U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for huntr.dev as of 07/19/2023

1381
40
 
40
38
Reference
0-69.9%
Provider
95.0
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2021-3765   (1 of 1) CWE-1333 CWE-1333
CVE-2021-3795   (1 of 1) CWE-1333 CWE-1333
CVE-2021-3803   (1 of 1) CWE-1333 CWE-1333
CVE-2021-3804   (1 of 1) CWE-1333 CWE-1333
CVE-2021-3807   (1 of 1) CWE-1333 CWE-1333
CVE-2021-3810   (1 of 1) CWE-1333 CWE-1333
CVE-2022-0414   (1 of 1) Warning CWE-1284 CWE-1284
CVE-2022-0528   (1 of 1) Warning CWE-918 CWE-918
CVE-2022-0596   (1 of 1) Warning CWE-1284 CWE-1284
CVE-2022-0726   (1 of 1) Warning CWE-862 CWE-862
CVE-2022-0755   (1 of 1) Warning CWE-862 CWE-862
CVE-2022-0756   (1 of 1) Warning CWE-862 CWE-862
CVE-2022-0871   (1 of 1) Warning CWE-862 CWE-862
CVE-2022-0905   (1 of 1) Warning CWE-862 CWE-862
CVE-2022-0932   (1 of 1) Warning CWE-862 CWE-862
CVE-2022-1238   (1 of 1) Warning CWE-787 CWE-787
CVE-2022-1511   (1 of 1) Warning CWE-862 CWE-862
CVE-2022-1714   (1 of 1) Warning CWE-125 CWE-125
CVE-2022-1810   (1 of 1) Warning CWE-639 CWE-639
CVE-2022-2062   (1 of 1) Warning CWE-209 CWE-209
CVE-2022-2134   (1 of 1) Warning CWE-770 CWE-770
CVE-2022-2353   (1 of 1) Warning CWE-352 CWE-352
CVE-2022-2368   (1 of 1) Warning CWE-290 CWE-290
CVE-2022-2596   (1 of 1) Warning CWE-1333 CWE-1333
CVE-2022-2598   (1 of 1) Warning CWE-787 CWE-787
CVE-2022-2636   (1 of 1) Warning CWE-94 CWE-94
CVE-2022-2732   (0 of 1) CWE-269 CWE-862 More specific CWE option available
CVE-2022-2820   (1 of 1) Warning CWE-384 CWE-384
CVE-2022-2824   (1 of 1) Warning CWE-639 CWE-639
CVE-2022-2845   (1 of 1) Warning CWE-1284 CWE-1284
CVE-2022-3993   (0 of 1) CWE-862 CWE-307
CVE-2022-4111   (1 of 1) Warning CWE-1284 CWE-1284
CVE-2022-4366   (1 of 1) Warning CWE-862 CWE-862
CVE-2022-4505   (1 of 1) Warning CWE-639 CWE-639
CVE-2022-4722   (1 of 1) CWE-305 CWE-287
CVE-2022-4734   (1 of 1) Warning CWE-212 CWE-212
CVE-2022-4811   (1 of 1) Warning CWE-639 CWE-639
CVE-2023-3515   (1 of 1) CWE-601 CWE-601
CVE-2023-3552   (1 of 1) CWE-116 CWE-116
CVE-2023-3627   (1 of 1) CWE-352 CWE-352