE-476 CWE-476
CVE-2023-28328   (1 of 1) CWE-476 CWE-476
CVE-2023-30774   (0 of 1) CWE-119 CWE-787 More specific CWE option available
CVE-2023-30775   (0 of 1) CWE-119 CWE-787 More specific CWE option available
CVE-2023-34151   (1 of 1) CWE-190 CWE-190
CVE-2023-34152   (0 of 1) CWE-20 CWE-78 More specific CWE option available
CVE-2023-34153   (1 of 1) CWE-77 CWE-77