U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for Red Hat, Inc. as of 12/02/2021

1286
40
 
40
17
Reference
0-69.9%
Provider
42.5
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2011-1075   (1 of 1) CWE-362 CWE-362
CVE-2011-2195   (1 of 1) CWE-78 CWE-78
CVE-2018-14654   (1 of 1) CWE-22 CWE-22
CVE-2018-25010   (1 of 1) CWE-125 CWE-125
CVE-2018-25012   (1 of 1) CWE-125 CWE-125
CVE-2018-25013   (1 of 1) CWE-125 CWE-125
CVE-2019-3804   (0 of 1) CWE-119 CWE-909 More specific CWE option available
CVE-2019-3810   (0 of 1) CWE-20 CWE-79 More specific CWE option available
CVE-2019-3816   (0 of 1) CWE-200 CWE-22 More specific CWE option available
CVE-2019-3847   (0 of 1) CWE-285 CWE-79 More specific CWE option available
CVE-2019-3848   (0 of 1) CWE-285 CWE-863 More specific CWE option available
CVE-2019-3881   (0 of 1) CWE-552 CWE-427 More specific CWE option available
CVE-2019-3886   (0 of 1) CWE-200 CWE-862 More specific CWE option available
CVE-2019-3887   (0 of 1) CWE-284 CWE-863 More specific CWE option available
CVE-2019-10135   (0 of 1) CWE-20 CWE-502 More specific CWE option available
CVE-2019-10149   (0 of 1) CWE-20 CWE-78 More specific CWE option available
CVE-2019-10214   (1 of 1) CWE-522 CWE-522
CVE-2019-14855   (0 of 1) CWE-327 CWE-326 More specific CWE option available
CVE-2019-14905   (2 of 2) CWE-73 CWE-668
CWE-20 More specific CWE option available
CVE-2020-10737   (0 of 1) CWE-22 CWE-362 More specific CWE option available
CVE-2020-10770   (0 of 1) CWE-601 CWE-918 More specific CWE option available
CVE-2020-10781   (0 of 1) CWE-400 CWE-732 More specific CWE option available
CVE-2020-10782   (2 of 2) CWE-276 CWE-732
CWE-200 Initial Weakness
CVE-2020-14306   (0 of 1) CWE-648 CWE-862 More specific CWE option available
CVE-2020-14307   (0 of 1) CWE-400 CWE-404 More specific CWE option available
CVE-2020-14330   (1 of 1) CWE-117 CWE-116
CVE-2020-14346   (0 of 1) CWE-190 CWE-191 More specific CWE option available
CVE-2020-14361   (0 of 1) CWE-190 CWE-191 More specific CWE option available
CVE-2020-14362   (0 of 1) CWE-190 CWE-191 More specific CWE option available
CVE-2020-14370   (0 of 1) CWE-200 CWE-212 More specific CWE option available
CVE-2020-14378   (1 of 2) CWE-190 CWE-191 More specific CWE option available
CWE-400 More specific CWE option available
CVE-2020-14389   (0 of 1) CWE-250 CWE-916 More specific CWE option available
CVE-2020-14391   (1 of 1) CWE-522 CWE-522
CVE-2020-27820   (1 of 1) CWE-416 CWE-416
CVE-2020-36329   (1 of 1) CWE-416 CWE-416
CVE-2020-36330   (1 of 1) CWE-125 CWE-125
CVE-2020-36331   (1 of 1) CWE-125 CWE-125
CVE-2020-36332   (2 of 2) CWE-400 CWE-400
CWE-20 More specific CWE option available
CVE-2021-3962   (1 of 1) CWE-416 CWE-416
CVE-2021-20204   (0 of 1) CWE-119 CWE-416 More specific CWE option available