U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for Red Hat, Inc. as of 05/16/2020

673
42
 
40
33
Reference
0-69.9%
Contributor
78.6
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2018-1116   (0 of 1) CWE-285 CWE-862 Assessment performed prior to CVMAP efforts
CVE-2018-16867   (1 of 1) CWE-362 CWE-362
CVE-2018-16872   (0 of 1) CWE-362 CWE-367 More specific CWE option available
CVE-2019-10169   (1 of 1) CWE-267 CWE-269 CWE from CNA not within 1003 View
CVE-2019-10170   (1 of 1) CWE-267 CWE-269 CWE from CNA not within 1003 View
CVE-2019-14868   (1 of 1) CWE-77 CWE-74
CVE-2019-14898   (2 of 2) CWE-362 CWE-362
CWE-667 CWE-667 Assessment performed prior to CVMAP efforts
CVE-2019-19346   (1 of 1) CWE-266 CWE-269
CVE-2019-19348   (1 of 1) CWE-266 CWE-269
CVE-2020-1698   (1 of 1) CWE-200 CWE-200
CVE-2020-1699   (0 of 1) CWE-200 CWE-22 Assessment performed prior to CVMAP efforts
CVE-2020-1712   (1 of 1) CWE-416 CWE-416
CVE-2020-1714   (1 of 1) CWE-20 CWE-20
CVE-2020-1718   (1 of 1) CWE-287 CWE-287
CVE-2020-1722   (1 of 1) CWE-400 CWE-400
CVE-2020-1724   (1 of 1) CWE-613 CWE-613
CVE-2020-1728   (0 of 1) CWE-358 CWE-1021 Assessment performed prior to CVMAP efforts
CVE-2020-1730   (1 of 1) CWE-400 CWE-400
CVE-2020-1732   (0 of 1) CWE-284 CWE-20 Assessment performed prior to CVMAP efforts
CVE-2020-1741   (1 of 1) CWE-185 CWE-697
CVE-2020-1745   (0 of 1) CWE-285 CWE-200 Assessment performed prior to CVMAP efforts
CVE-2020-1746   (1 of 1) CWE-200 CWE-200
CVE-2020-1751   (1 of 1) CWE-787 CWE-787
CVE-2020-1752   (1 of 1) CWE-416 CWE-416
CVE-2020-1757   (2 of 2) CWE-20 CWE-20
CWE-200 Assessment performed prior to CVMAP efforts
CVE-2020-1759   (1 of 1) CWE-323 CWE-330
CVE-2020-1760   (1 of 1) CWE-79 CWE-79
CVE-2020-1762   (2 of 2) CWE-384 CWE-384 Assessment performed prior to CVMAP efforts
CWE-613 CWE-613 Assessment performed prior to CVMAP efforts
CVE-2020-1763   (1 of 1) CWE-125 CWE-125
CVE-2020-10686   (0 of 1) CWE-285 CWE-863 Assessment performed prior to CVMAP efforts
CVE-2020-10689   (1 of 1) CWE-862 CWE-862
CVE-2020-10690   (1 of 1) CWE-416 CWE-416
CVE-2020-10691   (1 of 1) CWE-22 CWE-22
CVE-2020-10693   (1 of 1) CWE-20 CWE-20
CVE-2020-10699   (0 of 1) CWE-284 CWE-269 Assessment performed prior to CVMAP efforts
CVE-2020-10700   (1 of 1) CWE-416 CWE-416
CVE-2020-10704   (0 of 1) CWE-400 CWE-120 Assessment performed prior to CVMAP efforts
CVE-2020-10706   (1 of 1) CWE-312 CWE-312
CVE-2020-10712   (1 of 1) CWE-532 CWE-532
CVE-2020-10717   (1 of 1) CWE-400 CWE-400