U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for Red Hat, Inc. as of 02/01/2022

1307
41
 
40
26
Reference
0-69.9%
Contributor
63.4
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2018-14654   (1 of 1) CWE-22 CWE-22
CVE-2018-16888   (1 of 1) CWE-250 CWE-269
CVE-2019-3842   (0 of 1) CWE-285 CWE-863 More specific CWE option available
CVE-2019-3843   (1 of 1) CWE-266 CWE-269
CVE-2020-1698   (0 of 1) CWE-200 CWE-532 More specific CWE option available
CVE-2020-1704   (0 of 1) CWE-266 CWE-732 More specific CWE option available
CVE-2020-1705   (0 of 1) CWE-266 CWE-732 More specific CWE option available
CVE-2020-1706   (0 of 1) CWE-266 CWE-732 More specific CWE option available
CVE-2020-1707   (0 of 1) CWE-266 CWE-732 More specific CWE option available
CVE-2020-1709   (0 of 1) CWE-266 CWE-732 More specific CWE option available
CVE-2020-1731   (1 of 1) CWE-341 CWE-330
CVE-2020-10684   (2 of 3) CWE-250 CWE-862 More specific CWE option available
CWE-362 More specific CWE option available
CWE-94 More specific CWE option available
CVE-2020-10685   (0 of 1) CWE-377 CWE-459 More specific CWE option available
CVE-2020-10690   (1 of 1) CWE-416 CWE-416
CVE-2020-10704   (0 of 1) CWE-400 CWE-674 More specific CWE option available
CVE-2020-10717   (0 of 1) CWE-400 CWE-770 More specific CWE option available
CVE-2020-10732   (0 of 1) CWE-200 CWE-908 More specific CWE option available
CVE-2020-25632   (1 of 1) CWE-416 CWE-416
CVE-2020-25704   (0 of 1) CWE-400 CWE-401 More specific CWE option available
CVE-2020-27815   (0 of 1) CWE-119 CWE-787 More specific CWE option available
CVE-2020-35508   (1 of 1) CWE-665 CWE-665
CVE-2021-3477   (2 of 2) CWE-125 CWE-125
CWE-190 CWE-190
CVE-2021-3518   (1 of 1) CWE-416 CWE-416
CVE-2021-3522   (1 of 1) CWE-125 CWE-125
CVE-2021-3537   (1 of 1) CWE-476 CWE-476
CVE-2021-3816   (1 of 1) CWE-79 CWE-79
CVE-2021-4001   (0 of 1) CWE-362 CWE-367 More CWEs associated than the CNA provided
CVE-2021-4010   (1 of 1) CWE-119 CWE-119
CVE-2021-4032   (1 of 1) CWE-459 CWE-459
CVE-2021-4083   (1 of 1) CWE-416 CWE-416
CVE-2021-20208   (1 of 1) CWE-266 CWE-269
CVE-2021-20221   (2 of 2) CWE-787 CWE-787
CWE-125 More specific CWE option available
CVE-2021-20227   (1 of 1) CWE-416 CWE-416
CVE-2021-20228   (2 of 2) CWE-522 CWE-522
CWE-200 More specific CWE option available
CVE-2021-20265   (1 of 1) CWE-400 CWE-400
CVE-2021-20270   (1 of 1) CWE-835 CWE-835
CVE-2021-20271   (1 of 1) CWE-345 CWE-345
CVE-2021-20276   (1 of 1) CWE-119 CWE-119
CVE-2021-23225   (1 of 1) CWE-79 CWE-79
CVE-2021-26247   (1 of 1) CWE-79 CWE-79