This is not the latest report. Click
here to view the latest report.
CWE Statistics for Red Hat, Inc. as of 01/14/2023
1879
42
40
35
Reference
0-69.9%
|
Provider |
83.3
Contributor
70-94.9%
Provider
95-100%
CVE | CNA Value | Alignment | NIST Value | Reason |
---|---|---|---|---|
CVE-2013-4253 (1 of 1) | CWE-377 | CWE-668 | ||
CVE-2019-3837 (1 of 2) | CWE-362 | CWE-362 | ||
≠ | CWE-401 | |||
CVE-2019-14841 (1 of 1) | CWE-281 | CWE-281 | ||
CVE-2020-1723 (1 of 1) | CWE-601 | CWE-601 | ||
CVE-2020-14330 (1 of 1) | CWE-532 | CWE-532 | ||
CVE-2020-25718 (1 of 1) | CWE-862 | CWE-862 | ||
CVE-2021-3544 (1 of 1) | CWE-401 | CWE-401 | ||
CVE-2021-3545 (2 of 2) | CWE-908 | CWE-908 | ||
CWE-200 | More specific CWE option available | |||
CVE-2021-3546 (1 of 1) | CWE-787 | CWE-787 | ||
CVE-2021-4001 (1 of 1) | CWE-367 | CWE-367 | ||
CVE-2021-4090 (1 of 1) | CWE-787 | CWE-787 | ||
CVE-2021-4091 (1 of 1) | CWE-415 | CWE-415 | ||
CVE-2021-32478 (2 of 2) | CWE-601 | CWE-601 | ||
CWE-79 | CWE-79 | |||
CVE-2022-0264 (1 of 1) | CWE-755 | CWE-755 | ||
CVE-2022-0382 (1 of 1) | CWE-909 | CWE-909 | ||
CVE-2022-0391 (1 of 1) | CWE-74 | CWE-74 | ||
CVE-2022-0435 (1 of 1) | CWE-787 | CWE-787 | ||
CVE-2022-1011 (1 of 1) | CWE-416 | CWE-416 | ||
CVE-2022-1012 (1 of 1) | CWE-401 | CWE-401 | ||
CVE-2022-1414 (1 of 1) | CWE-1173 | CWE-20 | ||
CVE-2022-1706 (1 of 1) | CWE-863 | CWE-863 | ||
CVE-2022-1882 (1 of 1) | CWE-416 | CWE-416 | ||
CVE-2022-1921 (1 of 1) | CWE-190 | CWE-190 | ||
CVE-2022-1943 (1 of 1) | CWE-787 | CWE-787 | ||
CVE-2022-1973 (1 of 1) | CWE-416 | CWE-416 | ||
CVE-2022-2553 (1 of 1) | CWE-287 | CWE-287 | ||
CVE-2022-2625 (0 of 1) | CWE-915 | ≠ | CWE-1321 | More specific CWE option available |
CVE-2022-2805 (1 of 1) | CWE-312 | CWE-312 | ||
CVE-2022-3106 (1 of 1) | CWE-476 | CWE-476 | ||
CVE-2022-3109 (1 of 1) | CWE-476 | CWE-476 | ||
CVE-2022-3238 (0 of 1) | CWE-459 | ≠ | CWE-415 | More specific CWE option available |
CVE-2022-3260 (1 of 1) | CWE-1021 | CWE-1021 | ||
CVE-2022-3262 (1 of 1) | CWE-453 | CWE-1188 | ||
CVE-2022-3577 (0 of 1) | CWE-401 | ≠ | CWE-787 | More specific CWE option available |
CVE-2022-3644 (1 of 1) | CWE-256 | CWE-522 | ||
CVE-2022-3715 (0 of 1) | CWE-119 | ≠ | CWE-787 | More specific CWE option available |
CVE-2022-4129 (3 of 3) | CWE-667 | CWE-667 | ||
CWE-362 | More specific CWE option available | |||
CWE-476 | More specific CWE option available | |||
CVE-2022-4336 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2022-4338 (0 of 1) | CWE-125 | ≠ | CWE-191 | More specific CWE option available |
CVE-2022-4378 (1 of 2) | CWE-120 | ≠ | CWE-787 | More specific CWE option available |
CWE-131 | More specific CWE option available |