This is not the latest report. Click
here to view the latest report.
CWE Statistics for Red Hat, Inc. as of 11/14/2020
755
43
40
28
Reference
0-69.9%
|
Contributor |
65.1
Contributor
70-94.9%
Provider
95-100%
CVE | CNA Value | Alignment | NIST Value | Reason |
---|---|---|---|---|
CVE-2019-3805 (0 of 1) | CWE-364 | ≠ | CWE-269 | CWE from CNA not within 1003 View |
CVE-2019-3808 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2019-3815 (1 of 1) | CWE-401 | CWE-401 | ||
CVE-2019-3819 (1 of 1) | CWE-835 | CWE-835 | ||
CVE-2019-3820 (0 of 1) | CWE-285 | ≠ | CWE-287 | CWE from CNA not within 1003 View |
CVE-2019-3821 (1 of 1) | CWE-772 | CWE-772 | ||
CVE-2019-3822 (1 of 1) | CWE-121 | CWE-787 | CWE from CNA not within 1003 View | |
CVE-2019-3827 (1 of 1) | CWE-863 | CWE-863 | ||
CVE-2019-3833 (1 of 1) | CWE-835 | CWE-835 | ||
CVE-2019-3835 (0 of 1) | CWE-648 | ≠ | CWE-862 | CWE from CNA not within 1003 View |
CVE-2019-3837 (0 of 1) | CWE-400 | ≠ | CWE-362 | More specific CWE option available |
CVE-2019-3846 (1 of 1) | CWE-122 | CWE-787 | CWE from CNA not within 1003 View | |
CVE-2019-3849 (0 of 1) | CWE-285 | ≠ | CWE-269 | CWE from CNA not within 1003 View |
CVE-2019-3855 (2 of 2) | CWE-190 | CWE-190 | ||
CWE-787 | CWE-787 | |||
CVE-2019-3856 (2 of 2) | CWE-190 | CWE-190 | ||
CWE-787 | CWE-787 | |||
CVE-2019-3857 (2 of 2) | CWE-190 | CWE-190 | ||
CWE-787 | CWE-787 | |||
CVE-2019-3866 (0 of 1) | CWE-200 | ≠ | CWE-732 | More specific CWE option available |
CVE-2019-3870 (0 of 1) | CWE-125 | ≠ | CWE-276 | More specific CWE option available |
CVE-2019-3876 (0 of 1) | CWE-79 | ≠ | CWE-352 | More specific CWE option available |
CVE-2019-3879 (1 of 1) | CWE-862 | CWE-862 | ||
CVE-2019-3882 (1 of 1) | CWE-770 | CWE-770 | ||
CVE-2019-3883 (1 of 1) | CWE-772 | CWE-772 | ||
CVE-2019-3888 (1 of 1) | CWE-532 | CWE-532 | ||
CVE-2019-3893 (0 of 1) | CWE-200 | ≠ | CWE-732 | More specific CWE option available |
CVE-2019-3899 (0 of 1) | CWE-592 | ≠ | CWE-306 | CWE from CNA not within 1003 View |
CVE-2019-3900 (1 of 1) | CWE-835 | CWE-835 | ||
CVE-2019-3901 (0 of 1) | CWE-362 | ≠ | CWE-667 | More specific CWE option available |
CVE-2019-19340 (0 of 1) | CWE-200 | ≠ | CWE-1188 | More specific CWE option available |
CVE-2019-19341 (0 of 1) | CWE-552 | ≠ | CWE-732 | More specific CWE option available |
CVE-2020-10721 (1 of 1) | CWE-502 | CWE-502 | ||
CVE-2020-10746 (1 of 1) | CWE-862 | CWE-862 | ||
CVE-2020-14299 (1 of 1) | CWE-287 | CWE-287 | ||
CVE-2020-14323 (0 of 1) | CWE-170 | ≠ | CWE-476 | CWE from CNA not within 1003 View |
CVE-2020-14355 (0 of 1) | CWE-119 | ≠ | CWE-120 | More specific CWE option available |
CVE-2020-25636 (2 of 2) | CWE-552 | CWE-552 | ||
CWE-377 | CWE from CNA not within 1003 View | |||
CVE-2020-25643 (1 of 1) | CWE-20 | CWE-20 | ||
CVE-2020-25644 (1 of 1) | CWE-400 | CWE-400 | ||
CVE-2020-25645 (1 of 1) | CWE-319 | CWE-319 | ||
CVE-2020-25646 (1 of 1) | CWE-117 | CWE-116 | ||
CVE-2020-25648 (1 of 1) | CWE-770 | CWE-770 |