This is not the latest report. Click
here to view the latest report.
CWE Statistics for Red Hat, Inc. as of 02/19/2022
0
40
40
20
Reference
0-69.9%
|
Contributor |
50.0
Contributor
70-94.9%
Provider
95-100%
CVE | CNA Value | Alignment | NIST Value | Reason |
---|---|---|---|---|
CVE-2016-3735 (0 of 1) | CWE-521 | ≠ | CWE-335 | More specific CWE option available |
CVE-2018-16888 (1 of 1) | CWE-250 | CWE-269 | ||
CVE-2019-3842 (0 of 1) | CWE-285 | ≠ | CWE-863 | More specific CWE option available |
CVE-2019-3843 (1 of 1) | CWE-266 | CWE-269 | ||
CVE-2020-1698 (0 of 1) | CWE-200 | ≠ | CWE-532 | More specific CWE option available |
CVE-2020-1704 (0 of 1) | CWE-266 | ≠ | CWE-732 | More specific CWE option available |
CVE-2020-1705 (0 of 1) | CWE-266 | ≠ | CWE-732 | More specific CWE option available |
CVE-2020-1706 (0 of 1) | CWE-266 | ≠ | CWE-732 | More specific CWE option available |
CVE-2020-1707 (0 of 1) | CWE-266 | ≠ | CWE-732 | More specific CWE option available |
CVE-2020-1709 (0 of 1) | CWE-266 | ≠ | CWE-732 | More specific CWE option available |
CVE-2020-1731 (1 of 1) | CWE-341 | CWE-330 | ||
CVE-2020-10684 (2 of 3) | CWE-250 | ≠ | CWE-862 | More specific CWE option available |
CWE-362 | More specific CWE option available | |||
CWE-94 | More specific CWE option available | |||
CVE-2020-10685 (0 of 1) | CWE-377 | ≠ | CWE-459 | More specific CWE option available |
CVE-2020-10690 (1 of 1) | CWE-416 | CWE-416 | ||
CVE-2020-10704 (0 of 1) | CWE-400 | ≠ | CWE-674 | More specific CWE option available |
CVE-2020-10717 (0 of 1) | CWE-400 | ≠ | CWE-770 | More specific CWE option available |
CVE-2020-10732 (0 of 1) | CWE-200 | ≠ | CWE-908 | More specific CWE option available |
CVE-2020-25632 (1 of 1) | CWE-416 | CWE-416 | ||
CVE-2020-25685 (0 of 1) | CWE-358 | ≠ | CWE-326 | More specific CWE option available |
CVE-2020-25704 (0 of 1) | CWE-400 | ≠ | CWE-401 | More specific CWE option available |
CVE-2020-27815 (0 of 1) | CWE-119 | ≠ | CWE-787 | More specific CWE option available |
CVE-2020-35508 (1 of 1) | CWE-665 | CWE-665 | ||
CVE-2021-3816 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2021-4001 (0 of 1) | CWE-362 | ≠ | CWE-367 | More CWEs associated than the CNA provided |
CVE-2021-4010 (1 of 1) | CWE-119 | CWE-119 | ||
CVE-2021-4032 (1 of 1) | CWE-459 | CWE-459 | ||
CVE-2021-4083 (1 of 1) | CWE-416 | CWE-416 | ||
CVE-2021-4104 (1 of 1) | CWE-502 | CWE-502 | ||
CVE-2021-4133 (1 of 1) | CWE-863 | CWE-863 | ||
CVE-2021-4145 (1 of 1) | CWE-476 | CWE-476 | ||
CVE-2021-4154 (1 of 1) | CWE-416 | CWE-416 | ||
CVE-2021-20221 (2 of 2) | CWE-787 | CWE-787 | ||
CWE-125 | More specific CWE option available | |||
CVE-2021-20228 (2 of 2) | CWE-522 | CWE-522 | ||
CWE-200 | More specific CWE option available | |||
CVE-2021-23225 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2021-26247 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2022-0264 (0 of 1) | CWE-200 | ≠ | CWE-755 | Initial Weakness |
CVE-2022-0391 (0 of 1) | CWE-20 | ≠ | CWE-74 | More specific CWE option available |
CVE-2022-0487 (1 of 1) | CWE-416 | CWE-416 | ||
CVE-2022-0529 (0 of 1) | CWE-125 | ≠ | CWE-787 | More specific CWE option available |
CVE-2022-0532 (1 of 1) | CWE-732 | CWE-732 |