This is not the latest report. Click
here to view the latest report.
CWE Statistics for Red Hat, Inc. as of 04/26/2022
0
42
40
31
Reference
0-69.9%
|
Contributor |
73.8
Contributor
70-94.9%
Provider
95-100%
CVE | CNA Value | Alignment | NIST Value | Reason |
---|---|---|---|---|
CVE-2011-1762 (0 of 1) | CWE-284 | ≠ | CWE-276 | More specific CWE option available |
CVE-2019-14839 (1 of 1) | CWE-200 | CWE-200 | ||
CVE-2020-1733 (0 of 1) | CWE-377 | ≠ | CWE-362 | More specific CWE option available |
CVE-2020-25691 (0 of 1) | CWE-20 | ≠ | CWE-755 | More specific CWE option available |
CVE-2020-35501 (0 of 1) | CWE-284 | ≠ | CWE-863 | More specific CWE option available |
CVE-2021-3185 (2 of 2) | CWE-121 | CWE-787 | ||
CWE-120 | More specific CWE option available | |||
CVE-2021-3403 (0 of 1) | CWE-416 | ≠ | CWE-415 | More specific CWE option available |
CVE-2021-3404 (0 of 1) | CWE-119 | ≠ | CWE-787 | More specific CWE option available |
CVE-2021-3456 (1 of 1) | CWE-863 | CWE-863 | ||
CVE-2021-3461 (1 of 1) | CWE-613 | CWE-613 | ||
CVE-2021-3533 (1 of 1) | CWE-367 | CWE-362 | ||
CVE-2021-3565 (1 of 2) | CWE-200 | ≠ | CWE-798 | More specific CWE option available |
CWE-665 | More specific CWE option available | |||
CVE-2021-3624 (3 of 3) | CWE-190 | CWE-190 | ||
CWE-20 | More specific CWE option available | |||
CWE-787 | More specific CWE option available | |||
CVE-2021-3847 (1 of 1) | CWE-281 | CWE-281 | ||
CVE-2021-4147 (1 of 1) | CWE-667 | CWE-667 | ||
CVE-2021-4157 (1 of 1) | CWE-119 | CWE-119 | ||
CVE-2021-20225 (1 of 1) | CWE-787 | CWE-787 | ||
CVE-2021-20233 (1 of 1) | CWE-787 | CWE-787 | ||
CVE-2021-20238 (1 of 1) | CWE-287 | CWE-287 | ||
CVE-2021-20295 (1 of 1) | CWE-125 | CWE-125 | ||
CVE-2021-30498 (0 of 1) | CWE-119 | ≠ | CWE-787 | More specific CWE option available |
CVE-2021-42778 (1 of 1) | CWE-672 | CWE-672 | ||
CVE-2021-42779 (1 of 1) | CWE-416 | CWE-416 | ||
CVE-2021-42780 (1 of 1) | CWE-252 | CWE-252 | ||
CVE-2021-42781 (0 of 1) | CWE-119 | ≠ | CWE-787 | More specific CWE option available |
CVE-2021-42782 (0 of 1) | CWE-119 | ≠ | CWE-787 | More specific CWE option available |
CVE-2022-0435 (0 of 1) | CWE-120 | ≠ | CWE-787 | More specific CWE option available |
CVE-2022-0494 (1 of 1) | CWE-200 | CWE-200 | ||
CVE-2022-0500 (1 of 1) | CWE-119 | CWE-119 | ||
CVE-2022-0552 (1 of 1) | CWE-444 | CWE-444 | ||
CVE-2022-0759 (1 of 1) | CWE-295 | CWE-295 | ||
CVE-2022-0897 (1 of 1) | CWE-667 | CWE-667 | ||
CVE-2022-0998 (1 of 1) | CWE-190 | CWE-190 | ||
CVE-2022-1050 (1 of 1) | CWE-416 | CWE-416 | ||
CVE-2022-1122 (2 of 2) | CWE-665 | CWE-665 | ||
CWE-824 | CWE-824 | |||
CVE-2022-1280 (1 of 1) | CWE-416 | CWE-416 | ||
CVE-2022-1304 (2 of 2) | CWE-125 | CWE-125 | ||
CWE-787 | CWE-787 | |||
CVE-2022-27649 (1 of 1) | CWE-276 | CWE-276 | ||
CVE-2022-27650 (1 of 1) | CWE-276 | CWE-276 | ||
CVE-2022-27651 (1 of 1) | CWE-276 | CWE-276 |