This is not the latest report. Click
here to view the latest report.
CWE Statistics for Red Hat, Inc. as of 09/01/2021
1265
48
40
44
Reference
0-69.9%
|
Provider |
91.7
Contributor
70-94.9%
Provider
95-100%
CVE | CNA Value | Alignment | NIST Value | Reason |
---|---|---|---|---|
CVE-2010-1435 (1 of 1) | CWE-863 | CWE-863 | ||
CVE-2010-3843 (1 of 1) | CWE-787 | CWE-787 | ||
CVE-2010-4816 (1 of 1) | CWE-476 | CWE-476 | ||
CVE-2018-10868 (1 of 2) | CWE-776 | CWE-776 | ||
≠ | CWE-400 | |||
CVE-2018-25011 (1 of 1) | CWE-787 | CWE-787 | ||
CVE-2020-1729 (1 of 1) | CWE-863 | CWE-863 | ||
CVE-2020-1742 (1 of 1) | CWE-266 | CWE-269 | ||
CVE-2020-10688 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2020-10729 (1 of 1) | CWE-330 | CWE-330 | ||
CVE-2020-10771 (1 of 1) | CWE-352 | CWE-352 | ||
CVE-2020-25715 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2020-27781 (1 of 1) | CWE-522 | CWE-522 | ||
CVE-2020-27823 (3 of 3) | CWE-120 | CWE-120 | ||
CWE-787 | CWE-787 | |||
CWE-20 | More specific CWE option available | |||
CVE-2020-27824 (3 of 3) | CWE-120 | CWE-120 | ||
CWE-125 | CWE-125 | |||
CWE-20 | More specific CWE option available | |||
CVE-2020-35506 (1 of 1) | CWE-416 | CWE-416 | ||
CVE-2020-35517 (1 of 1) | CWE-269 | CWE-269 | ||
CVE-2020-35524 (1 of 1) | CWE-787 | CWE-787 | ||
CVE-2020-36328 (1 of 1) | CWE-787 | CWE-787 | ||
CVE-2021-3412 (1 of 1) | CWE-307 | CWE-307 | ||
CVE-2021-3469 (1 of 1) | CWE-863 | CWE-863 | ||
CVE-2021-3500 (1 of 1) | CWE-787 | CWE-787 | ||
CVE-2021-3517 (1 of 1) | CWE-787 | CWE-787 | ||
CVE-2021-3520 (2 of 2) | CWE-190 | CWE-190 | ||
CWE-787 | CWE-787 | |||
CVE-2021-3538 (1 of 1) | CWE-338 | CWE-338 | ||
CVE-2021-3564 (1 of 1) | CWE-415 | CWE-415 | ||
CVE-2021-3569 (1 of 1) | CWE-120 | CWE-119 | ||
CVE-2021-3580 (1 of 1) | CWE-20 | CWE-20 | ||
CVE-2021-3592 (1 of 1) | CWE-824 | CWE-824 | ||
CVE-2021-3605 (2 of 2) | CWE-125 | CWE-125 | ||
CWE-119 | More specific CWE option available | |||
CVE-2021-3612 (2 of 2) | CWE-119 | CWE-119 | ||
CWE-20 | More specific CWE option available | |||
CVE-2021-3642 (1 of 1) | CWE-203 | CWE-203 | ||
CVE-2021-3655 (1 of 1) | CWE-909 | CWE-909 | ||
CVE-2021-3679 (1 of 1) | CWE-400 | CWE-400 | ||
CVE-2021-3682 (1 of 1) | CWE-763 | CWE-763 | ||
CVE-2021-20193 (2 of 2) | CWE-125 | CWE-125 | ||
CWE-401 | CWE-401 | |||
CVE-2021-20297 (1 of 1) | CWE-20 | CWE-20 | ||
CVE-2021-23169 (1 of 1) | CWE-787 | CWE-787 | ||
CVE-2021-23215 (1 of 2) | CWE-400 | CWE-400 | ||
≠ | CWE-190 | |||
CVE-2021-26260 (1 of 2) | CWE-400 | CWE-400 | ||
≠ | CWE-191 | |||
CVE-2021-26945 (1 of 2) | CWE-400 | CWE-400 | ||
≠ | CWE-191 |