U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for huntr.dev as of 05/12/2022

559
40
 
40
28
Reference
0-69.9%
Contributor
70.0
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2021-3645   (1 of 1) Warning CWE-1321 CWE-915
CVE-2021-3649   (0 of 1) CWE-1333 CWE-400
CVE-2021-3666   (1 of 1) Warning CWE-1321 CWE-915
CVE-2021-3749   (0 of 1) CWE-1333 CWE-400
CVE-2021-3757   (1 of 1) Warning CWE-1321 CWE-915
CVE-2021-3766   (1 of 1) Warning CWE-1321 CWE-915
CVE-2021-3777   (0 of 1) CWE-1333 CWE-400
CVE-2021-3794   (0 of 1) CWE-1333 CWE-400
CVE-2021-3801   (0 of 1) CWE-1333 CWE-400
CVE-2021-3805   (1 of 1) Warning CWE-1321 CWE-915
CVE-2021-3820   (0 of 1) CWE-1333 CWE-400
CVE-2021-3822   (0 of 1) CWE-1333 CWE-400
CVE-2021-3918   (1 of 1) Warning CWE-1321 CWE-915
CVE-2022-1173   (1 of 1) CWE-79 CWE-79
CVE-2022-1427   (1 of 1) CWE-125 CWE-125
CVE-2022-1437   (1 of 1) CWE-122 CWE-787
CVE-2022-1439   (1 of 1) CWE-79 CWE-79
CVE-2022-1440   (1 of 1) CWE-78 CWE-78
CVE-2022-1444   (1 of 1) CWE-416 CWE-416
CVE-2022-1445   (1 of 1) CWE-79 CWE-79
CVE-2022-1451   (0 of 1) CWE-788 CWE-125 More specific CWE option available
CVE-2022-1452   (1 of 1) CWE-125 CWE-125
CVE-2022-1457   (1 of 1) CWE-79 CWE-79
CVE-2022-1458   (1 of 1) CWE-79 CWE-79
CVE-2022-1459   (0 of 1) CWE-1118 CWE-639 More specific CWE option available
CVE-2022-1461   (0 of 1) CWE-1220 CWE-639 More specific CWE option available
CVE-2022-1504   (1 of 1) CWE-79 CWE-79
CVE-2022-1507   (1 of 1) CWE-476 CWE-476
CVE-2022-1509   (0 of 1) CWE-20 CWE-74 More specific CWE option available
CVE-2022-1511   (0 of 1) CWE-284 CWE-863 More specific CWE option available
CVE-2022-1514   (1 of 1) CWE-79 CWE-79
CVE-2022-1530   (1 of 1) CWE-79 CWE-79
CVE-2022-1531   (1 of 1) CWE-89 CWE-89
CVE-2022-1533   (1 of 1) CWE-126 CWE-125
CVE-2022-1534   (1 of 1) CWE-126 CWE-125
CVE-2022-1544   (1 of 1) CWE-1236 CWE-1236
CVE-2022-1554   (1 of 1) CWE-36 CWE-22
CVE-2022-1555   (1 of 1) CWE-79 CWE-79
CVE-2022-1571   (1 of 1) CWE-79 CWE-79
CVE-2022-1584   (1 of 1) CWE-79 CWE-79