U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for Red Hat, Inc. as of 12/23/2021

1291
41
 
40
30
Reference
0-69.9%
Contributor
73.2
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2011-1075   (1 of 1) CWE-362 CWE-362
CVE-2018-14654   (1 of 1) CWE-22 CWE-22
CVE-2018-25010   (1 of 1) CWE-125 CWE-125
CVE-2018-25012   (1 of 1) CWE-125 CWE-125
CVE-2018-25013   (1 of 1) CWE-125 CWE-125
CVE-2019-3810   (0 of 1) CWE-20 CWE-79 More specific CWE option available
CVE-2020-10684   (2 of 3) CWE-250 CWE-862 More specific CWE option available
CWE-362 More specific CWE option available
CWE-94 More specific CWE option available
CVE-2020-10685   (0 of 1) CWE-377 CWE-459 More specific CWE option available
CVE-2020-10690   (1 of 1) CWE-416 CWE-416
CVE-2020-10704   (0 of 1) CWE-400 CWE-674 More specific CWE option available
CVE-2020-10717   (0 of 1) CWE-400 CWE-770 More specific CWE option available
CVE-2020-10732   (0 of 1) CWE-200 CWE-908 More specific CWE option available
CVE-2020-14330   (1 of 1) CWE-117 CWE-116
CVE-2020-14378   (1 of 2) CWE-190 CWE-191 More specific CWE option available
CWE-400 More specific CWE option available
CVE-2020-14389   (0 of 1) CWE-250 CWE-916 More specific CWE option available
CVE-2020-14391   (1 of 1) CWE-522 CWE-522
CVE-2020-25632   (1 of 1) CWE-416 CWE-416
CVE-2020-27815   (0 of 1) CWE-119 CWE-787 More specific CWE option available
CVE-2020-27820   (1 of 1) CWE-416 CWE-416
CVE-2020-35508   (1 of 1) CWE-665 CWE-665
CVE-2020-36329   (1 of 1) CWE-416 CWE-416
CVE-2020-36330   (1 of 1) CWE-125 CWE-125
CVE-2020-36331   (1 of 1) CWE-125 CWE-125
CVE-2020-36332   (2 of 2) CWE-400 CWE-400
CWE-20 More specific CWE option available
CVE-2021-3477   (2 of 2) CWE-125 CWE-125
CWE-190 CWE-190
CVE-2021-3518   (1 of 1) CWE-416 CWE-416
CVE-2021-3522   (1 of 1) CWE-125 CWE-125
CVE-2021-3537   (1 of 1) CWE-476 CWE-476
CVE-2021-3962   (1 of 1) CWE-416 CWE-416
CVE-2021-4010   (1 of 1) CWE-119 CWE-119
CVE-2021-20204   (0 of 1) CWE-119 CWE-416 More specific CWE option available
CVE-2021-20208   (1 of 1) CWE-266 CWE-269
CVE-2021-20221   (2 of 2) CWE-787 CWE-787
CWE-125 More specific CWE option available
CVE-2021-20227   (1 of 1) CWE-416 CWE-416
CVE-2021-20228   (2 of 2) CWE-522 CWE-522
CWE-200 More specific CWE option available
CVE-2021-20265   (1 of 1) CWE-400 CWE-400
CVE-2021-20270   (1 of 1) CWE-835 CWE-835
CVE-2021-20271   (1 of 1) CWE-345 CWE-345
CVE-2021-20276   (1 of 1) CWE-119 CWE-119
CVE-2021-20305   (0 of 1) CWE-327 CWE-787 More specific CWE option available