U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for Red Hat, Inc. as of 06/10/2022

1490
45
 
40
40
Reference
0-69.9%
Contributor
88.9
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2020-14343   (1 of 1) CWE-20 CWE-20
CVE-2020-25647   (1 of 1) CWE-787 CWE-787
CVE-2021-3523   (1 of 1) CWE-281 CWE-281
CVE-2021-3543   (2 of 2) CWE-416 CWE-416
CWE-476 CWE-476
CVE-2021-3575   (1 of 1) Warning CWE-787 CWE-787
CVE-2021-3593   (1 of 1) CWE-824 CWE-824
CVE-2021-3597   (1 of 1) CWE-362 CWE-362
CVE-2021-3611   (0 of 1) CWE-119 CWE-787 More specific CWE option available
CVE-2021-3623   (1 of 1) Warning CWE-787 CWE-787
CVE-2021-3629   (1 of 1) CWE-400 CWE-400
CVE-2021-3643   (0 of 1) CWE-125 CWE-120 More specific CWE option available
CVE-2021-3672   (1 of 1) CWE-79 CWE-79
CVE-2021-3717   (1 of 1) CWE-552 CWE-552
CVE-2021-3744   (1 of 1) Warning CWE-401 CWE-401
CVE-2021-3750   (1 of 1) CWE-416 CWE-416
CVE-2021-3982   (1 of 1) CWE-273 CWE-273
CVE-2021-4206   (3 of 3) CWE-120 CWE-120
CWE-131 CWE-131
CWE-190 CWE-190
CVE-2021-4207   (2 of 2) CWE-120 CWE-120
CWE-362 CWE-362
CVE-2022-0711   (1 of 1) Warning CWE-835 CWE-835
CVE-2022-0866   (1 of 1) CWE-863 CWE-863
CVE-2022-0984   (1 of 1) CWE-863 CWE-863
CVE-2022-0985   (1 of 1) CWE-287 CWE-287
CVE-2022-1015   (1 of 1) CWE-787 CWE-787
CVE-2022-1048   (1 of 2) CWE-416 CWE-416
CWE-362
CVE-2022-1053   (1 of 1) CWE-20 CWE-20
CVE-2022-1114   (1 of 1) CWE-416 CWE-416
CVE-2022-1195   (2 of 2) CWE-416 CWE-416
CWE-362 More specific CWE option available
CVE-2022-1215   (1 of 1) CWE-134 CWE-134
CVE-2022-1249   (1 of 1) CWE-476 CWE-476
CVE-2022-1348   (1 of 1) CWE-732 CWE-732
CVE-2022-1419   (1 of 1) CWE-416 CWE-416
CVE-2022-1441   (1 of 1) CWE-119 CWE-119
CVE-2022-1466   (1 of 1) CWE-863 CWE-863
CVE-2022-1516   (1 of 1) CWE-416 CWE-416
CVE-2022-1586   (1 of 1) CWE-125 CWE-125
CVE-2022-1587   (1 of 1) CWE-125 CWE-125
CVE-2022-1679   (1 of 1) CWE-416 CWE-416
CVE-2022-1706   (0 of 1) CWE-200 CWE-863 More specific CWE option available
CVE-2022-1734   (1 of 1) CWE-416 CWE-416
CVE-2022-1882   (0 of 1) CWE-824 CWE-416 More specific CWE option available