U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for huntr.dev as of 06/12/2022

644
40
 
40
36
Reference
0-69.9%
Contributor
90.0
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2022-1285   (1 of 1) CWE-918 CWE-918
CVE-2022-1711   (1 of 1) CWE-918 CWE-918
CVE-2022-1715   (0 of 1) CWE-1125 CWE-522 More specific CWE option available
CVE-2022-1727   (1 of 1) CWE-20 CWE-20
CVE-2022-1730   (1 of 1) CWE-79 CWE-79
CVE-2022-1752   (1 of 1) CWE-434 CWE-434
CVE-2022-1754   (1 of 1) CWE-190 CWE-190
CVE-2022-1767   (1 of 1) CWE-918 CWE-918
CVE-2022-1770   (1 of 1) CWE-269 CWE-269
CVE-2022-1775   (1 of 1) CWE-521 CWE-521
CVE-2022-1784   (1 of 1) CWE-918 CWE-918
CVE-2022-1796   (1 of 1) CWE-416 CWE-416
CVE-2022-1803   (1 of 1) CWE-1021 CWE-1021
CVE-2022-1806   (1 of 1) CWE-79 CWE-79
CVE-2022-1809   (1 of 1) CWE-824 CWE-824
CVE-2022-1810   (0 of 1) CWE-284 CWE-732 More specific CWE option available
CVE-2022-1811   (0 of 1) CWE-434 CWE-79 More specific CWE option available
CVE-2022-1813   (1 of 1) CWE-78 CWE-78
CVE-2022-1815   (0 of 1) CWE-200 CWE-918 More specific CWE option available
CVE-2022-1825   (1 of 1) CWE-79 CWE-79
CVE-2022-1849   (1 of 1) CWE-384 CWE-384
CVE-2022-1850   (1 of 1) CWE-22 CWE-22
CVE-2022-1851   (1 of 1) CWE-125 CWE-125
CVE-2022-1883   (1 of 1) CWE-89 CWE-89
CVE-2022-1886   (1 of 1) CWE-122 CWE-787
CVE-2022-1897   (1 of 1) CWE-787 CWE-787
CVE-2022-1898   (1 of 1) CWE-416 CWE-416
CVE-2022-1899   (1 of 1) CWE-125 CWE-125
CVE-2022-1907   (1 of 1) CWE-126 CWE-125
CVE-2022-1908   (1 of 1) CWE-126 CWE-125
CVE-2022-1909   (1 of 1) CWE-79 CWE-79
CVE-2022-1926   (1 of 1) CWE-190 CWE-190
CVE-2022-1927   (1 of 1) CWE-126 CWE-125
CVE-2022-1928   (1 of 1) CWE-79 CWE-79
CVE-2022-1931   (1 of 1) CWE-821 CWE-662
CVE-2022-1934   (1 of 1) CWE-416 CWE-416
CVE-2022-1942   (1 of 1) CWE-122 CWE-787
CVE-2022-1968   (1 of 1) CWE-416 CWE-416
CVE-2022-1987   (1 of 1) CWE-126 CWE-125
CVE-2022-1988   (1 of 1) CWE-79 CWE-79