This is not the latest report. Click
here to view the latest report.
CWE Statistics for HackerOne as of 02/03/2023
1051
40
40
24
Reference
0-69.9%
|
Reference |
60.0
Contributor
70-94.9%
Provider
95-100%
CVE | CNA Value | Alignment | NIST Value | Reason |
---|---|---|---|---|
CVE-2017-0886 (1 of 1) | CWE-674 | CWE-674 | ||
CVE-2017-0894 (0 of 1) | CWE-285 | ≠ | CWE-863 | More specific CWE option available |
CVE-2019-5445 (1 of 1) | CWE-400 | CWE-400 | ||
CVE-2021-22877 (0 of 1) | CWE-284 | ≠ | CWE-862 | More specific CWE option available |
CVE-2021-22892 (0 of 1) | CWE-200 | ≠ | CWE-203 | More specific CWE option available |
CVE-2021-22898 (0 of 1) | CWE-200 | ≠ | CWE-909 | More specific CWE option available |
CVE-2021-22900 (0 of 1) | CWE-94 | ≠ | CWE-669 | More specific CWE option available |
CVE-2021-22922 (0 of 1) | CWE-840 | ≠ | CWE-755 | More specific CWE option available |
CVE-2022-21826 (1 of 1) | CWE-444 | CWE-444 | ||
CVE-2022-30122 (1 of 1) | CWE-400 | CWE-400 | ||
CVE-2022-30124 (1 of 1) | CWE-287 | CWE-287 | ||
CVE-2022-32210 (1 of 1) | CWE-295 | CWE-295 | ||
CVE-2022-32211 (1 of 1) | CWE-89 | CWE-89 | ||
CVE-2022-32217 (0 of 1) | CWE-312 | ≠ | CWE-532 | More specific CWE option available |
CVE-2022-32218 (1 of 1) | CWE-200 | CWE-200 | ||
CVE-2022-32219 (1 of 1) | CWE-200 | CWE-200 | ||
CVE-2022-32220 (1 of 1) | CWE-200 | CWE-200 | ||
CVE-2022-32221 (1 of 1) | CWE-200 | CWE-668 | ||
CVE-2022-32224 (1 of 1) | CWE-502 | CWE-502 | ||
CVE-2022-32226 (0 of 1) | CWE-284 | ≠ | CWE-20 | More specific CWE option available |
CVE-2022-32227 (0 of 1) | CWE-319 | ≠ | CWE-732 | More specific CWE option available |
CVE-2022-32228 (0 of 1) | CWE-200 | ≠ | CWE-20 | More specific CWE option available |
CVE-2022-32229 (0 of 1) | CWE-200 | ≠ | CWE-20 | More specific CWE option available |
CVE-2022-35246 (0 of 1) | CWE-200 | ≠ | CWE-74 | More specific CWE option available |
CVE-2022-35247 (0 of 1) | CWE-200 | ≠ | CWE-862 | More specific CWE option available |
CVE-2022-35248 (1 of 1) | CWE-287 | CWE-287 | ||
CVE-2022-35249 (1 of 1) | CWE-200 | CWE-200 | ||
CVE-2022-35251 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2022-35254 (0 of 1) | CWE-416 | ≠ | CWE-400 | More CWEs associated than the CNA provided |
CVE-2022-35255 (1 of 1) | CWE-338 | CWE-338 | ||
CVE-2022-35256 (1 of 1) | CWE-444 | CWE-444 | ||
CVE-2022-35258 (1 of 1) | CWE-128 | CWE-682 | ||
CVE-2022-35259 (1 of 1) | CWE-91 | CWE-91 | ||
CVE-2022-35260 (0 of 1) | CWE-125 | ≠ | CWE-787 | More specific CWE option available |
CVE-2022-43548 (1 of 1) | CWE-78 | CWE-78 | ||
CVE-2022-43549 (1 of 1) | CWE-287 | CWE-287 | ||
CVE-2022-43551 (1 of 1) | CWE-319 | CWE-319 | ||
CVE-2022-43556 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2022-44565 (0 of 1) | CWE-284 | ≠ | CWE-863 | CWE from CNA not within 1003 View |
CVE-2022-44567 (1 of 1) | CWE-78 | CWE-78 |