U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for huntr.dev as of 03/11/2022

370
40
 
40
31
Reference
0-69.9%
Contributor
77.5
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2021-3967   (0 of 1) CWE-284 CWE-287 More specific CWE option available
CVE-2021-4070   (1 of 1) CWE-193 CWE-193
CVE-2022-0173   (1 of 1) CWE-125 CWE-125
CVE-2022-0265   (1 of 1) CWE-611 CWE-611
CVE-2022-0476   (1 of 1) CWE-400 CWE-400
CVE-2022-0528   (0 of 1) CWE-200 CWE-863 More specific CWE option available
CVE-2022-0577   (0 of 1) CWE-200 CWE-863 More specific CWE option available
CVE-2022-0676   (1 of 1) CWE-122 CWE-787
CVE-2022-0695   (1 of 1) CWE-400 CWE-400
CVE-2022-0696   (1 of 1) CWE-476 CWE-476
CVE-2022-0714   (1 of 1) CWE-122 CWE-787
CVE-2022-0717   (1 of 1) CWE-125 CWE-125
CVE-2022-0719   (1 of 1) CWE-79 CWE-79
CVE-2022-0723   (1 of 1) CWE-79 CWE-79
CVE-2022-0724   (1 of 1) CWE-922 CWE-922
CVE-2022-0726   (0 of 1) CWE-285 CWE-863 More specific CWE option available
CVE-2022-0727   (0 of 1) CWE-284 CWE-863 More specific CWE option available
CVE-2022-0729   (1 of 1) CWE-823 CWE-119
CVE-2022-0731   (0 of 1) CWE-284 CWE-863 More specific CWE option available
CVE-2022-0736   (1 of 1) CWE-377 CWE-668
CVE-2022-0743   (1 of 1) CWE-79 CWE-79
CVE-2022-0752   (1 of 1) CWE-79 CWE-79
CVE-2022-0753   (1 of 1) CWE-79 CWE-79
CVE-2022-0762   (0 of 1) CWE-840 CWE-668 More specific CWE option available
CVE-2022-0763   (1 of 1) CWE-79 CWE-79
CVE-2022-0764   (1 of 1) CWE-78 CWE-77
CVE-2022-0768   (1 of 1) CWE-918 CWE-918
CVE-2022-0772   (1 of 1) CWE-79 CWE-79
CVE-2022-0776   (1 of 1) CWE-79 CWE-79
CVE-2022-0777   (1 of 1) CWE-640 CWE-640
CVE-2022-0819   (1 of 1) CWE-94 CWE-94
CVE-2022-0824   (0 of 1) CWE-284 CWE-863 More specific CWE option available
CVE-2022-0829   (0 of 1) CWE-285 CWE-863 More specific CWE option available
CVE-2022-0831   (1 of 1) CWE-79 CWE-79
CVE-2022-0832   (1 of 1) CWE-79 CWE-79
CVE-2022-0838   (1 of 1) CWE-79 CWE-79
CVE-2022-0841   (1 of 1) CWE-78 CWE-78
CVE-2022-0845   (1 of 1) CWE-94 CWE-94
CVE-2022-0848   (1 of 1) CWE-78 CWE-78
CVE-2022-0849   (1 of 1) CWE-416 CWE-416