U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for Red Hat, Inc. as of 05/17/2022

1475
45
 
40
35
Reference
0-69.9%
Contributor
77.8
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2011-1762   (0 of 1) CWE-284 CWE-276 More specific CWE option available
CVE-2020-1733   (0 of 1) CWE-377 CWE-362 More specific CWE option available
CVE-2020-14343   (1 of 1) CWE-20 CWE-20
CVE-2020-25647   (1 of 1) CWE-787 CWE-787
CVE-2021-3403   (0 of 1) CWE-416 CWE-415 More specific CWE option available
CVE-2021-3404   (0 of 1) CWE-119 CWE-787 More specific CWE option available
CVE-2021-3523   (1 of 1) CWE-281 CWE-281
CVE-2021-3533   (1 of 1) CWE-367 CWE-362
CVE-2021-3565   (1 of 2) CWE-200 CWE-798 More specific CWE option available
CWE-665 More specific CWE option available
CVE-2021-3593   (1 of 1) CWE-824 CWE-824
CVE-2021-3624   (3 of 3) CWE-190 CWE-190
CWE-20 More specific CWE option available
CWE-787 More specific CWE option available
CVE-2021-3643   (0 of 1) CWE-125 CWE-120 More specific CWE option available
CVE-2021-3652   (1 of 1) CWE-287 CWE-287
CVE-2021-3681   (2 of 2) CWE-522 CWE-522
CWE-212 Initial Weakness
CVE-2021-3750   (1 of 1) CWE-416 CWE-416
CVE-2021-3982   (1 of 1) CWE-273 CWE-273
CVE-2021-4206   (3 of 3) CWE-120 CWE-120
CWE-131 CWE-131
CWE-190 CWE-190
CVE-2021-4207   (2 of 2) CWE-120 CWE-120
CWE-362 CWE-362
CVE-2021-20196   (1 of 1) CWE-476 CWE-476
CVE-2021-20324   (1 of 1) CWE-384 CWE-384
CVE-2021-42778   (1 of 1) CWE-672 CWE-672
CVE-2021-42779   (1 of 1) CWE-416 CWE-416
CVE-2021-42780   (1 of 1) CWE-252 CWE-252
CVE-2021-42781   (0 of 1) CWE-119 CWE-787 More specific CWE option available
CVE-2021-42782   (0 of 1) CWE-119 CWE-787 More specific CWE option available
CVE-2022-0984   (1 of 1) CWE-863 CWE-863
CVE-2022-0985   (1 of 1) CWE-287 CWE-287
CVE-2022-1015   (1 of 1) CWE-787 CWE-787
CVE-2022-1048   (1 of 2) CWE-416 CWE-416
CWE-362
CVE-2022-1053   (1 of 1) CWE-20 CWE-20
CVE-2022-1114   (1 of 1) CWE-416 CWE-416
CVE-2022-1195   (2 of 2) CWE-416 CWE-416
CWE-362 More specific CWE option available
CVE-2022-1227   (0 of 1) CWE-281 CWE-269 More specific CWE option available
CVE-2022-1249   (1 of 1) CWE-476 CWE-476
CVE-2022-1304   (2 of 2) CWE-125 CWE-125
CWE-787 CWE-787
CVE-2022-1341   (1 of 1) CWE-476 CWE-476
CVE-2022-1441   (1 of 1) CWE-119 CWE-119
CVE-2022-1466   (1 of 1) CWE-863 CWE-863
CVE-2022-1516   (1 of 1) CWE-416 CWE-416
CVE-2022-27652   (1 of 1) CWE-276 CWE-276