U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for huntr.dev as of 07/12/2022

704
40
 
40
39
Reference
0-69.9%
Provider
97.5
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2022-0261   (1 of 1) CWE-122 CWE-787
CVE-2022-0351   (1 of 1) CWE-786 CWE-119
CVE-2022-1285   (1 of 1) CWE-918 CWE-918
CVE-2022-1720   (1 of 1) CWE-126 CWE-125
CVE-2022-1893   (1 of 1) CWE-200 CWE-200
CVE-2022-1931   (1 of 1) CWE-821 CWE-662
CVE-2022-1968   (1 of 1) CWE-416 CWE-416
CVE-2022-1986   (1 of 1) CWE-78 CWE-78
CVE-2022-1987   (1 of 1) CWE-126 CWE-125
CVE-2022-1988   (1 of 1) CWE-79 CWE-79
CVE-2022-1992   (1 of 1) CWE-22 CWE-22
CVE-2022-1993   (1 of 1) CWE-22 CWE-22
CVE-2022-1996   (1 of 1) CWE-639 CWE-639
CVE-2022-1997   (1 of 1) CWE-79 CWE-79
CVE-2022-2000   (1 of 1) CWE-787 CWE-787
CVE-2022-2014   (1 of 1) CWE-94 CWE-94
CVE-2022-2015   (1 of 1) CWE-79 CWE-79
CVE-2022-2016   (1 of 1) CWE-79 CWE-79
CVE-2022-2022   (1 of 1) CWE-79 CWE-79
CVE-2022-2023   (1 of 1) CWE-648 CWE-269
CVE-2022-2026   (1 of 1) CWE-79 CWE-79
CVE-2022-2027   (1 of 1) CWE-1236 CWE-1236
CVE-2022-2028   (1 of 1) CWE-79 CWE-79
CVE-2022-2029   (1 of 1) CWE-79 CWE-79
CVE-2022-2036   (1 of 1) CWE-79 CWE-79
CVE-2022-2042   (1 of 1) CWE-416 CWE-416
CVE-2022-2054   (1 of 1) CWE-77 CWE-77
CVE-2022-2060   (1 of 1) CWE-79 CWE-79
CVE-2022-2061   (1 of 1) CWE-122 CWE-787
CVE-2022-2062   (0 of 1) CWE-200 CWE-918 More specific CWE option available
CVE-2022-2063   (1 of 1) CWE-269 CWE-269
CVE-2022-2064   (1 of 1) CWE-613 CWE-613
CVE-2022-2065   (1 of 1) CWE-79 CWE-79
CVE-2022-2066   (1 of 1) CWE-79 CWE-79
CVE-2022-2067   (1 of 1) CWE-89 CWE-89
CVE-2022-2073   (1 of 1) CWE-94 CWE-94
CVE-2022-2079   (1 of 1) CWE-79 CWE-79
CVE-2022-2183   (1 of 1) CWE-125 CWE-125
CVE-2022-2290   (1 of 1) CWE-79 CWE-79
CVE-2022-2301   (1 of 1) CWE-126 CWE-125