U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for HackerOne as of 12/07/2022

1048
40
 
40
21
Reference
0-69.9%
Reference
52.5
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2017-0886   (1 of 1) CWE-674 CWE-674
CVE-2017-0894   (0 of 1) CWE-285 CWE-863 More specific CWE option available
CVE-2020-8193   (0 of 1) CWE-284 CWE-287 More specific CWE option available
CVE-2020-8195   (0 of 1) CWE-20 CWE-22 More specific CWE option available
CVE-2020-8196   (0 of 1) CWE-284 CWE-287 More specific CWE option available
CVE-2021-22877   (0 of 1) CWE-284 CWE-862 More specific CWE option available
CVE-2021-22892   (0 of 1) CWE-200 CWE-203 More specific CWE option available
CVE-2021-22898   (0 of 1) CWE-200 CWE-909 More specific CWE option available
CVE-2021-22900   (0 of 1) CWE-94 CWE-669 More specific CWE option available
CVE-2021-22922   (0 of 1) CWE-840 CWE-755 More specific CWE option available
CVE-2022-21826   (1 of 1) CWE-444 CWE-444
CVE-2022-30122   (1 of 1) CWE-400 CWE-400
CVE-2022-30124   (1 of 1) CWE-287 CWE-287
CVE-2022-32205   (1 of 1) CWE-770 CWE-770
CVE-2022-32206   (1 of 1) CWE-770 CWE-770
CVE-2022-32207   (0 of 1) CWE-840 CWE-276 More specific CWE option available
CVE-2022-32208   (0 of 1) CWE-840 CWE-787 More specific CWE option available
CVE-2022-32210   (1 of 1) CWE-295 CWE-295
CVE-2022-32211   (1 of 1) CWE-89 CWE-89
CVE-2022-32212   (1 of 1) CWE-78 CWE-78
CVE-2022-32213   (1 of 1) CWE-444 CWE-444
CVE-2022-32214   (1 of 1) CWE-444 CWE-444
CVE-2022-32215   (1 of 1) CWE-444 CWE-444
CVE-2022-32217   (0 of 1) CWE-312 CWE-532 More specific CWE option available
CVE-2022-32218   (1 of 1) CWE-200 CWE-200
CVE-2022-32219   (1 of 1) CWE-200 CWE-200
CVE-2022-32220   (1 of 1) CWE-200 CWE-200
CVE-2022-32222   (0 of 1) CWE-310 CWE-326 More specific CWE option available
CVE-2022-32223   (1 of 1) CWE-427 CWE-427
CVE-2022-32225   (1 of 1) CWE-79 CWE-79
CVE-2022-32226   (0 of 1) CWE-284 CWE-20 More specific CWE option available
CVE-2022-32227   (0 of 1) CWE-319 CWE-732 More specific CWE option available
CVE-2022-32228   (0 of 1) CWE-200 CWE-20 More specific CWE option available
CVE-2022-32229   (0 of 1) CWE-200 CWE-20 More specific CWE option available
CVE-2022-35246   (0 of 1) CWE-200 CWE-74 More specific CWE option available
CVE-2022-35247   (0 of 1) CWE-200 CWE-862 More specific CWE option available
CVE-2022-35248   (1 of 1) CWE-287 CWE-287
CVE-2022-35249   (1 of 1) CWE-200 CWE-200
CVE-2022-35251   (1 of 1) CWE-79 CWE-79
CVE-2022-35259   (1 of 1) CWE-91 CWE-91