U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for HackerOne as of 07/15/2022

1017
40
 
40
30
Reference
0-69.9%
Contributor
75.0
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2016-10524   (1 of 1) CWE-400 CWE-400
CVE-2020-8242   (1 of 1) CWE-89 CWE-89
CVE-2021-22954   (1 of 1) CWE-352 CWE-352
CVE-2021-22955   (1 of 1) CWE-400 CWE-400
CVE-2021-42133   (0 of 1) CWE-434 CWE-829 More specific CWE option available
CVE-2021-44528   (1 of 1) CWE-601 CWE-601
CVE-2021-44529   (1 of 1) CWE-94 CWE-94
CVE-2021-44530   (0 of 1) CWE-20 CWE-74 More specific CWE option available
CVE-2021-44531   (1 of 1) CWE-295 CWE-295
CVE-2021-44532   (1 of 1) CWE-296 CWE-295
CVE-2021-44533   (1 of 1) CWE-295 CWE-295
CVE-2022-21823   (1 of 1) CWE-922 CWE-922
CVE-2022-21824   (0 of 1) CWE-471 CWE-1321 More specific CWE option available
CVE-2022-21825   (0 of 1) CWE-284 CWE-863 More specific CWE option available
CVE-2022-21827   (1 of 1) CWE-269 CWE-269
CVE-2022-21829   (1 of 1) CWE-319 CWE-319
CVE-2022-21830   (1 of 1) CWE-79 CWE-79
CVE-2022-21831   (1 of 1) CWE-94 CWE-94
CVE-2022-22570   (1 of 1) CWE-120 CWE-120
CVE-2022-22571   (1 of 1) CWE-79 CWE-79
CVE-2022-22576   (1 of 1) CWE-287 CWE-287
CVE-2022-22577   (1 of 1) CWE-79 CWE-79
CVE-2022-27774   (1 of 1) CWE-522 CWE-522
CVE-2022-27776   (1 of 1) CWE-522 CWE-522
CVE-2022-27777   (1 of 1) CWE-79 CWE-79
CVE-2022-27778   (1 of 1) CWE-706 CWE-706
CVE-2022-27779   (1 of 1) CWE-201 CWE-668
CVE-2022-27780   (0 of 1) CWE-177 CWE-918 More specific CWE option available
CVE-2022-27781   (0 of 1) CWE-400 CWE-835 More specific CWE option available
CVE-2022-27782   (0 of 1) CWE-840 CWE-295 More specific CWE option available
CVE-2022-30115   (0 of 1) CWE-325 CWE-319 More specific CWE option available
CVE-2022-30117   (1 of 1) CWE-22 CWE-22
CVE-2022-30118   (1 of 1) CWE-79 CWE-79
CVE-2022-30119   (1 of 1) CWE-79 CWE-79
CVE-2022-30120   (1 of 1) CWE-79 CWE-79
CVE-2022-32205   (1 of 1) CWE-770 CWE-770
CVE-2022-32206   (1 of 1) CWE-770 CWE-770
CVE-2022-32207   (0 of 1) CWE-840 CWE-276 More specific CWE option available
CVE-2022-32208   (0 of 1) CWE-840 CWE-787 More specific CWE option available
CVE-2022-32209   (1 of 1) CWE-79 CWE-79