U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for Red Hat, Inc. as of 08/20/2022

1567
44
 
40
31
Reference
0-69.9%
Contributor
70.5
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2016-0796   (2 of 2) CWE-441 CWE-610
CWE-287 More specific CWE option available
CVE-2016-2138   (1 of 1) CWE-79 CWE-79
CVE-2016-2139   (1 of 1) CWE-79 CWE-79
CVE-2016-3098   (1 of 1) CWE-352 CWE-352
CVE-2016-3709   (1 of 1) CWE-79 CWE-79
CVE-2016-4991   (1 of 1) CWE-77 CWE-77
CVE-2018-10868   (1 of 2) Warning CWE-400 CWE-400
CWE-776
CVE-2020-1691   (1 of 1) CWE-79 CWE-79
CVE-2020-1754   (0 of 1) CWE-284 CWE-732 More specific CWE option available
CVE-2020-1755   (1 of 1) CWE-345 CWE-345
CVE-2020-1756   (1 of 1) CWE-20 CWE-20
CVE-2020-10710   (0 of 1) CWE-200 CWE-522 More specific CWE option available
CVE-2020-10728   (1 of 1) CWE-266 CWE-269
CVE-2020-14320   (1 of 1) CWE-79 CWE-79
CVE-2020-14321   (0 of 1) CWE-285 CWE-863 More specific CWE option available
CVE-2020-14322   (0 of 1) CWE-20 CWE-770 More specific CWE option available
CVE-2020-14379   (1 of 1) CWE-611 CWE-611
CVE-2020-14394   (1 of 1) CWE-835 CWE-835
CVE-2021-32029   (0 of 1) CWE-200 CWE-125 More specific CWE option available
CVE-2021-32472   (0 of 1) CWE-200 CWE-862 More specific CWE option available
CVE-2021-32476   (0 of 1) CWE-400 CWE-770 More specific CWE option available
CVE-2021-42778   (0 of 1) CWE-672 CWE-415 More specific CWE option available
CVE-2022-1012   (0 of 1) CWE-497 CWE-401 More specific CWE option available
CVE-2022-1158   (1 of 1) CWE-416 CWE-416
CVE-2022-1651   (1 of 1) CWE-401 CWE-401
CVE-2022-1655   (1 of 1) CWE-732 CWE-732
CVE-2022-1671   (1 of 1) CWE-476 CWE-476
CVE-2022-1920   (1 of 2) CWE-122 CWE-787
CWE-190
CVE-2022-1922   (1 of 1) CWE-122 CWE-787
CVE-2022-1973   (0 of 1) CWE-415 CWE-416 More specific CWE option available
CVE-2022-2053   (1 of 1) CWE-400 CWE-400
CVE-2022-2078   (0 of 1) CWE-121 CWE-120
CVE-2022-2414   (1 of 1) CWE-611 CWE-611
CVE-2022-2457   (1 of 1) CWE-307 CWE-307
CVE-2022-2458   (1 of 1) CWE-91 CWE-91
CVE-2022-2553   (1 of 1) CWE-287 CWE-287
CVE-2022-2719   (1 of 1) CWE-617 CWE-617
CVE-2022-2867   (3 of 3) CWE-125 CWE-125
CWE-787 CWE-787
CWE-191 More specific CWE option available
CVE-2022-2868   (2 of 2) CWE-20 CWE-20
CWE-125 More specific CWE option available
CVE-2022-2869   (3 of 3) CWE-125 CWE-125
CWE-787 CWE-787
CWE-191 More specific CWE option available