U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for HackerOne as of 12/01/2020

827
40
 
40
26
Reference
0-69.9%
Reference
65.0
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2019-5415   (0 of 1) CWE-548 CWE-269 CWE from CNA not within 1003 View
CVE-2019-5419   (0 of 1) CWE-400 CWE-770 More specific CWE option available
CVE-2019-5421   (0 of 1) CWE-367 CWE-307 More specific CWE option available
CVE-2019-5424   (0 of 1) CWE-77 CWE-78 More specific CWE option available
CVE-2019-5426   (1 of 1) CWE-287 CWE-287
CVE-2019-5427   (1 of 1) CWE-776 CWE-776
CVE-2019-5431   (1 of 1) CWE-352 CWE-345 More specific CWE option available
CVE-2019-5436   (1 of 1) CWE-122 CWE-787 CWE from CNA not within 1003 View
CVE-2019-5438   (0 of 1) CWE-22 CWE-59 More specific CWE option available
CVE-2019-5442   (1 of 1) CWE-776 CWE-776
CVE-2019-5449   (0 of 1) CWE-287 CWE-862 More specific CWE option available
CVE-2019-5453   (1 of 1) CWE-288 CWE-287 CWE from CNA not within 1003 View
CVE-2019-5466   (1 of 1) CWE-639 CWE-639 Assessment performed prior to CVMAP efforts
CVE-2019-5470   (0 of 1) CWE-200 CWE-862 Not enough information to confidently identify CWE ("NVD-CWE-Insufficient-Info" selected)
CVE-2019-5474   (0 of 1) CWE-284 CWE-863 CWE from CNA not within 1003 View
CVE-2019-5477   (1 of 1) CWE-78 CWE-78
CVE-2020-8133   (0 of 1) CWE-657 CWE-347 CWE from CNA not within 1003 View
CVE-2020-8150   (0 of 1) CWE-310 CWE-311 CWE from CNA not within 1003 View
CVE-2020-8152   (1 of 1) CWE-522 CWE-522
CVE-2020-8173   (0 of 1) CWE-310 CWE-311 CWE from CNA not within 1003 View
CVE-2020-8182   (0 of 1) CWE-284 CWE-281 More specific CWE option available
CVE-2020-8183   (1 of 1) CWE-256 CWE-522
CVE-2020-8223   (1 of 1) CWE-269 CWE-269
CVE-2020-8228   (0 of 1) CWE-840 CWE-307 More specific CWE option available
CVE-2020-8235   (1 of 1) CWE-639 CWE-639
CVE-2020-8236   (1 of 1) CWE-287 CWE-287
CVE-2020-8249   (1 of 1) CWE-120 CWE-120
CVE-2020-8254   (1 of 1) CWE-23 CWE-22
CVE-2020-8260   (1 of 1) CWE-434 CWE-434
CVE-2020-8261   (1 of 1) CWE-120 CWE-120
CVE-2020-8262   (1 of 1) CWE-79 CWE-79
CVE-2020-8263   (1 of 1) CWE-79 CWE-79
CVE-2020-8267   (1 of 1) CWE-287 CWE-287
CVE-2020-8268   (0 of 1) CWE-471 CWE-20 CWE from CNA not within 1003 View
CVE-2020-8271   (1 of 1) CWE-23 CWE-22
CVE-2020-8272   (1 of 1) CWE-287 CWE-287
CVE-2020-8273   (1 of 1) CWE-78 CWE-78
CVE-2020-8276   (1 of 1) CWE-312 CWE-312
CVE-2020-8277   (1 of 1) CWE-400 CWE-400
CVE-2020-8279   (1 of 1) CWE-295 CWE-295