U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for Red Hat, Inc. as of 08/07/2022

1549
44
 
40
29
Reference
0-69.9%
Contributor
65.9
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2011-4916   (1 of 1) CWE-200 CWE-200
CVE-2015-1784   (1 of 1) CWE-434 CWE-434
CVE-2015-5236   (1 of 1) CWE-345 CWE-345
CVE-2015-5298   (1 of 1) CWE-287 CWE-287
CVE-2016-0796   (2 of 2) CWE-441 CWE-610
CWE-287 More specific CWE option available
CVE-2016-2138   (1 of 1) CWE-79 CWE-79
CVE-2016-2139   (1 of 1) CWE-79 CWE-79
CVE-2016-3098   (1 of 1) CWE-352 CWE-352
CVE-2016-3709   (1 of 1) CWE-79 CWE-79
CVE-2016-4991   (1 of 1) CWE-77 CWE-77
CVE-2018-10868   (1 of 2) Warning CWE-400 CWE-400
CWE-776
CVE-2020-1691   (1 of 1) CWE-79 CWE-79
CVE-2020-1742   (0 of 1) CWE-266 CWE-732 More specific CWE option available
CVE-2020-1754   (0 of 1) CWE-284 CWE-732 More specific CWE option available
CVE-2021-3695   (1 of 1) CWE-787 CWE-787
CVE-2021-3696   (1 of 1) CWE-787 CWE-787
CVE-2021-4135   (0 of 1) CWE-200 CWE-401 More specific CWE option available
CVE-2021-32029   (0 of 1) CWE-200 CWE-125 More specific CWE option available
CVE-2021-32472   (0 of 1) CWE-200 CWE-862 More specific CWE option available
CVE-2021-32476   (0 of 1) CWE-400 CWE-770 More specific CWE option available
CVE-2022-1025   (1 of 2) CWE-1220 CWE-863 More specific CWE option available
CWE-284 More specific CWE option available
CVE-2022-1245   (2 of 2) CWE-862 CWE-862
CWE-863 More specific CWE option available
CVE-2022-1651   (1 of 1) CWE-401 CWE-401
CVE-2022-1655   (1 of 1) CWE-732 CWE-732
CVE-2022-1662   (1 of 1) CWE-200 CWE-200
CVE-2022-1671   (1 of 1) CWE-476 CWE-476
CVE-2022-1920   (1 of 2) CWE-122 CWE-787
CWE-190
CVE-2022-1921   (0 of 1) CWE-122 CWE-190 More specific CWE option available
CVE-2022-1922   (1 of 1) CWE-122 CWE-787
CVE-2022-1923   (1 of 1) CWE-122 CWE-787
CVE-2022-1924   (1 of 1) CWE-122 CWE-787
CVE-2022-1925   (1 of 2) CWE-122 CWE-787
CWE-190
CVE-2022-2078   (0 of 1) CWE-121 CWE-120
CVE-2022-2122   (1 of 2) CWE-122 CWE-787
CWE-190
CVE-2022-2318   (1 of 1) CWE-416 CWE-416
CVE-2022-2380   (0 of 1) CWE-125 CWE-787 More specific CWE option available
CVE-2022-2393   (0 of 1) CWE-285 CWE-287 More specific CWE option available
CVE-2022-2414   (1 of 1) CWE-611 CWE-611
CVE-2022-2476   (1 of 1) CWE-476 CWE-476
CVE-2022-2553   (1 of 1) CWE-287 CWE-287