U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for huntr.dev as of 05/30/2022

617
40
 
40
34
Reference
0-69.9%
Contributor
85.0
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2022-0574   (0 of 1) CWE-284 CWE-863 More specific CWE option available
CVE-2022-0578   (1 of 1) CWE-94 CWE-94
CVE-2022-1379   (1 of 1) CWE-918 CWE-918
CVE-2022-1430   (1 of 1) CWE-79 CWE-79
CVE-2022-1432   (1 of 1) CWE-79 CWE-79
CVE-2022-1553   (0 of 1) CWE-284 CWE-863 More specific CWE option available
CVE-2022-1650   (1 of 1) CWE-200 CWE-200
CVE-2022-1674   (1 of 1) CWE-476 CWE-476
CVE-2022-1682   (1 of 1) CWE-79 CWE-79
CVE-2022-1698   (1 of 1) CWE-191 CWE-191
CVE-2022-1699   (0 of 1) CWE-190 CWE-400 More specific CWE option available
CVE-2022-1711   (1 of 1) CWE-918 CWE-918
CVE-2022-1713   (1 of 1) CWE-918 CWE-918
CVE-2022-1714   (1 of 1) CWE-122 CWE-787
CVE-2022-1715   (0 of 1) CWE-1125 CWE-522 More specific CWE option available
CVE-2022-1721   (1 of 1) CWE-22 CWE-22
CVE-2022-1722   (1 of 1) CWE-918 CWE-918
CVE-2022-1723   (1 of 1) CWE-918 CWE-918
CVE-2022-1726   (1 of 1) CWE-79 CWE-79
CVE-2022-1727   (1 of 1) CWE-20 CWE-20
CVE-2022-1728   (1 of 1) CWE-190 CWE-190
CVE-2022-1730   (1 of 1) CWE-79 CWE-79
CVE-2022-1733   (1 of 1) CWE-122 CWE-787
CVE-2022-1735   (1 of 1) CWE-120 CWE-120
CVE-2022-1752   (1 of 1) CWE-434 CWE-434
CVE-2022-1754   (1 of 1) CWE-190 CWE-190
CVE-2022-1767   (1 of 1) CWE-918 CWE-918
CVE-2022-1769   (1 of 1) CWE-126 CWE-125
CVE-2022-1770   (1 of 1) CWE-269 CWE-269
CVE-2022-1771   (1 of 1) CWE-674 CWE-674
CVE-2022-1774   (0 of 1) CWE-200 CWE-601 More specific CWE option available
CVE-2022-1782   (1 of 1) CWE-79 CWE-79
CVE-2022-1784   (1 of 1) CWE-918 CWE-918
CVE-2022-1785   (1 of 1) CWE-787 CWE-787
CVE-2022-1795   (1 of 1) CWE-416 CWE-416
CVE-2022-1796   (1 of 1) CWE-416 CWE-416
CVE-2022-1806   (1 of 1) CWE-79 CWE-79
CVE-2022-1810   (0 of 1) CWE-284 CWE-732 More specific CWE option available
CVE-2022-1813   (1 of 1) CWE-78 CWE-78
CVE-2022-1825   (1 of 1) CWE-79 CWE-79