U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for Red Hat, Inc. as of 03/26/2022

1427
41
 
40
34
Reference
0-69.9%
Contributor
82.9
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2020-25721   (1 of 1) CWE-20 CWE-20
CVE-2021-3428   (1 of 1) CWE-190 CWE-190
CVE-2021-3620   (1 of 1) CWE-209 CWE-209
CVE-2021-3638   (1 of 1) CWE-787 CWE-787
CVE-2021-3640   (2 of 2) CWE-416 CWE-416
CWE-362 More specific CWE option available
CVE-2021-3660   (1 of 1) CWE-1021 CWE-1021
CVE-2021-3698   (1 of 1) CWE-295 CWE-295
CVE-2021-3733   (1 of 1) CWE-400 CWE-400
CVE-2021-3737   (2 of 2) CWE-400 CWE-400
CWE-835 CWE-835
CVE-2021-3739   (1 of 1) CWE-476 CWE-476
CVE-2021-3743   (1 of 1) CWE-125 CWE-125
CVE-2021-3762   (1 of 1) CWE-22 CWE-22
CVE-2021-3981   (1 of 1) CWE-276 CWE-276
CVE-2021-4002   (0 of 1) CWE-459 CWE-401 More specific CWE option available
CVE-2021-4095   (1 of 1) CWE-476 CWE-476
CVE-2021-20180   (1 of 1) CWE-532 CWE-532
CVE-2021-20257   (1 of 1) CWE-835 CWE-835
CVE-2021-20269   (1 of 1) CWE-276 CWE-276
CVE-2021-20294   (0 of 1) CWE-119 CWE-787 More specific CWE option available
CVE-2021-20299   (1 of 1) CWE-476 CWE-476
CVE-2021-20300   (1 of 1) CWE-190 CWE-190
CVE-2021-20319   (1 of 1) CWE-347 CWE-347
CVE-2021-23158   (1 of 1) CWE-415 CWE-415
CVE-2021-23165   (1 of 1) CWE-122 CWE-787
CVE-2021-23206   (1 of 1) CWE-121 CWE-787
CVE-2021-23214   (1 of 1) CWE-89 CWE-89
CVE-2021-23222   (1 of 1) CWE-522 CWE-522
CVE-2021-32472   (1 of 1) CWE-200 CWE-200
CVE-2021-32474   (1 of 1) CWE-89 CWE-89
CVE-2021-32475   (0 of 1) CWE-78 CWE-79 More specific CWE option available
CVE-2021-32476   (1 of 1) CWE-400 CWE-400
CVE-2021-32477   (1 of 1) CWE-200 CWE-200
CVE-2021-32478   (0 of 1) CWE-78 CWE-79 More specific CWE option available
CVE-2022-0204   (0 of 1) CWE-119 CWE-787 More specific CWE option available
CVE-2022-0433   (0 of 1) CWE-908 CWE-476 More specific CWE option available
CVE-2022-0492   (1 of 1) CWE-287 CWE-287
CVE-2022-0730   (1 of 1) CWE-287 CWE-287
CVE-2022-1011   (0 of 1) CWE-459 CWE-416 More specific CWE option available
CVE-2022-26353   (1 of 1) CWE-772 CWE-772
CVE-2022-26354   (1 of 1) CWE-772 CWE-772