U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for Red Hat, Inc. as of 09/02/2022

1725
43
 
40
34
Reference
0-69.9%
Contributor
79.1
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2021-3414   (1 of 1) CWE-281 CWE-281
CVE-2021-3427   (1 of 1) CWE-79 CWE-79
CVE-2021-3563   (1 of 1) CWE-863 CWE-863
CVE-2021-3574   (1 of 1) CWE-401 CWE-401
CVE-2021-3632   (1 of 1) CWE-287 CWE-287
CVE-2021-3688   (0 of 1) CWE-200 CWE-22 More specific CWE option available
CVE-2021-3735   (2 of 2) CWE-400 CWE-400
CWE-667 CWE-667
CVE-2021-3856   (1 of 1) CWE-552 CWE-552
CVE-2021-3929   (1 of 1) CWE-416 CWE-416
CVE-2021-3979   (1 of 1) CWE-327 CWE-327
CVE-2021-4112   (1 of 1) CWE-552 CWE-552
CVE-2021-4216   (1 of 1) CWE-369 CWE-369
CVE-2021-20260   (0 of 1) CWE-200 CWE-522 More specific CWE option available
CVE-2021-23159   (0 of 1) CWE-120 CWE-787 More specific CWE option available
CVE-2021-23172   (0 of 1) CWE-120 CWE-787 More specific CWE option available
CVE-2021-35937   (2 of 2) CWE-367 CWE-367
CWE-59 CWE-59
CVE-2021-35938   (1 of 1) CWE-59 CWE-59
CVE-2021-35939   (1 of 1) CWE-59 CWE-59
CVE-2022-0084   (1 of 1) CWE-770 CWE-770
CVE-2022-0135   (1 of 1) CWE-787 CWE-787
CVE-2022-0168   (1 of 1) CWE-476 CWE-476
CVE-2022-0171   (1 of 1) CWE-459 CWE-459
CVE-2022-0175   (1 of 1) CWE-909 CWE-909
CVE-2022-0207   (1 of 1) CWE-362 CWE-362
CVE-2022-0216   (1 of 1) CWE-416 CWE-416
CVE-2022-0217   (2 of 2) CWE-776 CWE-776
CWE-20 More specific CWE option available
CVE-2022-0225   (1 of 1) CWE-79 CWE-79
CVE-2022-0284   (1 of 1) CWE-125 CWE-125
CVE-2022-0336   (1 of 1) CWE-276 CWE-276
CVE-2022-0358   (1 of 1) CWE-273 CWE-273
CVE-2022-0367   (0 of 1) CWE-119 CWE-787 More specific CWE option available
CVE-2022-0400   (1 of 1) CWE-125 CWE-125
CVE-2022-0480   (1 of 1) CWE-770 CWE-770
CVE-2022-0485   (1 of 1) CWE-252 CWE-252
CVE-2022-0496   (0 of 1) CWE-119 CWE-125 More specific CWE option available
CVE-2022-0497   (1 of 1) CWE-125 CWE-125
CVE-2022-0718   (1 of 1) CWE-522 CWE-522
CVE-2022-2625   (1 of 1) Warning CWE-915 CWE-913
CVE-2022-2831   (0 of 2) CWE-190 CWE-125
CWE-787
CVE-2022-2832   (0 of 1) CWE-395 CWE-476