U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for Red Hat, Inc. as of 07/08/2023

2356
42
 
40
21
Reference
0-69.9%
Contributor
50.0
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2021-3567   (0 of 1) CWE-20 CWE-787 More specific CWE option available
CVE-2021-3669   (0 of 1) CWE-400 CWE-770 More specific CWE option available
CVE-2021-3690   (0 of 1) CWE-400 CWE-401 More specific CWE option available
CVE-2021-20268   (0 of 1) CWE-20 CWE-190 More specific CWE option available
CVE-2021-20325   (1 of 2) CWE-918 CWE-918
CWE-119 CWE-787 More specific CWE option available
CVE-2022-0500   (0 of 1) CWE-119 CWE-787 More specific CWE option available
CVE-2022-0959   (1 of 2) Warning CWE-434 CWE-434
CWE-22
CVE-2022-1016   (0 of 1) CWE-824 CWE-909 More specific CWE option available
CVE-2022-1245   (1 of 2) CWE-862 CWE-639 More specific CWE option available
CWE-863 More specific CWE option available
CVE-2022-1516   (0 of 1) CWE-416 CWE-476 More specific CWE option available
CVE-2022-1922   (0 of 1) CWE-122 CWE-190 More specific CWE option available
CVE-2022-1923   (0 of 1) CWE-122 CWE-190 More specific CWE option available
CVE-2022-1924   (0 of 1) CWE-122 CWE-190 More specific CWE option available
CVE-2022-1974   (0 of 1) CWE-416 CWE-367 More specific CWE option available
CVE-2022-2639   (2 of 2) CWE-192 CWE-681
CWE-787 More specific CWE option available
CVE-2022-2961   (0 of 1) CWE-416 CWE-362 More specific CWE option available
CVE-2022-2962   (0 of 1) CWE-400 CWE-662 More specific CWE option available
CVE-2022-3560   (2 of 2) CWE-22 CWE-22
CWE-269 More specific CWE option available
CVE-2022-3592   (1 of 1) CWE-61 CWE-59
CVE-2022-4379   (1 of 1) CWE-416 CWE-416
CVE-2022-26125   (0 of 1) CWE-119 CWE-1284 More specific CWE option available
CVE-2022-26127   (0 of 1) CWE-119 CWE-1284 More specific CWE option available
CVE-2022-26128   (0 of 1) CWE-119 CWE-1284 More specific CWE option available
CVE-2022-45141   (1 of 1) CWE-328 CWE-326
CVE-2023-3022   (1 of 1) CWE-843 CWE-843
CVE-2023-3117   (1 of 1) CWE-416 CWE-416
CVE-2023-3138   (0 of 1) CWE-119 CWE-787 More specific CWE option available
CVE-2023-3195   (1 of 1) CWE-121 CWE-787
CVE-2023-3212   (1 of 1) CWE-476 CWE-476
CVE-2023-3220   (1 of 1) CWE-476 CWE-476
CVE-2023-3268   (1 of 1) CWE-125 CWE-125
CVE-2023-3312   (1 of 1) CWE-415 CWE-415
CVE-2023-3317   (1 of 1) CWE-416 CWE-416
CVE-2023-3338   (0 of 1) CWE-376 CWE-476 More specific CWE option available
CVE-2023-3355   (1 of 1) CWE-476 CWE-476
CVE-2023-3357   (1 of 1) CWE-476 CWE-476
CVE-2023-3358   (1 of 1) CWE-476 CWE-476
CVE-2023-3359   (1 of 1) CWE-476 CWE-476
CVE-2023-34474   (1 of 1) CWE-122 CWE-787
CVE-2023-34475   (1 of 1) CWE-416 CWE-416