U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for Red Hat, Inc. as of 06/28/2023

2350
42
 
40
16
Reference
0-69.9%
Contributor
38.1
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2021-3610   (0 of 1) CWE-125 CWE-787 More specific CWE option available
CVE-2021-3752   (0 of 1) CWE-416 CWE-362 More specific CWE option available
CVE-2021-3781   (0 of 1) CWE-20 CWE-78 More specific CWE option available
CVE-2021-3782   (3 of 3) CWE-190 CWE-190
CWE-416 More specific CWE option available
CWE-911 More specific CWE option available
CVE-2021-4083   (0 of 1) CWE-416 CWE-362 More specific CWE option available
CVE-2021-20238   (0 of 1) CWE-287 CWE-306 More specific CWE option available
CVE-2022-0185   (0 of 1) CWE-190 CWE-191 More specific CWE option available
CVE-2022-0204   (0 of 1) CWE-119 CWE-190 More specific CWE option available
CVE-2022-0217   (1 of 2) CWE-776 CWE-776
CWE-20 CWE-611 More specific CWE option available
CVE-2022-0500   (0 of 1) CWE-119 CWE-787 More specific CWE option available
CVE-2022-0959   (1 of 2) Warning CWE-434 CWE-434
CWE-22
CVE-2022-1016   (0 of 1) CWE-824 CWE-909 More specific CWE option available
CVE-2022-1245   (1 of 2) CWE-862 CWE-639 More specific CWE option available
CWE-863 More specific CWE option available
CVE-2022-1441   (0 of 1) CWE-119 CWE-125 More specific CWE option available
CVE-2022-1516   (0 of 1) CWE-416 CWE-476 More specific CWE option available
CVE-2022-1922   (0 of 1) CWE-122 CWE-190 More specific CWE option available
CVE-2022-1923   (0 of 1) CWE-122 CWE-190 More specific CWE option available
CVE-2022-1924   (0 of 1) CWE-122 CWE-190 More specific CWE option available
CVE-2022-1974   (0 of 1) CWE-416 CWE-367 More specific CWE option available
CVE-2022-2458   (0 of 1) CWE-91 CWE-611 More specific CWE option available
CVE-2022-2639   (2 of 2) CWE-192 CWE-681
CWE-787 More specific CWE option available
CVE-2022-4123   (1 of 1) CWE-23 CWE-22
CVE-2022-4223   (0 of 1) CWE-94 CWE-862 More specific CWE option available
CVE-2022-4379   (1 of 1) CWE-416 CWE-416
CVE-2022-4904   (1 of 2) CWE-119 CWE-1284 More specific CWE option available
CWE-20 More specific CWE option available
CVE-2022-25310   (0 of 1) CWE-119 CWE-476 More specific CWE option available
CVE-2022-26125   (0 of 1) CWE-119 CWE-1284 More specific CWE option available
CVE-2022-26127   (0 of 1) CWE-119 CWE-1284 More specific CWE option available
CVE-2022-26128   (0 of 1) CWE-119 CWE-1284 More specific CWE option available
CVE-2022-41858   (0 of 1) CWE-416 CWE-476 More specific CWE option available
CVE-2023-2603   (1 of 1) CWE-190 CWE-190
CVE-2023-3141   (1 of 1) CWE-416 CWE-416
CVE-2023-3159   (1 of 1) CWE-416 CWE-416
CVE-2023-3161   (1 of 1) CWE-1335 CWE-682
CVE-2023-3195   (1 of 1) CWE-121 CWE-787
CVE-2023-3220   (1 of 1) CWE-476 CWE-476
CVE-2023-3268   (1 of 1) CWE-125 CWE-125
CVE-2023-3312   (1 of 1) CWE-415 CWE-415
CVE-2023-34474   (1 of 1) CWE-122 CWE-787
CVE-2023-34475   (1 of 1) CWE-416 CWE-416