U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for Red Hat, Inc. as of 10/22/2022

1824
41
 
40
38
Reference
0-69.9%
Provider
92.7
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2013-4253   (1 of 1) CWE-377 CWE-668
CVE-2019-14841   (1 of 1) CWE-281 CWE-281
CVE-2020-1744   (1 of 1) Warning CWE-755 CWE-755
CVE-2020-25644   (1 of 1) Warning CWE-401 CWE-401
CVE-2020-25662   (2 of 2) Warning CWE-665 CWE-665
CWE-284
CVE-2020-25685   (1 of 1) Warning CWE-326 CWE-326
CVE-2020-25689   (1 of 1) Warning CWE-401 CWE-401
CVE-2020-25691   (1 of 1) Warning CWE-755 CWE-755
CVE-2020-25699   (1 of 1) Warning CWE-863 CWE-863
CVE-2020-25704   (1 of 1) Warning CWE-401 CWE-401
CVE-2020-25711   (1 of 1) Warning CWE-862 CWE-862
CVE-2020-25718   (0 of 1) CWE-732 CWE-862 More specific CWE option available
CVE-2021-3634   (1 of 1) Warning CWE-787 CWE-787
CVE-2021-3948   (1 of 1) Warning CWE-276 CWE-276
CVE-2021-4001   (1 of 1) Warning CWE-367 CWE-367
CVE-2021-4090   (1 of 1) Warning CWE-787 CWE-787
CVE-2021-4091   (1 of 1) Warning CWE-415 CWE-415
CVE-2021-20294   (1 of 1) Warning CWE-787 CWE-787
CVE-2021-20315   (1 of 1) Warning CWE-667 CWE-667
CVE-2021-26252   (1 of 1) Warning CWE-787 CWE-787
CVE-2021-26259   (2 of 2) Warning CWE-787 CWE-787
CWE-400
CVE-2021-26948   (2 of 2) Warning CWE-476 CWE-476
CWE-479
CVE-2021-30498   (1 of 1) Warning CWE-787 CWE-787
CVE-2021-32472   (1 of 1) Warning CWE-862 CWE-862
CVE-2021-32476   (1 of 1) Warning CWE-770 CWE-770
CVE-2021-32478   (1 of 2) Warning CWE-79 CWE-79
CWE-601
CVE-2022-0264   (1 of 1) Warning CWE-755 CWE-755
CVE-2022-0382   (1 of 1) Warning CWE-909 CWE-909
CVE-2022-0391   (1 of 1) Warning CWE-74 CWE-74
CVE-2022-0435   (1 of 1) Warning CWE-787 CWE-787
CVE-2022-1011   (1 of 1) Warning CWE-416 CWE-416
CVE-2022-1012   (1 of 1) Warning CWE-401 CWE-401
CVE-2022-1414   (1 of 1) CWE-1173 CWE-20
CVE-2022-1706   (1 of 1) Warning CWE-863 CWE-863
CVE-2022-1882   (1 of 1) Warning CWE-416 CWE-416
CVE-2022-1921   (1 of 1) Warning CWE-190 CWE-190
CVE-2022-1943   (1 of 1) Warning CWE-787 CWE-787
CVE-2022-1973   (1 of 1) Warning CWE-416 CWE-416
CVE-2022-2553   (1 of 1) Warning CWE-287 CWE-287
CVE-2022-2805   (0 of 1) CWE-200 CWE-312 More specific CWE option available