U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for Red Hat, Inc. as of 11/03/2021

1282
40
 
40
17
Reference
0-69.9%
Provider
42.5
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2011-2195   (1 of 1) CWE-78 CWE-78
CVE-2019-3804   (0 of 1) CWE-119 CWE-909 More specific CWE option available
CVE-2019-3816   (0 of 1) CWE-200 CWE-22 More specific CWE option available
CVE-2019-3847   (0 of 1) CWE-285 CWE-79 More specific CWE option available
CVE-2019-3848   (0 of 1) CWE-285 CWE-863 More specific CWE option available
CVE-2019-3881   (0 of 1) CWE-552 CWE-427 More specific CWE option available
CVE-2019-3886   (0 of 1) CWE-200 CWE-862 More specific CWE option available
CVE-2019-3887   (0 of 1) CWE-284 CWE-863 More specific CWE option available
CVE-2019-10126   (1 of 1) CWE-122 CWE-787
CVE-2019-10131   (1 of 1) CWE-193 CWE-193
CVE-2019-10135   (0 of 1) CWE-20 CWE-502 More specific CWE option available
CVE-2019-10149   (0 of 1) CWE-20 CWE-78 More specific CWE option available
CVE-2019-10192   (1 of 1) CWE-122 CWE-787
CVE-2019-10193   (1 of 1) CWE-121 CWE-787
CVE-2019-10199   (1 of 1) CWE-352 CWE-352
CVE-2019-10206   (0 of 1) CWE-20 CWE-522 More specific CWE option available
CVE-2019-10210   (0 of 1) CWE-377 CWE-522 More specific CWE option available
CVE-2019-10214   (1 of 1) CWE-522 CWE-522
CVE-2019-14814   (1 of 1) CWE-122 CWE-787
CVE-2019-14816   (1 of 1) CWE-122 CWE-787
CVE-2019-14818   (0 of 1) CWE-400 CWE-401 More specific CWE option available
CVE-2019-14825   (0 of 1) CWE-319 CWE-312 More specific CWE option available
CVE-2019-14855   (0 of 1) CWE-327 CWE-326 More specific CWE option available
CVE-2019-14885   (0 of 1) CWE-200 CWE-532 More specific CWE option available
CVE-2019-14886   (0 of 1) CWE-290 CWE-312 More specific CWE option available
CVE-2019-14905   (2 of 2) CWE-73 CWE-668
CWE-20 More specific CWE option available
CVE-2020-10724   (0 of 1) CWE-190 CWE-125 More specific CWE option available
CVE-2020-10737   (0 of 1) CWE-22 CWE-362 More specific CWE option available
CVE-2020-10770   (0 of 1) CWE-601 CWE-918 More specific CWE option available
CVE-2020-10781   (0 of 1) CWE-400 CWE-732 More specific CWE option available
CVE-2020-10782   (2 of 2) CWE-276 CWE-732
CWE-200 Initial Weakness
CVE-2020-14330   (1 of 1) CWE-117 CWE-116
CVE-2020-25699   (0 of 1) CWE-284 CWE-863 More specific CWE option available
CVE-2020-25711   (0 of 1) CWE-284 CWE-862 More specific CWE option available
CVE-2021-3583   (2 of 2) CWE-77 CWE-77
CWE-20 More specific CWE option available
CVE-2021-3634   (0 of 1) CWE-119 CWE-787 More specific CWE option available
CVE-2021-3653   (1 of 1) CWE-862 CWE-862
CVE-2021-20264   (1 of 1) CWE-266 CWE-269
CVE-2021-20317   (1 of 1) CWE-665 CWE-665
CVE-2021-31917   (1 of 1) CWE-287 CWE-287