This is not the latest report. Click
here to view the latest report.
CWE Statistics for HackerOne as of 01/15/2022
975
40
40
26
Reference
0-69.9%
|
Reference |
65.0
Contributor
70-94.9%
Provider
95-100%
CVE | CNA Value | Alignment | NIST Value | Reason |
---|---|---|---|---|
CVE-2019-5420 (0 of 1) | CWE-77 | ≠ | CWE-330 | More specific CWE option available |
CVE-2019-5432 (1 of 1) | CWE-126 | CWE-125 | ||
CVE-2019-5443 (0 of 1) | CWE-94 | ≠ | CWE-427 | Initial Weakness |
CVE-2019-5448 (0 of 1) | CWE-311 | ≠ | CWE-319 | More specific CWE option available |
CVE-2019-5450 (1 of 1) | CWE-80 | CWE-79 | ||
CVE-2019-5451 (1 of 1) | CWE-288 | CWE-306 | More specific CWE option available | |
CVE-2019-5459 (1 of 1) | CWE-191 | CWE-191 | ||
CVE-2019-5482 (1 of 1) | CWE-122 | CWE-787 | ||
CVE-2019-15576 (0 of 1) | CWE-200 | ≠ | CWE-862 | More specific CWE option available |
CVE-2019-15577 (0 of 1) | CWE-200 | ≠ | CWE-307 | More specific CWE option available |
CVE-2019-15598 (0 of 1) | CWE-94 | ≠ | CWE-78 | More specific CWE option available |
CVE-2020-8203 (0 of 1) | CWE-770 | ≠ | CWE-1321 | More specific CWE option available |
CVE-2020-8291 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2021-22942 (1 of 1) | CWE-601 | CWE-601 | ||
CVE-2021-22951 (1 of 1) | CWE-639 | CWE-639 | ||
CVE-2021-22955 (1 of 1) | CWE-400 | CWE-400 | ||
CVE-2021-22956 (1 of 1) | CWE-400 | CWE-400 | ||
CVE-2021-22957 (0 of 1) | CWE-16 | ≠ | CWE-668 | CWE from CNA not within 1003 View |
CVE-2021-22959 (1 of 1) | CWE-444 | CWE-444 | ||
CVE-2021-22960 (1 of 1) | CWE-444 | CWE-444 | ||
CVE-2021-22961 (1 of 1) | CWE-94 | CWE-94 | ||
CVE-2021-22964 (0 of 1) | CWE-400 | ≠ | CWE-601 | More specific CWE option available |
CVE-2021-22965 (1 of 1) | CWE-400 | CWE-400 | ||
CVE-2021-22967 (1 of 1) | CWE-639 | CWE-639 | ||
CVE-2021-22969 (1 of 1) | CWE-918 | CWE-918 | ||
CVE-2021-22970 (1 of 1) | CWE-918 | CWE-918 | ||
CVE-2021-42124 (0 of 1) | CWE-284 | ≠ | CWE-863 | CWE from CNA not within 1003 View |
CVE-2021-42125 (0 of 1) | CWE-502 | ≠ | CWE-434 | More specific CWE option available |
CVE-2021-42126 (0 of 1) | CWE-285 | ≠ | CWE-863 | CWE from CNA not within 1003 View |
CVE-2021-42127 (1 of 1) | CWE-502 | CWE-502 | ||
CVE-2021-42128 (0 of 1) | CWE-749 | ≠ | CWE-269 | CWE from CNA not within 1003 View |
CVE-2021-42129 (1 of 1) | CWE-77 | CWE-77 | ||
CVE-2021-42130 (1 of 1) | CWE-502 | CWE-502 | ||
CVE-2021-42131 (1 of 1) | CWE-89 | CWE-89 | ||
CVE-2021-42132 (1 of 1) | CWE-77 | CWE-77 | ||
CVE-2021-42133 (0 of 1) | CWE-434 | ≠ | CWE-829 | More specific CWE option available |
CVE-2021-44527 (1 of 1) | CWE-400 | CWE-400 | ||
CVE-2021-44528 (1 of 1) | CWE-601 | CWE-601 | ||
CVE-2021-44529 (1 of 1) | CWE-94 | CWE-94 | ||
CVE-2022-21823 (1 of 1) | CWE-922 | CWE-922 |