U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for huntr.dev as of 03/19/2022

413
40
 
40
31
Reference
0-69.9%
Contributor
77.5
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2022-0341   (1 of 1) CWE-79 CWE-79
CVE-2022-0482   (0 of 1) CWE-359 CWE-863 More specific CWE option available
CVE-2022-0557   (1 of 1) CWE-78 CWE-78
CVE-2022-0697   (1 of 1) CWE-601 CWE-601
CVE-2022-0752   (1 of 1) CWE-79 CWE-79
CVE-2022-0754   (1 of 1) CWE-89 CWE-89
CVE-2022-0755   (0 of 1) CWE-284 CWE-287 More specific CWE option available
CVE-2022-0756   (0 of 1) CWE-285 CWE-863 More specific CWE option available
CVE-2022-0766   (1 of 1) CWE-918 CWE-918
CVE-2022-0767   (1 of 1) CWE-918 CWE-918
CVE-2022-0820   (1 of 1) CWE-79 CWE-79
CVE-2022-0821   (0 of 1) CWE-285 CWE-863 More specific CWE option available
CVE-2022-0822   (1 of 1) CWE-79 CWE-79
CVE-2022-0824   (0 of 1) CWE-284 CWE-863 More specific CWE option available
CVE-2022-0829   (0 of 1) CWE-285 CWE-863 More specific CWE option available
CVE-2022-0838   (1 of 1) CWE-79 CWE-79
CVE-2022-0839   (1 of 1) CWE-611 CWE-611
CVE-2022-0845   (1 of 1) CWE-94 CWE-94
CVE-2022-0848   (1 of 1) CWE-78 CWE-78
CVE-2022-0849   (1 of 1) CWE-416 CWE-416
CVE-2022-0855   (1 of 1) CWE-41 CWE-706
CVE-2022-0868   (1 of 1) CWE-601 CWE-601
CVE-2022-0869   (1 of 1) CWE-601 CWE-601
CVE-2022-0877   (1 of 1) CWE-79 CWE-79
CVE-2022-0880   (1 of 1) CWE-79 CWE-79
CVE-2022-0881   (1 of 1) CWE-922 CWE-922
CVE-2022-0890   (1 of 1) CWE-476 CWE-476
CVE-2022-0896   (1 of 1) CWE-1336 CWE-94
CVE-2022-0912   (1 of 1) CWE-434 CWE-434
CVE-2022-0913   (1 of 1) CWE-190 CWE-190
CVE-2022-0921   (0 of 1) CWE-94 CWE-434 More specific CWE option available
CVE-2022-0926   (1 of 1) CWE-79 CWE-79
CVE-2022-0929   (1 of 1) CWE-79 CWE-79
CVE-2022-0930   (0 of 1) CWE-434 CWE-79 More specific CWE option available
CVE-2022-0932   (0 of 1) CWE-285 CWE-863 More specific CWE option available
CVE-2022-0937   (1 of 1) CWE-79 CWE-79
CVE-2022-0938   (1 of 1) CWE-79 CWE-79
CVE-2022-0940   (1 of 1) CWE-79 CWE-79
CVE-2022-0941   (1 of 1) CWE-79 CWE-79
CVE-2022-0946   (1 of 1) CWE-79 CWE-79