U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for Red Hat, Inc. as of 12/04/2020

799
41
 
40
33
Reference
0-69.9%
Contributor
80.5
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2018-16868   (0 of 1) CWE-200 CWE-203 More specific CWE option available
CVE-2018-16869   (0 of 1) CWE-200 CWE-203 More specific CWE option available
CVE-2019-3815   (1 of 1) Warning CWE-401 CWE-401
CVE-2019-3821   (1 of 1) Warning CWE-772 CWE-772
CVE-2019-3882   (1 of 1) Warning CWE-770 CWE-770
CVE-2019-3883   (1 of 1) Warning CWE-772 CWE-772
CVE-2020-10721   (1 of 1) CWE-502 CWE-502
CVE-2020-10746   (1 of 1) CWE-862 CWE-862
CVE-2020-10762   (2 of 2) CWE-532 CWE-532
CWE-732 CWE from CNA not within 1003 View
CVE-2020-10763   (1 of 1) CWE-532 CWE-532
CVE-2020-10772   (2 of 2) CWE-400 CWE-400
CWE-406 CWE from CNA not within 1003 View
CVE-2020-10776   (1 of 1) CWE-79 CWE-79
CVE-2020-14299   (1 of 1) CWE-287 CWE-287
CVE-2020-14323   (0 of 1) CWE-170 CWE-476 CWE from CNA not within 1003 View
CVE-2020-14355   (0 of 1) CWE-119 CWE-120 More specific CWE option available
CVE-2020-14366   (1 of 1) CWE-22 CWE-22
CVE-2020-14389   (1 of 1) CWE-250 CWE-269
CVE-2020-25640   (2 of 2) CWE-532 CWE-532
CWE-209 More specific CWE option available
CVE-2020-25646   (1 of 1) CWE-117 CWE-116
CVE-2020-25648   (1 of 1) CWE-770 CWE-770
CVE-2020-25650   (1 of 1) CWE-770 CWE-770
CVE-2020-25651   (2 of 2) CWE-362 CWE-362
CWE-200 More specific CWE option available
CVE-2020-25652   (1 of 1) CWE-770 CWE-770
CVE-2020-25653   (2 of 2) CWE-200 CWE-200
CWE-362 CWE-362
CVE-2020-25655   (1 of 1) CWE-863 CWE-863
CVE-2020-25658   (0 of 1) CWE-385 CWE-327 CWE from CNA not within 1003 View
CVE-2020-25661   (1 of 1) CWE-843 CWE-843
CVE-2020-25662   (2 of 2) CWE-201 CWE-200
CWE-284 More specific CWE option available
CVE-2020-25689   (1 of 1) CWE-400 CWE-400
CVE-2020-25694   (0 of 1) CWE-757 CWE-327 CWE from CNA not within 1003 View
CVE-2020-25695   (1 of 1) CWE-89 CWE-89
CVE-2020-25699   (0 of 1) CWE-284 CWE-269 CWE from CNA not within 1003 View
CVE-2020-25700   (1 of 1) CWE-89 CWE-89
CVE-2020-25701   (0 of 1) CWE-284 CWE-863 CWE from CNA not within 1003 View
CVE-2020-25702   (1 of 1) CWE-79 CWE-79
CVE-2020-25703   (1 of 1) CWE-201 CWE-200
CVE-2020-25705   (1 of 1) CWE-330 CWE-330
CVE-2020-25706   (1 of 1) CWE-79 CWE-79
CVE-2020-25708   (1 of 1) CWE-369 CWE-369
CVE-2020-25725   (1 of 1) CWE-416 CWE-416