U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for Red Hat, Inc. as of 10/01/2022

1745
42
 
40
32
Reference
0-69.9%
Contributor
76.2
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2020-27821   (2 of 2) CWE-122 CWE-787
CWE-787 CWE-787
CVE-2020-35504   (1 of 1) CWE-476 CWE-476
CVE-2020-35505   (1 of 1) CWE-476 CWE-476
CVE-2021-3392   (1 of 1) CWE-416 CWE-416
CVE-2021-3409   (1 of 1) CWE-119 CWE-119
CVE-2021-3416   (1 of 1) CWE-835 CWE-835
CVE-2021-3497   (1 of 1) CWE-416 CWE-416
CVE-2021-3527   (1 of 1) CWE-770 CWE-770
CVE-2021-3530   (1 of 1) CWE-674 CWE-674
CVE-2021-20197   (1 of 2) CWE-59 CWE-59
CWE-362
CVE-2021-20203   (1 of 1) CWE-190 CWE-190
CVE-2021-20284   (0 of 1) CWE-119 CWE-787 More specific CWE option available
CVE-2022-0725   (0 of 1) CWE-200 CWE-532
CVE-2022-1270   (0 of 1) CWE-119 CWE-787 More specific CWE option available
CVE-2022-1278   (1 of 1) CWE-1188 CWE-1188
CVE-2022-1615   (1 of 1) CWE-330 CWE-330
CVE-2022-2521   (1 of 1) CWE-763 CWE-763
CVE-2022-2526   (1 of 1) CWE-416 CWE-416
CVE-2022-2590   (1 of 1) CWE-362 CWE-362
CVE-2022-2735   (1 of 1) CWE-276 CWE-276
CVE-2022-2905   (1 of 1) CWE-125 CWE-125
CVE-2022-2962   (0 of 1) CWE-400 CWE-787 More specific CWE option available
CVE-2022-2964   (0 of 1) CWE-119 CWE-787 More specific CWE option available
CVE-2022-2977   (1 of 1) CWE-416 CWE-416
CVE-2022-2989   (0 of 1) CWE-842 CWE-863 More specific CWE option available
CVE-2022-2990   (0 of 1) CWE-842 CWE-863 More specific CWE option available
CVE-2022-2995   (0 of 1) CWE-284 CWE-732 More specific CWE option available
CVE-2022-3077   (1 of 1) CWE-120 CWE-120
CVE-2022-3103   (1 of 1) CWE-193 CWE-193
CVE-2022-3169   (1 of 1) CWE-20 CWE-20
CVE-2022-3170   (1 of 1) CWE-125 CWE-125
CVE-2022-3193   (1 of 1) CWE-79 CWE-79
CVE-2022-3202   (1 of 1) CWE-476 CWE-476
CVE-2022-3213   (0 of 1) CWE-119 CWE-787 More specific CWE option available
CVE-2022-3239   (1 of 1) CWE-416 CWE-416
CVE-2022-3287   (2 of 2) CWE-552 CWE-552
CWE-256 More specific CWE option available
CVE-2022-3303   (3 of 3) CWE-362 CWE-362
CWE-667 CWE-667
CWE-476 More specific CWE option available
CVE-2022-23451   (1 of 1) CWE-863 CWE-863
CVE-2022-25308   (1 of 1) CWE-121 CWE-787
CVE-2022-25309   (1 of 1) CWE-122 CWE-787