U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for Red Hat, Inc. as of 07/02/2020

695
45
 
40
41
Reference
0-69.9%
Contributor
91.1
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2018-16867   (1 of 1) CWE-362 CWE-362
CVE-2018-16872   (0 of 1) CWE-362 CWE-367 More specific CWE option available
CVE-2019-3865   (0 of 1) CWE-20 CWE-79 More specific CWE option available
CVE-2019-3869   (1 of 1) CWE-214 CWE-200 CWE from CNA not within 1003 View
CVE-2019-10169   (1 of 1) CWE-267 CWE-269 CWE from CNA not within 1003 View
CVE-2019-10170   (1 of 1) CWE-267 CWE-269 CWE from CNA not within 1003 View
CVE-2019-14894   (2 of 2) CWE-20 CWE-20
CWE-78 CWE-78
CVE-2019-14898   (2 of 2) CWE-362 CWE-362
CWE-667 CWE-667 Assessment performed prior to CVMAP efforts
CVE-2019-19340   (1 of 2) CWE-200 CWE-200 Assessment performed prior to CVMAP efforts
CWE-522
CVE-2020-1695   (1 of 1) CWE-20 CWE-20
CVE-2020-1698   (1 of 1) CWE-200 CWE-200
CVE-2020-1714   (1 of 1) CWE-20 CWE-20
CVE-2020-1718   (1 of 1) CWE-287 CWE-287
CVE-2020-1727   (1 of 1) CWE-20 CWE-20
CVE-2020-1746   (1 of 1) CWE-200 CWE-200
CVE-2020-1758   (1 of 1) CWE-297 CWE-295 CWE from CNA not within 1003 View
CVE-2020-1763   (1 of 1) CWE-125 CWE-125
CVE-2020-10685   (1 of 1) CWE-377 CWE-668 CWE from CNA not within 1003 View
CVE-2020-10703   (1 of 1) CWE-476 CWE-476
CVE-2020-10706   (1 of 1) CWE-312 CWE-312
CVE-2020-10711   (1 of 1) CWE-476 CWE-476
CVE-2020-10719   (1 of 1) CWE-444 CWE-444
CVE-2020-10722   (1 of 1) CWE-190 CWE-190
CVE-2020-10723   (1 of 1) CWE-190 CWE-190
CVE-2020-10724   (1 of 1) CWE-190 CWE-190
CVE-2020-10725   (1 of 1) CWE-665 CWE-665
CVE-2020-10726   (1 of 1) CWE-190 CWE-190
CVE-2020-10732   (1 of 1) CWE-200 CWE-200
CVE-2020-10736   (0 of 1) CWE-285 CWE-863 CWE from CNA not within 1003 View
CVE-2020-10737   (1 of 1) CWE-22 CWE-22
CVE-2020-10738   (1 of 1) CWE-20 CWE-20
CVE-2020-10739   (1 of 1) CWE-476 CWE-476
CVE-2020-10740   (1 of 1) CWE-502 CWE-502
CVE-2020-10744   (1 of 1) CWE-377 CWE-668 CWE from CNA not within 1003 View
CVE-2020-10750   (2 of 2) CWE-532 CWE-532
CWE-200 More specific CWE option available
CVE-2020-10751   (1 of 1) CWE-349 CWE-345 CWE from CNA not within 1003 View
CVE-2020-10754   (3 of 3) CWE-287 CWE-287
CWE-306 CWE-287
CWE-306 CWE-306
CVE-2020-10755   (1 of 1) CWE-522 CWE-522
CVE-2020-10761   (1 of 1) CWE-617 CWE-617
CVE-2020-10782   (2 of 2) CWE-200 CWE-200
CWE-276 CWE-276