U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for huntr.dev as of 06/27/2023

1319
40
 
40
31
Reference
0-69.9%
Provider
77.5
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2022-0179   (0 of 1) CWE-284 CWE-862 More specific CWE option available
CVE-2022-0277   (0 of 1) CWE-284 CWE-732 More specific CWE option available
CVE-2022-0323   (1 of 1) CWE-1336 CWE-94
CVE-2022-0414   (0 of 1) CWE-840 CWE-1284 More specific CWE option available
CVE-2022-0523   (0 of 1) CWE-825 CWE-416 More specific CWE option available
CVE-2022-0528   (0 of 1) CWE-200 CWE-918 More specific CWE option available
CVE-2022-0596   (0 of 1) CWE-840 CWE-1284 More specific CWE option available
CVE-2022-0726   (0 of 1) CWE-285 CWE-862 More specific CWE option available
CVE-2022-4409   (1 of 1) CWE-614 CWE-311
CVE-2022-4683   (1 of 1) CWE-614 CWE-311
CVE-2022-4686   (0 of 1) CWE-287 CWE-639 More specific CWE option available
CVE-2023-0994   (1 of 1) Warning CWE-200 CWE-200
CVE-2023-1270   (1 of 1) Warning CWE-79 CWE-79
CVE-2023-1463   (1 of 1) Warning CWE-639 CWE-639
CVE-2023-1539   (1 of 1) Warning CWE-307 CWE-307
CVE-2023-1704   (1 of 1) CWE-79 CWE-79
CVE-2023-1754   (1 of 1) Warning CWE-79 CWE-79
CVE-2023-1760   (1 of 1) CWE-79 CWE-79
CVE-2023-1761   (1 of 1) Warning CWE-79 CWE-79
CVE-2023-1875   (1 of 1) CWE-79 CWE-79
CVE-2023-1882   (1 of 1) CWE-79 CWE-79
CVE-2023-2014   (1 of 1) CWE-79 CWE-79
CVE-2023-2034   (1 of 1) CWE-434 CWE-434
CVE-2023-2259   (1 of 1) CWE-1336 CWE-94
CVE-2023-2260   (1 of 1) Warning CWE-639 CWE-639
CVE-2023-2342   (1 of 1) CWE-79 CWE-79
CVE-2023-2551   (1 of 1) CWE-98 CWE-829
CVE-2023-2553   (1 of 1) CWE-79 CWE-79
CVE-2023-2591   (1 of 1) Warning CWE-79 CWE-79
CVE-2023-2665   (1 of 1) CWE-921 CWE-922
CVE-2023-2844   (0 of 1) CWE-862 CWE-639 More specific CWE option available
CVE-2023-2881   (1 of 1) CWE-257 CWE-522
CVE-2023-2948   (1 of 1) CWE-79 CWE-79
CVE-2023-3012   (1 of 1) CWE-476 CWE-476
CVE-2023-3069   (1 of 1) CWE-620 CWE-287
CVE-2023-3071   (1 of 1) CWE-79 CWE-79
CVE-2023-3109   (1 of 1) CWE-79 CWE-79
CVE-2023-3173   (1 of 1) CWE-307 CWE-307
CVE-2023-3224   (1 of 1) CWE-94 CWE-94
CVE-2023-3293   (1 of 1) CWE-79 CWE-79