U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for HackerOne as of 04/11/2023

1082
41
 
40
27
Reference
0-69.9%
Reference
65.9
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2019-5463   (1 of 2) CWE-200 CWE-200
CWE-862
CVE-2022-32212   (0 of 1) CWE-284 CWE-78
CVE-2022-32221   (1 of 1) CWE-200 CWE-668
CVE-2022-32224   (1 of 1) CWE-502 CWE-502
CVE-2022-35254   (0 of 1) CWE-416 CWE-400 More CWEs associated than the CNA provided
CVE-2022-35256   (1 of 1) CWE-444 CWE-444
CVE-2022-35258   (1 of 1) CWE-128 CWE-682
CVE-2022-43550   (1 of 1) CWE-78 CWE-77
CVE-2022-43551   (1 of 1) CWE-319 CWE-319
CVE-2022-43552   (1 of 1) CWE-416 CWE-416
CVE-2022-43556   (1 of 1) CWE-79 CWE-79
CVE-2022-44565   (0 of 1) CWE-284 CWE-863 CWE from CNA not within 1003 View
CVE-2022-44566   (1 of 1) CWE-400 CWE-400
CVE-2022-44567   (1 of 1) CWE-78 CWE-78
CVE-2022-44570   (1 of 1) CWE-400 CWE-400
CVE-2022-44571   (0 of 1) CWE-400 CWE-1333 Initial Weakness
CVE-2022-44572   (0 of 1) CWE-400 CWE-1333 More specific CWE option available
CVE-2022-44574   (1 of 1) CWE-287 CWE-287
CVE-2023-22792   (0 of 1) CWE-400 CWE-1333 More specific CWE option available
CVE-2023-22794   (1 of 1) CWE-89 CWE-89
CVE-2023-22795   (0 of 1) CWE-400 CWE-1333 More specific CWE option available
CVE-2023-22796   (0 of 1) CWE-400 CWE-1333 More specific CWE option available
CVE-2023-22797   (1 of 1) CWE-601 CWE-601
CVE-2023-22798   (1 of 1) CWE-601 CWE-601
CVE-2023-22799   (0 of 1) CWE-400 CWE-1333 More specific CWE option available
CVE-2023-23911   (0 of 1) CWE-284 CWE-326 More specific CWE option available
CVE-2023-23912   (0 of 1) CWE-75 CWE-94 CWE from CNA not within 1003 View
CVE-2023-23914   (1 of 1) CWE-319 CWE-319
CVE-2023-23915   (1 of 1) CWE-319 CWE-319
CVE-2023-23916   (1 of 1) CWE-770 CWE-770
CVE-2023-23917   (0 of 1) CWE-77 CWE-1321 More specific CWE option available
CVE-2023-23920   (1 of 1) CWE-426 CWE-426
CVE-2023-27530   (0 of 1) CWE-400 CWE-770 More specific CWE option available
CVE-2023-27532   (1 of 1) CWE-306 CWE-306
CVE-2023-27533   (1 of 1) CWE-75 CWE-74
CVE-2023-27534   (1 of 1) CWE-22 CWE-22
CVE-2023-27535   (1 of 1) CWE-305 CWE-287
CVE-2023-27536   (1 of 1) CWE-305 CWE-287
CVE-2023-27537   (1 of 1) CWE-415 CWE-415
CVE-2023-27538   (1 of 1) CWE-305 CWE-287