U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for Red Hat, Inc. as of 02/26/2022

1343
42
 
40
27
Reference
0-69.9%
Contributor
64.3
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2016-2124   (1 of 1) CWE-287 CWE-287
CVE-2016-3735   (0 of 1) CWE-521 CWE-335 More specific CWE option available
CVE-2018-16888   (1 of 1) CWE-250 CWE-269
CVE-2019-3842   (0 of 1) CWE-285 CWE-863 More specific CWE option available
CVE-2019-3843   (1 of 1) CWE-266 CWE-269
CVE-2020-1704   (0 of 1) CWE-266 CWE-732 More specific CWE option available
CVE-2020-1705   (0 of 1) CWE-266 CWE-732 More specific CWE option available
CVE-2020-1706   (0 of 1) CWE-266 CWE-732 More specific CWE option available
CVE-2020-1707   (0 of 1) CWE-266 CWE-732 More specific CWE option available
CVE-2020-1709   (0 of 1) CWE-266 CWE-732 More specific CWE option available
CVE-2020-1731   (1 of 1) CWE-341 CWE-330
CVE-2020-10690   (1 of 1) CWE-416 CWE-416
CVE-2020-25685   (0 of 1) CWE-358 CWE-326 More specific CWE option available
CVE-2020-25704   (0 of 1) CWE-400 CWE-401 More specific CWE option available
CVE-2020-25717   (1 of 1) CWE-20 CWE-20
CVE-2020-25722   (1 of 1) CWE-863 CWE-863
CVE-2021-3760   (1 of 1) CWE-416 CWE-416
CVE-2021-3816   (1 of 1) CWE-79 CWE-79
CVE-2021-4001   (0 of 1) CWE-362 CWE-367 More CWEs associated than the CNA provided
CVE-2021-4010   (1 of 1) CWE-119 CWE-119
CVE-2021-4032   (1 of 1) CWE-459 CWE-459
CVE-2021-4083   (1 of 1) CWE-416 CWE-416
CVE-2021-4104   (1 of 1) CWE-502 CWE-502
CVE-2021-4133   (1 of 1) CWE-863 CWE-863
CVE-2021-4145   (1 of 1) CWE-476 CWE-476
CVE-2021-4154   (1 of 1) CWE-416 CWE-416
CVE-2021-20220   (1 of 1) CWE-444 CWE-444
CVE-2021-23225   (1 of 1) CWE-79 CWE-79
CVE-2021-26247   (1 of 1) CWE-79 CWE-79
CVE-2021-44141   (0 of 1) CWE-200 CWE-59 More specific CWE option available
CVE-2022-0185   (1 of 1) CWE-190 CWE-190
CVE-2022-0264   (0 of 1) CWE-200 CWE-755 Initial Weakness
CVE-2022-0382   (0 of 1) CWE-200 CWE-909 Initial Weakness
CVE-2022-0391   (0 of 1) CWE-20 CWE-74 More specific CWE option available
CVE-2022-0487   (1 of 1) CWE-416 CWE-416
CVE-2022-0532   (1 of 1) CWE-732 CWE-732
CVE-2022-0646   (1 of 2) CWE-459 CWE-459
CWE-416
CVE-2022-0671   (2 of 2) CWE-400 CWE-400
CWE-918 CWE-918
CVE-2022-0672   (1 of 1) CWE-200 CWE-200
CVE-2022-0673   (1 of 1) CWE-22 CWE-22