U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for HackerOne as of 09/21/2022

1017
40
 
40
22
Reference
0-69.9%
Contributor
55.0
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2020-8116   (0 of 1) CWE-471 CWE-1321 More specific CWE option available
CVE-2020-8158   (0 of 1) CWE-471 CWE-1321 More specific CWE option available
CVE-2020-8193   (0 of 1) CWE-284 CWE-287 More specific CWE option available
CVE-2020-8195   (0 of 1) CWE-20 CWE-22 More specific CWE option available
CVE-2020-8196   (0 of 1) CWE-284 CWE-287 More specific CWE option available
CVE-2021-22877   (0 of 1) CWE-284 CWE-862 More specific CWE option available
CVE-2021-22892   (0 of 1) CWE-200 CWE-203 More specific CWE option available
CVE-2021-22898   (0 of 1) CWE-200 CWE-909 More specific CWE option available
CVE-2021-22900   (0 of 1) CWE-94 CWE-669 More specific CWE option available
CVE-2021-22922   (0 of 1) CWE-840 CWE-755 More specific CWE option available
CVE-2021-22931   (0 of 1) CWE-170 CWE-20 More specific CWE option available
CVE-2022-21827   (1 of 1) CWE-269 CWE-269
CVE-2022-21829   (1 of 1) CWE-319 CWE-319
CVE-2022-21831   (1 of 1) CWE-94 CWE-94
CVE-2022-22576   (1 of 1) CWE-287 CWE-287
CVE-2022-27774   (1 of 1) CWE-522 CWE-522
CVE-2022-27776   (1 of 1) CWE-522 CWE-522
CVE-2022-27778   (1 of 1) CWE-706 CWE-706
CVE-2022-27779   (1 of 1) CWE-201 CWE-668
CVE-2022-27780   (0 of 1) CWE-177 CWE-918 More specific CWE option available
CVE-2022-27781   (0 of 1) CWE-400 CWE-835 More specific CWE option available
CVE-2022-27782   (0 of 1) CWE-840 CWE-295 More specific CWE option available
CVE-2022-30115   (0 of 1) CWE-325 CWE-319 More specific CWE option available
CVE-2022-30117   (1 of 1) CWE-22 CWE-22
CVE-2022-30118   (1 of 1) CWE-79 CWE-79
CVE-2022-30119   (1 of 1) CWE-79 CWE-79
CVE-2022-30120   (1 of 1) CWE-79 CWE-79
CVE-2022-32205   (1 of 1) CWE-770 CWE-770
CVE-2022-32206   (1 of 1) CWE-770 CWE-770
CVE-2022-32207   (0 of 1) CWE-840 CWE-276 More specific CWE option available
CVE-2022-32208   (0 of 1) CWE-840 CWE-787 More specific CWE option available
CVE-2022-32209   (1 of 1) CWE-79 CWE-79
CVE-2022-32210   (1 of 1) CWE-295 CWE-295
CVE-2022-32212   (1 of 1) CWE-78 CWE-78
CVE-2022-32213   (1 of 1) CWE-444 CWE-444
CVE-2022-32214   (1 of 1) CWE-444 CWE-444
CVE-2022-32215   (1 of 1) CWE-444 CWE-444
CVE-2022-32222   (0 of 1) CWE-310 CWE-326 More specific CWE option available
CVE-2022-32223   (1 of 1) CWE-427 CWE-427
CVE-2022-32225   (1 of 1) CWE-79 CWE-79