This is not the latest report. Click
here to view the latest report.
CWE Statistics for huntr.dev as of 05/07/2022
531
40
40
32
Reference
0-69.9%
|
Contributor |
80.0
Contributor
70-94.9%
Provider
95-100%
CVE | CNA Value | Alignment | NIST Value | Reason |
---|---|---|---|---|
CVE-2021-3692 (1 of 1) | CWE-1241 | CWE-330 | ||
CVE-2022-0272 (1 of 1) | CWE-611 | CWE-611 | ||
CVE-2022-0645 (1 of 1) | CWE-601 | CWE-601 | ||
CVE-2022-0686 (1 of 1) | CWE-639 | CWE-639 | ||
CVE-2022-0691 (1 of 1) | CWE-639 | CWE-639 | ||
CVE-2022-0935 (0 of 1) | CWE-840 | ≠ | CWE-116 | More specific CWE option available |
CVE-2022-1022 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2022-1173 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2022-1240 (1 of 1) | CWE-122 | CWE-787 | ||
CVE-2022-1253 (1 of 1) | CWE-122 | CWE-787 | ||
CVE-2022-1284 (1 of 1) | CWE-416 | CWE-416 | ||
CVE-2022-1286 (1 of 1) | CWE-122 | CWE-787 | ||
CVE-2022-1291 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2022-1316 (0 of 1) | CWE-284 | ≠ | CWE-269 | More specific CWE option available |
CVE-2022-1347 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2022-1365 (0 of 1) | CWE-359 | ≠ | CWE-863 | More specific CWE option available |
CVE-2022-1380 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2022-1381 (1 of 1) | CWE-122 | CWE-787 | ||
CVE-2022-1382 (1 of 1) | CWE-476 | CWE-476 | ||
CVE-2022-1383 (1 of 1) | CWE-122 | CWE-787 | ||
CVE-2022-1420 (1 of 1) | CWE-823 | CWE-119 | ||
CVE-2022-1427 (1 of 1) | CWE-125 | CWE-125 | ||
CVE-2022-1429 (1 of 1) | CWE-89 | CWE-89 | ||
CVE-2022-1437 (1 of 1) | CWE-122 | CWE-787 | ||
CVE-2022-1439 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2022-1440 (1 of 1) | CWE-78 | CWE-78 | ||
CVE-2022-1444 (1 of 1) | CWE-416 | CWE-416 | ||
CVE-2022-1445 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2022-1451 (0 of 1) | CWE-788 | ≠ | CWE-125 | More specific CWE option available |
CVE-2022-1452 (1 of 1) | CWE-125 | CWE-125 | ||
CVE-2022-1457 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2022-1458 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2022-1459 (0 of 1) | CWE-1118 | ≠ | CWE-639 | More specific CWE option available |
CVE-2022-1461 (0 of 1) | CWE-1220 | ≠ | CWE-639 | More specific CWE option available |
CVE-2022-1504 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2022-1507 (1 of 1) | CWE-476 | CWE-476 | ||
CVE-2022-1509 (0 of 1) | CWE-20 | ≠ | CWE-74 | More specific CWE option available |
CVE-2022-1511 (0 of 1) | CWE-284 | ≠ | CWE-863 | More specific CWE option available |
CVE-2022-1514 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2022-1530 (1 of 1) | CWE-79 | CWE-79 |