U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for Red Hat, Inc. as of 08/27/2022

1663
41
 
40
28
Reference
0-69.9%
Contributor
68.3
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2020-27788   (1 of 1) CWE-125 CWE-125
CVE-2020-27790   (1 of 1) CWE-369 CWE-369
CVE-2020-27792   (1 of 1) CWE-122 CWE-119
CVE-2020-27793   (1 of 1) CWE-193 CWE-193
CVE-2020-27796   (0 of 1) CWE-119 CWE-787 More specific CWE option available
CVE-2020-27797   (0 of 1) CWE-119 CWE-763 More specific CWE option available
CVE-2020-27798   (0 of 1) CWE-119 CWE-763 More specific CWE option available
CVE-2020-27799   (0 of 1) CWE-119 CWE-125 More specific CWE option available
CVE-2020-27800   (0 of 1) CWE-119 CWE-125 More specific CWE option available
CVE-2020-27801   (0 of 1) CWE-119 CWE-125 More specific CWE option available
CVE-2020-27802   (0 of 1) CWE-119 CWE-369 More specific CWE option available
CVE-2020-27836   (1 of 1) CWE-732 CWE-732
CVE-2020-35509   (0 of 1) CWE-20 CWE-295 More specific CWE option available
CVE-2020-35511   (1 of 1) CWE-126 CWE-119
CVE-2021-3442   (2 of 2) CWE-20 CWE-20
CWE-134 More specific CWE option available
CVE-2021-3481   (1 of 1) CWE-125 CWE-125
CVE-2021-3513   (0 of 1) CWE-522 CWE-209 More specific CWE option available
CVE-2021-3521   (1 of 1) CWE-347 CWE-347
CVE-2021-3586   (1 of 1) CWE-1188 CWE-1188
CVE-2021-3590   (0 of 1) CWE-200 CWE-319 More specific CWE option available
CVE-2021-3639   (1 of 1) CWE-601 CWE-601
CVE-2021-3659   (2 of 2) CWE-476 CWE-476
CWE-252 More specific CWE option available
CVE-2021-3690   (1 of 1) CWE-400 CWE-400
CVE-2021-3701   (1 of 1) CWE-276 CWE-276
CVE-2021-3736   (0 of 1) CWE-200 CWE-401 More specific CWE option available
CVE-2021-3759   (1 of 1) CWE-400 CWE-400
CVE-2021-3763   (1 of 1) CWE-863 CWE-863
CVE-2021-3764   (0 of 1) CWE-400 CWE-401 More specific CWE option available
CVE-2021-3827   (1 of 1) CWE-287 CWE-287
CVE-2021-3839   (2 of 2) CWE-125 CWE-125
CWE-787 CWE-787
CVE-2021-3905   (1 of 1) CWE-401 CWE-401
CVE-2021-3917   (1 of 1) CWE-276 CWE-276
CVE-2021-3975   (1 of 1) CWE-416 CWE-416
CVE-2021-3997   (1 of 1) CWE-674 CWE-674
CVE-2021-20298   (0 of 1) CWE-400 CWE-787 More specific CWE option available
CVE-2021-20304   (1 of 1) CWE-190 CWE-190
CVE-2021-20316   (1 of 1) CWE-362 CWE-362
CVE-2021-23177   (1 of 1) CWE-59 CWE-59
CVE-2021-31566   (1 of 1) CWE-59 CWE-59
CVE-2022-2873   (1 of 1) CWE-131 CWE-131