U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for HackerOne as of 12/03/2021

958
40
 
40
26
Reference
0-69.9%
Contributor
65.0
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2019-5420   (0 of 1) CWE-77 CWE-330 More specific CWE option available
CVE-2019-5432   (1 of 1) CWE-126 CWE-125
CVE-2019-5443   (0 of 1) CWE-94 CWE-427 Initial Weakness
CVE-2019-5448   (0 of 1) CWE-311 CWE-319 More specific CWE option available
CVE-2019-5450   (1 of 1) CWE-80 CWE-79
CVE-2019-5451   (1 of 1) CWE-288 CWE-306 More specific CWE option available
CVE-2019-5459   (1 of 1) CWE-191 CWE-191
CVE-2019-5482   (1 of 1) CWE-122 CWE-787
CVE-2019-15576   (0 of 1) CWE-200 CWE-862 More specific CWE option available
CVE-2019-15577   (0 of 1) CWE-200 CWE-307 More specific CWE option available
CVE-2019-15598   (0 of 1) CWE-94 CWE-78 More specific CWE option available
CVE-2020-8203   (0 of 1) CWE-770 CWE-1321 More specific CWE option available
CVE-2020-8291   (1 of 1) CWE-79 CWE-79
CVE-2021-22929   (0 of 1) CWE-312 CWE-532 More specific CWE option available
CVE-2021-22930   (1 of 1) CWE-416 CWE-416
CVE-2021-22932   (1 of 1) CWE-311 CWE-311
CVE-2021-22933   (1 of 1) CWE-22 CWE-22
CVE-2021-22941   (0 of 1) CWE-284 CWE-269 CWE from CNA not within 1003 View
CVE-2021-22942   (1 of 1) CWE-601 CWE-601
CVE-2021-22943   (1 of 1) CWE-287 CWE-287
CVE-2021-22945   (1 of 1) CWE-415 CWE-415
CVE-2021-22946   (0 of 1) CWE-325 CWE-319 More specific CWE option available
CVE-2021-22947   (0 of 1) CWE-310 CWE-345 More specific CWE option available
CVE-2021-22948   (0 of 1) CWE-79 CWE-327 More specific CWE option available
CVE-2021-22949   (1 of 1) CWE-352 CWE-352
CVE-2021-22950   (1 of 1) CWE-352 CWE-352
CVE-2021-22951   (1 of 1) CWE-639 CWE-639
CVE-2021-22952   (1 of 1) CWE-94 CWE-94
CVE-2021-22953   (1 of 1) CWE-352 CWE-352
CVE-2021-22957   (0 of 1) CWE-16 CWE-668 CWE from CNA not within 1003 View
CVE-2021-22958   (1 of 1) CWE-918 CWE-918
CVE-2021-22959   (1 of 1) CWE-444 CWE-444
CVE-2021-22960   (1 of 1) CWE-444 CWE-444
CVE-2021-22961   (1 of 1) CWE-94 CWE-94
CVE-2021-22963   (1 of 1) CWE-601 CWE-601
CVE-2021-22964   (0 of 1) CWE-400 CWE-601 More specific CWE option available
CVE-2021-22965   (1 of 1) CWE-400 CWE-400
CVE-2021-22967   (1 of 1) CWE-639 CWE-639
CVE-2021-22969   (1 of 1) CWE-918 CWE-918
CVE-2021-22970   (1 of 1) CWE-918 CWE-918