U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for huntr.dev as of 02/15/2022

283
41
 
40
31
Reference
0-69.9%
Provider
75.6
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2021-3836   (1 of 1) CWE-611 CWE-611
CVE-2021-3845   (1 of 1) CWE-73 CWE-610
CVE-2021-3928   (1 of 1) CWE-457 CWE-908
CVE-2021-3984   (1 of 1) CWE-122 CWE-787
CVE-2021-3992   (0 of 1) CWE-284 CWE-863 More specific CWE option available
CVE-2021-4069   (1 of 1) CWE-416 CWE-416
CVE-2021-4072   (1 of 1) CWE-79 CWE-79
CVE-2021-4089   (0 of 1) CWE-284 CWE-863 More specific CWE option available
CVE-2021-4169   (1 of 1) CWE-79 CWE-79
CVE-2021-4173   (1 of 1) CWE-416 CWE-416
CVE-2021-4188   (1 of 1) CWE-476 CWE-476
CVE-2021-4194   (0 of 1) CWE-284 CWE-668 More specific CWE option available
CVE-2022-0132   (1 of 1) CWE-918 CWE-918
CVE-2022-0158   (1 of 1) CWE-122 CWE-787
CVE-2022-0174   (0 of 1) CWE-840 CWE-20 More specific CWE option available
CVE-2022-0179   (0 of 1) CWE-284 CWE-276 More specific CWE option available
CVE-2022-0203   (0 of 1) CWE-284 CWE-862 More specific CWE option available
CVE-2022-0224   (1 of 1) CWE-89 CWE-89
CVE-2022-0235   (0 of 1) CWE-200 CWE-601 More specific CWE option available
CVE-2022-0243   (1 of 1) CWE-79 CWE-79
CVE-2022-0253   (1 of 1) CWE-79 CWE-79
CVE-2022-0273   (0 of 1) CWE-284 CWE-863
CVE-2022-0277   (0 of 1) CWE-284 CWE-269 More specific CWE option available
CVE-2022-0339   (1 of 1) Warning CWE-918 CWE-918
CVE-2022-0352   (1 of 1) Warning CWE-79 CWE-79
CVE-2022-0355   (1 of 1) CWE-200 CWE-200
CVE-2022-0372   (1 of 1) CWE-79 CWE-79
CVE-2022-0392   (1 of 1) Warning CWE-122 CWE-787
CVE-2022-0393   (1 of 1) Warning CWE-125 CWE-125
CVE-2022-0394   (1 of 1) Warning CWE-79 CWE-79
CVE-2022-0395   (1 of 1) Warning CWE-79 CWE-79
CVE-2022-0407   (1 of 1) Warning CWE-122 CWE-787
CVE-2022-0408   (1 of 1) Warning CWE-121 CWE-787
CVE-2022-0413   (1 of 1) Warning CWE-416 CWE-416
CVE-2022-0432   (1 of 1) CWE-1321 CWE-1321
CVE-2022-0443   (1 of 1) CWE-416 CWE-416
CVE-2022-0472   (1 of 2) CWE-434 CWE-434
CWE-79
CVE-2022-0501   (1 of 1) CWE-79 CWE-79
CVE-2022-0525   (1 of 1) CWE-125 CWE-125
CVE-2022-0539   (1 of 1) CWE-79 CWE-79