U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for Red Hat, Inc. as of 09/19/2020

733
46
 
40
33
Reference
0-69.9%
Contributor
71.7
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2018-1048   (0 of 2) CWE-20 CWE-116 More specific CWE option available
CWE-22
CVE-2018-1071   (1 of 1) CWE-121 CWE-787 CWE from CNA not within 1003 View
CVE-2018-1100   (2 of 2) CWE-121 CWE-787 CWE from CNA not within 1003 View
CWE-120 More specific CWE option available
CVE-2018-1108   (0 of 1) CWE-119 CWE-330 More specific CWE option available
CVE-2018-1115   (0 of 1) CWE-284 CWE-732 More specific CWE option available
CVE-2018-1124   (2 of 2) Warning CWE-190 CWE-190
CWE-122 CWE-787 CWE from CNA not within 1003 View
CVE-2018-1125   (1 of 1) CWE-121 CWE-787 CWE from CNA not within 1003 View
CVE-2018-10840   (1 of 1) CWE-122 CWE-787 CWE from CNA not within 1003 View
CVE-2018-10887   (3 of 3) CWE-125 CWE-125
CWE-190 CWE-190
CWE-194 CWE-681 More specific CWE option available
CVE-2018-10900   (0 of 1) CWE-20 CWE-78 Assessment performed prior to CVMAP efforts
CVE-2018-10907   (1 of 1) CWE-121 CWE-787 CWE from CNA not within 1003 View
CVE-2018-14622   (0 of 1) CWE-476 CWE-252 More specific CWE option available
CVE-2018-14633   (1 of 1) CWE-121 CWE-787 CWE from CNA not within 1003 View
CVE-2018-14653   (1 of 1) CWE-122 CWE-787 CWE from CNA not within 1003 View
CVE-2018-14657   (0 of 1) CWE-287 CWE-307 More specific CWE option available
CVE-2018-14667   (1 of 1) CWE-94 CWE-94
CVE-2018-16846   (0 of 1) CWE-20 CWE-770 More specific CWE option available
CVE-2018-16864   (1 of 1) CWE-770 CWE-770
CVE-2018-16865   (1 of 1) CWE-770 CWE-770
CVE-2018-16879   (0 of 1) CWE-306 CWE-311 More specific CWE option available
CVE-2018-16881   (0 of 1) CWE-20 CWE-190 More specific CWE option available
CVE-2018-16890   (1 of 2) Warning CWE-125 CWE-125
CWE-190
CVE-2019-3881   (1 of 1) CWE-552 CWE-552
CVE-2019-14904   (2 of 2) CWE-78 CWE-78
CWE-20 More specific CWE option available
CVE-2020-1749   (1 of 1) CWE-319 CWE-319
CVE-2020-10720   (1 of 1) CWE-416 CWE-416
CVE-2020-10773   (1 of 1) CWE-626 CWE-436 CWE from CNA not within 1003 View
CVE-2020-10775   (2 of 2) CWE-601 CWE-601
CWE-451 CWE from CNA not within 1003 View
CVE-2020-14306   (1 of 1) CWE-648 CWE-269 CWE from CNA not within 1003 View
CVE-2020-14330   (1 of 1) CWE-117 CWE-116 CWE from CNA not within 1003 View
CVE-2020-14342   (0 of 1) CWE-77 CWE-78 CWE from CNA not within 1003 View
CVE-2020-14346   (0 of 1) CWE-119 CWE-190 More specific CWE option available
CVE-2020-14352   (1 of 1) CWE-22 CWE-22
CVE-2020-14361   (1 of 1) CWE-190 CWE-190
CVE-2020-14362   (1 of 1) CWE-190 CWE-190
CVE-2020-14363   (2 of 2) CWE-190 CWE-190
CWE-416 More specific CWE option available
CVE-2020-14364   (2 of 2) CWE-125 CWE-125
CWE-787 CWE-787
CVE-2020-14367   (2 of 2) CWE-59 CWE-59
CWE-22 More specific CWE option available
CVE-2020-14373   (1 of 1) CWE-416 CWE-416
CVE-2020-14384   (1 of 1) CWE-400 CWE-400