U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for Red Hat, Inc. as of 09/01/2020

707
47
 
40
38
Reference
0-69.9%
Contributor
80.9
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2016-7063   (2 of 2) CWE-22 CWE-22
CWE-73 More specific CWE option available
CVE-2016-7064   (2 of 2) CWE-347 CWE-347
CWE-200 More specific CWE option available
CVE-2018-1046   (1 of 1) CWE-121 CWE-787 CWE from CNA not within 1003 View
CVE-2018-1071   (1 of 1) CWE-121 CWE-787 CWE from CNA not within 1003 View
CVE-2018-10840   (1 of 1) CWE-122 CWE-787 CWE from CNA not within 1003 View
CVE-2018-10887   (3 of 3) CWE-125 CWE-125
CWE-190 CWE-190
CWE-194 CWE-681 More specific CWE option available
CVE-2018-10900   (0 of 1) CWE-20 CWE-78 Assessment performed prior to CVMAP efforts
CVE-2018-10907   (1 of 1) CWE-121 CWE-787 CWE from CNA not within 1003 View
CVE-2018-14622   (0 of 1) CWE-476 CWE-252 More specific CWE option available
CVE-2018-14633   (1 of 1) CWE-121 CWE-787 CWE from CNA not within 1003 View
CVE-2018-14653   (1 of 1) CWE-122 CWE-787 CWE from CNA not within 1003 View
CVE-2018-14657   (0 of 1) CWE-287 CWE-307 More specific CWE option available
CVE-2018-14667   (1 of 1) CWE-94 CWE-94
CVE-2019-3865   (0 of 1) CWE-20 CWE-79 More specific CWE option available
CVE-2019-14894   (2 of 2) CWE-20 CWE-20
CWE-78 CWE-78
CVE-2019-14904   (2 of 2) CWE-78 CWE-78
CWE-20 More specific CWE option available
CVE-2019-19338   (2 of 2) CWE-203 CWE-203
CWE-385 CWE from CNA not within 1003 View
CVE-2020-1727   (1 of 1) CWE-20 CWE-20
CVE-2020-10703   (1 of 1) CWE-476 CWE-476
CVE-2020-10731   (0 of 1) CWE-284 CWE-269 CWE from CNA not within 1003 View
CVE-2020-10732   (1 of 1) CWE-200 CWE-200
CVE-2020-10736   (0 of 1) CWE-285 CWE-863 CWE from CNA not within 1003 View
CVE-2020-10737   (1 of 1) CWE-22 CWE-22
CVE-2020-10739   (1 of 1) CWE-476 CWE-476
CVE-2020-10740   (1 of 1) CWE-502 CWE-502
CVE-2020-10750   (2 of 2) CWE-532 CWE-532
CWE-200 More specific CWE option available
CVE-2020-10753   (1 of 1) CWE-113 CWE-74 CWE from CNA not within 1003 View
CVE-2020-10754   (3 of 3) CWE-287 CWE-287
CWE-306 CWE-287
CWE-306 CWE-306
CVE-2020-10755   (1 of 1) CWE-522 CWE-522
CVE-2020-10761   (1 of 1) CWE-617 CWE-617
CVE-2020-10782   (2 of 2) CWE-200 CWE-200
CWE-276 CWE-276
CVE-2020-14297   (1 of 1) CWE-400 CWE-400
CVE-2020-14307   (1 of 1) CWE-400 CWE-400
CVE-2020-14310   (2 of 2) CWE-190 CWE-190
CWE-122 CWE-787 CWE from CNA not within 1003 View
CVE-2020-14311   (2 of 2) CWE-190 CWE-190
CWE-122 CWE-787 CWE from CNA not within 1003 View
CVE-2020-14333   (1 of 1) CWE-79 CWE-79
CVE-2020-14334   (0 of 1) CWE-284 CWE-522 More specific CWE option available
CVE-2020-14337   (1 of 1) CWE-209 CWE-209
CVE-2020-14344   (0 of 1) CWE-119 CWE-190 More specific CWE option available
CVE-2020-14347   (0 of 1) CWE-200 CWE-665 More specific CWE option available