U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for Red Hat, Inc. as of 10/02/2020

740
43
 
40
26
Reference
0-69.9%
Contributor
60.5
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2019-10129   (0 of 1) CWE-200 CWE-125 More specific CWE option available
CVE-2019-10139   (1 of 2) CWE-522 CWE-522
CWE-311
CVE-2019-10143   (1 of 2) CWE-250 CWE-362 CWE from CNA not within 1003 View
CWE-266 CWE from CNA not within 1003 View
CVE-2019-10144   (1 of 1) CWE-250 CWE-269 CWE from CNA not within 1003 View
CVE-2019-10147   (0 of 1) CWE-250 CWE-862 CWE from CNA not within 1003 View
CVE-2019-10152   (2 of 2) Warning CWE-22 CWE-22
CWE-59 CWE-59
CVE-2019-10155   (1 of 1) CWE-354 CWE-354
CVE-2019-10161   (0 of 2) CWE-284 CWE-22 CWE from CNA not within 1003 View
CWE-862
CVE-2019-10175   (1 of 2) CWE-200 CWE-862 More specific CWE option available
CWE-284 CWE from CNA not within 1003 View
CVE-2019-10184   (0 of 1) CWE-200 CWE-862 More specific CWE option available
CVE-2019-10187   (0 of 1) CWE-284 CWE-862 CWE from CNA not within 1003 View
CVE-2019-10198   (0 of 1) CWE-592 CWE-306 CWE from CNA not within 1003 View
CVE-2019-10203   (0 of 1) CWE-20 CWE-681 More specific CWE option available
CVE-2019-10209   (2 of 2) CWE-125 CWE-125
CWE-200 More specific CWE option available
CVE-2019-10222   (0 of 1) CWE-400 CWE-755 More specific CWE option available
CVE-2020-1694   (0 of 1) CWE-183 CWE-732 CWE from CNA not within 1003 View
CVE-2020-10687   (0 of 1) CWE-20 CWE-444 More specific CWE option available
CVE-2020-10714   (1 of 1) CWE-384 CWE-384
CVE-2020-10715   (1 of 1) CWE-20 CWE-20
CVE-2020-10733   (1 of 1) CWE-426 CWE-426
CVE-2020-10748   (1 of 1) CWE-79 CWE-79
CVE-2020-10759   (1 of 1) CWE-347 CWE-347
CVE-2020-10781   (1 of 1) CWE-400 CWE-400
CVE-2020-14304   (1 of 1) CWE-460 CWE-755 CWE from CNA not within 1003 View
CVE-2020-14306   (1 of 1) CWE-648 CWE-269 CWE from CNA not within 1003 View
CVE-2020-14314   (1 of 1) CWE-125 CWE-125
CVE-2020-14315   (0 of 1) CWE-119 CWE-787 More specific CWE option available
CVE-2020-14331   (1 of 1) CWE-787 CWE-787
CVE-2020-14332   (0 of 1) CWE-117 CWE-532 CWE from CNA not within 1003 View
CVE-2020-14338   (1 of 1) CWE-20 CWE-20
CVE-2020-14345   (1 of 1) CWE-119 CWE-119
CVE-2020-14348   (0 of 1) CWE-248 CWE-754 CWE from CNA not within 1003 View
CVE-2020-14365   (1 of 1) CWE-347 CWE-347
CVE-2020-14370   (1 of 1) CWE-200 CWE-200
CVE-2020-14385   (1 of 1) CWE-131 CWE-131
CVE-2020-14386   (2 of 2) CWE-787 CWE-787
CWE-250 CWE from CNA not within 1003 View
CVE-2020-14390   (1 of 1) CWE-787 CWE-787
CVE-2020-14392   (1 of 1) CWE-822 CWE-119 CWE from CNA not within 1003 View
CVE-2020-14393   (2 of 2) CWE-121 CWE-787 CWE from CNA not within 1003 View
CWE-787 CWE-787
CVE-2020-25633   (1 of 1) CWE-209 CWE-209