U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for HackerOne as of 06/16/2020

728
40
 
40
29
Reference
0-69.9%
Contributor
72.5
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2016-10663   (1 of 1) CWE-311 CWE-311 More specific CWE option available
CVE-2019-15592   (1 of 1) CWE-200 CWE-200
CVE-2019-15594   (1 of 1) CWE-200 CWE-200
CVE-2019-15604   (1 of 1) CWE-295 CWE-295
CVE-2019-15605   (1 of 1) CWE-444 CWE-444
CVE-2019-15606   (0 of 1) CWE-20 CWE-863 Assessment performed prior to CVMAP efforts
CVE-2019-15608   (0 of 1) CWE-840 CWE-367 Assessment performed prior to CVMAP efforts
CVE-2019-15609   (0 of 1) CWE-77 CWE-78 Assessment performed prior to CVMAP efforts
CVE-2019-15615   (0 of 1) CWE-284 CWE-287 Assessment performed prior to CVMAP efforts
CVE-2020-8121   (0 of 1) CWE-284 CWE-668 Assessment performed prior to CVMAP efforts
CVE-2020-8127   (1 of 1) CWE-79 CWE-79
CVE-2020-8128   (0 of 1) CWE-829 CWE-918 Assessment performed prior to CVMAP efforts
CVE-2020-8129   (1 of 1) CWE-94 CWE-94
CVE-2020-8130   (1 of 1) CWE-78 CWE-78
CVE-2020-8131   (1 of 1) CWE-22 CWE-22
CVE-2020-8132   (0 of 1) CWE-94 CWE-20 Assessment performed prior to CVMAP efforts
CVE-2020-8134   (1 of 1) CWE-918 CWE-918
CVE-2020-8135   (1 of 1) CWE-918 CWE-918
CVE-2020-8136   (1 of 1) CWE-400 CWE-400
CVE-2020-8137   (1 of 1) CWE-94 CWE-94
CVE-2020-8138   (1 of 1) CWE-918 CWE-918
CVE-2020-8139   (0 of 1) CWE-284 CWE-862 Assessment performed prior to CVMAP efforts
CVE-2020-8140   (1 of 1) CWE-94 CWE-94
CVE-2020-8141   (1 of 1) CWE-94 CWE-94
CVE-2020-8142   (1 of 1) CWE-863 CWE-863
CVE-2020-8143   (1 of 1) CWE-601 CWE-601
CVE-2020-8144   (1 of 1) CWE-22 CWE-22
CVE-2020-8147   (0 of 1) CWE-471 CWE-20 Assessment performed prior to CVMAP efforts
CVE-2020-8148   (1 of 1) CWE-287 CWE-287
CVE-2020-8149   (1 of 1) CWE-94 CWE-94
CVE-2020-8151   (1 of 1) CWE-200 CWE-200
CVE-2020-8153   (0 of 1) CWE-284 CWE-732 CWE from CNA not within 1003 View
CVE-2020-8154   (1 of 1) CWE-639 CWE-639
CVE-2020-8155   (1 of 1) CWE-79 CWE-79
CVE-2020-8156   (1 of 1) CWE-295 CWE-295
CVE-2020-8159   (1 of 1) CWE-22 CWE-22
CVE-2020-8168   (1 of 1) CWE-352 CWE-352
CVE-2020-8170   (1 of 1) CWE-79 CWE-79
CVE-2020-8171   (0 of 1) CWE-77 CWE-78 CWE from CNA not within 1003 View
CVE-2020-8180   (1 of 1) CWE-94 CWE-94