U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for huntr.dev as of 03/31/2022

443
40
 
40
39
Reference
0-69.9%
Provider
97.5
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2021-3974   (1 of 1) CWE-416 CWE-416
CVE-2021-4019   (1 of 1) CWE-122 CWE-787
CVE-2021-4136   (1 of 1) CWE-122 CWE-787
CVE-2021-4166   (1 of 1) CWE-125 CWE-125
CVE-2021-4187   (1 of 1) CWE-416 CWE-416
CVE-2021-4192   (1 of 1) CWE-416 CWE-416
CVE-2021-4193   (1 of 1) CWE-125 CWE-125
CVE-2022-0128   (1 of 1) CWE-125 CWE-125
CVE-2022-0145   (1 of 1) CWE-79 CWE-79
CVE-2022-0153   (1 of 1) CWE-89 CWE-89
CVE-2022-0156   (1 of 1) CWE-416 CWE-416
CVE-2022-0213   (1 of 1) CWE-122 CWE-787
CVE-2022-0319   (1 of 1) CWE-125 CWE-125
CVE-2022-0359   (1 of 1) CWE-122 CWE-787
CVE-2022-0361   (1 of 1) CWE-122 CWE-787
CVE-2022-0368   (1 of 1) CWE-125 CWE-125
CVE-2022-0415   (0 of 1) CWE-20 CWE-434 More specific CWE option available
CVE-2022-0515   (1 of 1) CWE-352 CWE-352
CVE-2022-0942   (1 of 1) CWE-79 CWE-79
CVE-2022-0943   (1 of 1) CWE-122 CWE-787
CVE-2022-0955   (1 of 1) CWE-79 CWE-79
CVE-2022-0956   (1 of 1) CWE-79 CWE-79
CVE-2022-0957   (1 of 1) CWE-79 CWE-79
CVE-2022-0961   (1 of 1) CWE-190 CWE-190
CVE-2022-0963   (1 of 1) CWE-79 CWE-79
CVE-2022-0964   (1 of 1) CWE-79 CWE-79
CVE-2022-0965   (1 of 1) CWE-79 CWE-79
CVE-2022-0966   (1 of 1) CWE-79 CWE-79
CVE-2022-0967   (1 of 1) CWE-79 CWE-79
CVE-2022-0968   (1 of 1) CWE-190 CWE-190
CVE-2022-0970   (1 of 1) CWE-79 CWE-79
CVE-2022-0986   (1 of 1) CWE-79 CWE-79
CVE-2022-0991   (1 of 1) CWE-613 CWE-613
CVE-2022-1000   (1 of 1) CWE-22 CWE-22
CVE-2022-1031   (1 of 1) CWE-416 CWE-416
CVE-2022-1033   (1 of 1) CWE-434 CWE-434
CVE-2022-1034   (1 of 1) CWE-434 CWE-434
CVE-2022-1036   (1 of 1) CWE-190 CWE-190
CVE-2022-1058   (1 of 1) CWE-601 CWE-601
CVE-2022-1071   (1 of 1) CWE-416 CWE-416