U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for huntr.dev as of 12/31/2022

952
40
 
40
39
Reference
0-69.9%
Provider
97.5
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2022-2129   (1 of 1) CWE-787 CWE-787
CVE-2022-2285   (1 of 1) CWE-190 CWE-190
CVE-2022-2304   (1 of 1) CWE-121 CWE-787
CVE-2022-2650   (1 of 1) CWE-307 CWE-307
CVE-2022-2946   (1 of 1) CWE-416 CWE-416
CVE-2022-3099   (1 of 1) CWE-416 CWE-416
CVE-2022-3134   (1 of 1) CWE-416 CWE-416
CVE-2022-3491   (1 of 1) CWE-122 CWE-787
CVE-2022-3516   (1 of 1) CWE-79 CWE-79
CVE-2022-3520   (1 of 1) CWE-122 CWE-787
CVE-2022-3525   (1 of 1) CWE-502 CWE-502
CVE-2022-3561   (1 of 1) CWE-79 CWE-79
CVE-2022-3562   (1 of 1) CWE-79 CWE-79
CVE-2022-3591   (1 of 1) CWE-416 CWE-416
CVE-2022-3751   (1 of 1) CWE-89 CWE-89
CVE-2022-4018   (1 of 1) CWE-306 CWE-306
CVE-2022-4067   (1 of 1) CWE-79 CWE-79
CVE-2022-4068   (0 of 1) CWE-915 CWE-79 More specific CWE option available
CVE-2022-4069   (1 of 1) CWE-79 CWE-79
CVE-2022-4070   (1 of 1) CWE-613 CWE-613
CVE-2022-4093   (1 of 1) CWE-89 CWE-89
CVE-2022-4096   (1 of 1) CWE-918 CWE-918
CVE-2022-4105   (1 of 1) CWE-79 CWE-79
CVE-2022-4111   (1 of 1) CWE-400 CWE-400
CVE-2022-4141   (1 of 1) CWE-122 CWE-787
CVE-2022-4271   (1 of 1) CWE-79 CWE-79
CVE-2022-4292   (1 of 1) CWE-416 CWE-416
CVE-2022-4293   (1 of 1) CWE-1077 CWE-697
CVE-2022-4314   (1 of 1) CWE-269 CWE-269
CVE-2022-4366   (1 of 1) CWE-497 CWE-668
CVE-2022-4398   (1 of 1) CWE-190 CWE-190
CVE-2022-4407   (1 of 1) CWE-79 CWE-79
CVE-2022-4408   (1 of 1) CWE-79 CWE-79
CVE-2022-4409   (1 of 1) CWE-614 CWE-319
CVE-2022-4413   (1 of 1) CWE-79 CWE-79
CVE-2022-4414   (1 of 1) CWE-79 CWE-79
CVE-2022-4446   (1 of 1) CWE-98 CWE-669
CVE-2022-4630   (1 of 1) CWE-1004 CWE-732
CVE-2022-4683   (1 of 1) CWE-614 CWE-319
CVE-2022-4687   (1 of 1) CWE-648 CWE-269