U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for Red Hat, Inc. as of 09/12/2023

2357
42
 
40
17
Reference
0-69.9%
Contributor
40.5
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2021-3567   (0 of 1) CWE-20 CWE-787 More specific CWE option available
CVE-2021-3669   (0 of 1) CWE-400 CWE-770 More specific CWE option available
CVE-2021-3690   (0 of 1) CWE-400 CWE-401 More specific CWE option available
CVE-2021-3759   (0 of 1) CWE-400 CWE-770 More specific CWE option available
CVE-2021-3856   (0 of 1) CWE-552 CWE-22 More specific CWE option available
CVE-2021-3979   (0 of 1) CWE-327 CWE-287 More specific CWE option available
CVE-2021-4034   (2 of 2) CWE-125 CWE-125
CWE-787 CWE-787
CVE-2021-4204   (0 of 1) CWE-20 CWE-119 More specific CWE option available
CVE-2021-20268   (0 of 1) CWE-20 CWE-190 More specific CWE option available
CVE-2021-20325   (1 of 2) CWE-918 CWE-918
CWE-119 CWE-787 More specific CWE option available
CVE-2022-0171   (0 of 1) CWE-459 CWE-212 More specific CWE option available
CVE-2022-0492   (0 of 1) CWE-287 CWE-862 More specific CWE option available
CVE-2022-0494   (0 of 1) CWE-200 CWE-908 More specific CWE option available
CVE-2022-0718   (0 of 1) CWE-522 CWE-532 More specific CWE option available
CVE-2022-0985   (0 of 1) CWE-287 CWE-863 More specific CWE option available
CVE-2022-1708   (0 of 1) CWE-400 CWE-770 More specific CWE option available
CVE-2022-2639   (2 of 2) CWE-192 CWE-681
CWE-787 More specific CWE option available
CVE-2022-2739   (0 of 1) CWE-200 CWE-312 More specific CWE option available
CVE-2022-2868   (1 of 2) CWE-125 CWE-1284 More specific CWE option available
CWE-20 More specific CWE option available
CVE-2022-2961   (0 of 1) CWE-416 CWE-362 More specific CWE option available
CVE-2022-2962   (0 of 1) CWE-400 CWE-662 More specific CWE option available
CVE-2022-3433   (2 of 2) CWE-328 CWE-326
CWE-400 More specific CWE option available
CVE-2022-3517   (0 of 1) CWE-400 CWE-1333 More specific CWE option available
CVE-2022-3560   (2 of 2) CWE-22 CWE-22
CWE-269 More specific CWE option available
CVE-2022-3592   (1 of 1) CWE-61 CWE-59
CVE-2022-4361   (1 of 1) CWE-81 CWE-79
CVE-2022-26125   (0 of 1) CWE-119 CWE-1284 More specific CWE option available
CVE-2022-26127   (0 of 1) CWE-119 CWE-1284 More specific CWE option available
CVE-2022-26128   (0 of 1) CWE-119 CWE-1284 More specific CWE option available
CVE-2022-41861   (0 of 1) CWE-400 CWE-20 More specific CWE option available
CVE-2022-45141   (1 of 1) CWE-328 CWE-326
CVE-2023-1206   (1 of 1) CWE-400 CWE-400
CVE-2023-2430   (1 of 1) CWE-413 CWE-667
CVE-2023-3022   (1 of 1) CWE-843 CWE-843
CVE-2023-3138   (0 of 1) CWE-119 CWE-787 More specific CWE option available
CVE-2023-3212   (1 of 1) CWE-476 CWE-476
CVE-2023-3317   (1 of 1) CWE-416 CWE-416
CVE-2023-3357   (1 of 1) CWE-476 CWE-476
CVE-2023-3358   (1 of 1) CWE-476 CWE-476
CVE-2023-3359   (1 of 1) CWE-476 CWE-476