This is not the latest report. Click
here to view the latest report.
CWE Statistics for HackerOne as of 06/15/2022
1000
40
40
28
Reference
0-69.9%
|
Contributor |
70.0
Contributor
70-94.9%
Provider
95-100%
CVE | CNA Value | Alignment | NIST Value | Reason |
---|---|---|---|---|
CVE-2016-10524 (1 of 1) | CWE-400 | CWE-400 | ||
CVE-2020-8242 (1 of 1) | CWE-89 | CWE-89 | ||
CVE-2021-22954 (1 of 1) | CWE-352 | CWE-352 | ||
CVE-2021-22955 (1 of 1) | CWE-400 | CWE-400 | ||
CVE-2021-22956 (1 of 1) | CWE-400 | CWE-400 | ||
CVE-2021-42124 (0 of 1) | CWE-284 | ≠ | CWE-863 | CWE from CNA not within 1003 View |
CVE-2021-42125 (0 of 1) | CWE-502 | ≠ | CWE-434 | More specific CWE option available |
CVE-2021-42126 (0 of 1) | CWE-285 | ≠ | CWE-863 | CWE from CNA not within 1003 View |
CVE-2021-42127 (1 of 1) | CWE-502 | CWE-502 | ||
CVE-2021-42128 (0 of 1) | CWE-749 | ≠ | CWE-269 | CWE from CNA not within 1003 View |
CVE-2021-42129 (1 of 1) | CWE-77 | CWE-77 | ||
CVE-2021-42130 (1 of 1) | CWE-502 | CWE-502 | ||
CVE-2021-42131 (1 of 1) | CWE-89 | CWE-89 | ||
CVE-2021-42132 (1 of 1) | CWE-77 | CWE-77 | ||
CVE-2021-42133 (0 of 1) | CWE-434 | ≠ | CWE-829 | More specific CWE option available |
CVE-2021-44528 (1 of 1) | CWE-601 | CWE-601 | ||
CVE-2021-44529 (1 of 1) | CWE-94 | CWE-94 | ||
CVE-2021-44530 (0 of 1) | CWE-20 | ≠ | CWE-74 | More specific CWE option available |
CVE-2021-44531 (1 of 1) | CWE-295 | CWE-295 | ||
CVE-2021-44532 (1 of 1) | CWE-296 | CWE-295 | ||
CVE-2021-44533 (1 of 1) | CWE-295 | CWE-295 | ||
CVE-2022-21823 (1 of 1) | CWE-922 | CWE-922 | ||
CVE-2022-21824 (0 of 1) | CWE-471 | ≠ | CWE-1321 | More specific CWE option available |
CVE-2022-21825 (0 of 1) | CWE-284 | ≠ | CWE-863 | More specific CWE option available |
CVE-2022-21827 (1 of 1) | CWE-269 | CWE-269 | ||
CVE-2022-21830 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2022-21831 (1 of 1) | CWE-94 | CWE-94 | ||
CVE-2022-22570 (1 of 1) | CWE-120 | CWE-120 | ||
CVE-2022-22571 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2022-22576 (1 of 1) | CWE-287 | CWE-287 | ||
CVE-2022-22577 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2022-27774 (1 of 1) | CWE-522 | CWE-522 | ||
CVE-2022-27776 (1 of 1) | CWE-522 | CWE-522 | ||
CVE-2022-27777 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2022-27778 (1 of 1) | CWE-706 | CWE-706 | ||
CVE-2022-27779 (1 of 1) | CWE-201 | CWE-668 | ||
CVE-2022-27780 (0 of 1) | CWE-177 | ≠ | CWE-918 | More specific CWE option available |
CVE-2022-27781 (0 of 1) | CWE-400 | ≠ | CWE-835 | More specific CWE option available |
CVE-2022-27782 (0 of 1) | CWE-840 | ≠ | CWE-295 | More specific CWE option available |
CVE-2022-30115 (0 of 1) | CWE-325 | ≠ | CWE-319 | More specific CWE option available |