This is not the latest report. Click
here to view the latest report.
CWE Statistics for HackerOne as of 10/08/2020
802
41
40
32
Reference
0-69.9%
|
Contributor |
78.0
Contributor
70-94.9%
Provider
95-100%
CVE | CNA Value | Alignment | NIST Value | Reason |
---|---|---|---|---|
CVE-2018-3784 (1 of 2) | CWE-94 | CWE-94 | ||
≠ | CWE-502 | |||
CVE-2020-8158 (0 of 1) | CWE-471 | ≠ | CWE-89 | CWE from CNA not within 1003 View |
CVE-2020-8189 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2020-8192 (1 of 1) | CWE-400 | CWE-400 | ||
CVE-2020-8200 (1 of 1) | CWE-287 | CWE-287 | ||
CVE-2020-8201 (1 of 1) | CWE-444 | CWE-444 | ||
CVE-2020-8202 (1 of 1) | CWE-307 | CWE-307 | ||
CVE-2020-8204 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2020-8206 (1 of 1) | CWE-287 | CWE-287 | ||
CVE-2020-8208 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2020-8209 (1 of 1) | CWE-22 | CWE-22 | ||
CVE-2020-8210 (0 of 1) | CWE-200 | ≠ | CWE-522 | More specific CWE option available |
CVE-2020-8211 (0 of 1) | CWE-77 | ≠ | CWE-89 | More specific CWE option available |
CVE-2020-8212 (0 of 1) | CWE-749 | ≠ | CWE-863 | CWE from CNA not within 1003 View |
CVE-2020-8213 (1 of 1) | CWE-209 | CWE-209 | ||
CVE-2020-8216 (1 of 1) | CWE-200 | CWE-200 | ||
CVE-2020-8217 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2020-8219 (0 of 1) | CWE-280 | ≠ | CWE-276 | More specific CWE option available |
CVE-2020-8220 (1 of 1) | CWE-400 | CWE-400 | ||
CVE-2020-8221 (1 of 1) | CWE-22 | CWE-22 | ||
CVE-2020-8222 (1 of 1) | CWE-22 | CWE-22 | ||
CVE-2020-8224 (1 of 1) | CWE-94 | CWE-94 | ||
CVE-2020-8225 (1 of 1) | CWE-312 | CWE-312 | ||
CVE-2020-8226 (0 of 1) | CWE-610 | ≠ | CWE-918 | More specific CWE option available |
CVE-2020-8227 (1 of 1) | CWE-22 | CWE-22 | ||
CVE-2020-8229 (1 of 1) | CWE-400 | CWE-400 | ||
CVE-2020-8230 (0 of 1) | CWE-119 | ≠ | CWE-787 | More specific CWE option available |
CVE-2020-8232 (1 of 1) | CWE-200 | CWE-200 | ||
CVE-2020-8233 (0 of 1) | CWE-77 | ≠ | CWE-78 | CWE from CNA not within 1003 View |
CVE-2020-8234 (1 of 1) | CWE-613 | CWE-613 | ||
CVE-2020-8237 (1 of 1) | CWE-400 | CWE-400 | ||
CVE-2020-8238 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2020-8243 (1 of 1) | CWE-94 | CWE-94 | ||
CVE-2020-8244 (1 of 1) | CWE-126 | CWE-125 | CWE from CNA not within 1003 View | |
CVE-2020-8245 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2020-8246 (1 of 1) | CWE-400 | CWE-400 | ||
CVE-2020-8247 (1 of 1) | CWE-269 | CWE-269 | ||
CVE-2020-8251 (1 of 1) | CWE-400 | CWE-400 | ||
CVE-2020-8252 (1 of 1) | CWE-120 | CWE-120 | ||
CVE-2020-8253 (1 of 1) | CWE-287 | CWE-287 |