U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for huntr.dev as of 01/19/2022

201
40
 
40
34
Reference
0-69.9%
Provider
85.0
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2021-3756   (1 of 1) CWE-122 CWE-787
CVE-2021-3828   (0 of 1) CWE-1333 CWE-697
CVE-2021-3836   (1 of 1) CWE-611 CWE-611
CVE-2021-3845   (1 of 1) CWE-73 CWE-610
CVE-2021-3846   (1 of 1) CWE-434 CWE-434
CVE-2021-3851   (1 of 1) CWE-601 CWE-601
CVE-2021-3858   (1 of 1) CWE-352 CWE-352
CVE-2021-3863   (1 of 1) CWE-79 CWE-79
CVE-2021-3869   (1 of 1) CWE-611 CWE-611
CVE-2021-3872   (1 of 1) CWE-122 CWE-787
CVE-2021-3875   (1 of 1) CWE-122 CWE-787
CVE-2021-3878   (1 of 1) CWE-611 CWE-611
CVE-2021-3879   (1 of 1) CWE-79 CWE-79
CVE-2021-3881   (1 of 1) CWE-125 CWE-125
CVE-2021-3888   (1 of 1) CWE-823 CWE-119
CVE-2021-3889   (1 of 1) CWE-823 CWE-119
CVE-2021-3900   (1 of 1) CWE-352 CWE-352
CVE-2021-3903   (1 of 1) CWE-122 CWE-787
CVE-2021-3920   (1 of 1) CWE-79 CWE-79
CVE-2021-3927   (1 of 1) CWE-122 CWE-787
CVE-2021-3928   (1 of 1) CWE-457 CWE-908
CVE-2021-3934   (1 of 1) CWE-78 CWE-78
CVE-2021-3963   (1 of 1) CWE-352 CWE-352
CVE-2021-3968   (1 of 1) CWE-122 CWE-787
CVE-2021-3973   (1 of 1) CWE-122 CWE-787
CVE-2021-3984   (1 of 1) CWE-122 CWE-787
CVE-2021-3992   (0 of 1) CWE-284 CWE-863 More specific CWE option available
CVE-2021-3993   (1 of 1) CWE-352 CWE-352
CVE-2021-4018   (1 of 1) CWE-79 CWE-79
CVE-2021-4026   (0 of 1) CWE-284 CWE-668 More specific CWE option available
CVE-2021-4069   (1 of 1) CWE-416 CWE-416
CVE-2021-4072   (1 of 1) CWE-79 CWE-79
CVE-2021-4089   (0 of 1) CWE-284 CWE-863 More specific CWE option available
CVE-2021-4169   (1 of 1) CWE-79 CWE-79
CVE-2021-4188   (1 of 1) CWE-476 CWE-476
CVE-2021-4194   (0 of 1) CWE-284 CWE-668 More specific CWE option available
CVE-2022-0132   (1 of 1) CWE-918 CWE-918
CVE-2022-0158   (1 of 1) CWE-122 CWE-787
CVE-2022-0179   (0 of 1) CWE-284 CWE-276 More specific CWE option available
CVE-2022-0224   (1 of 1) CWE-89 CWE-89