U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for HackerOne as of 02/17/2024

1103
43
 
40
23
Reference
0-69.9%
Reference
53.5
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2017-16021   (0 of 1) CWE-400 CWE-1333 More specific CWE option available
CVE-2018-3721   (0 of 1) CWE-471 CWE-1321 More specific CWE option available
CVE-2021-22894   (0 of 1) CWE-94 CWE-119 More specific CWE option available
CVE-2021-22923   (1 of 2) CWE-319 CWE-319
CWE-522
CVE-2021-22948   (0 of 1) CWE-79 CWE-338 More specific CWE option available
CVE-2021-22968   (0 of 2) CWE-98 CWE-330 More specific CWE option available
CWE-434
CVE-2022-22576   (0 of 1) CWE-287 CWE-306 More specific CWE option available
CVE-2022-30122   (0 of 1) CWE-400 CWE-1333 More specific CWE option available
CVE-2022-32218   (0 of 1) CWE-200 CWE-203 More specific CWE option available
CVE-2022-32220   (0 of 1) CWE-200 CWE-862 More specific CWE option available
CVE-2022-32222   (0 of 1) CWE-310 CWE-427 More specific CWE option available
CVE-2022-32227   (1 of 1) CWE-319 CWE-319
CVE-2022-35249   (0 of 1) CWE-200 CWE-862 More specific CWE option available
CVE-2022-44570   (0 of 1) CWE-400 CWE-1333 More specific CWE option available
CVE-2023-23911   (0 of 1) CWE-284 CWE-326 More specific CWE option available
CVE-2023-27530   (0 of 1) CWE-400 CWE-770 More specific CWE option available
CVE-2023-27532   (1 of 1) CWE-306 CWE-306
CVE-2023-27533   (1 of 1) CWE-75 CWE-74
CVE-2023-27534   (1 of 1) CWE-22 CWE-22
CVE-2023-27535   (1 of 1) CWE-305 CWE-287
CVE-2023-27536   (1 of 1) CWE-305 CWE-287
CVE-2023-27537   (1 of 1) CWE-415 CWE-415
CVE-2023-27538   (1 of 1) CWE-305 CWE-287
CVE-2023-28121   (1 of 1) CWE-287 CWE-287
CVE-2023-28123   (1 of 1) CWE-732 CWE-732
CVE-2023-28124   (1 of 1) CWE-326 CWE-326
CVE-2023-28125   (0 of 1) CWE-287 CWE-362 More specific CWE option available
CVE-2023-28126   (0 of 1) CWE-305 CWE-362 More specific CWE option available
CVE-2023-28127   (1 of 1) CWE-22 CWE-22
CVE-2023-28128   (1 of 1) CWE-434 CWE-434
CVE-2023-28316   (1 of 1) CWE-384 CWE-384
CVE-2023-28319   (1 of 1) CWE-416 CWE-416
CVE-2023-28320   (1 of 2) CWE-400 CWE-400
CWE-362
CVE-2023-28321   (1 of 1) CWE-295 CWE-295
CVE-2023-28325   (0 of 1) CWE-285 CWE-287 More specific CWE option available
CVE-2023-28356   (1 of 1) CWE-400 CWE-400
CVE-2023-28357   (1 of 1) CWE-200 CWE-200
CVE-2023-28358   (1 of 1) CWE-79 CWE-79
CVE-2023-28359   (1 of 1) CWE-89 CWE-89
CVE-2023-28361   (1 of 1) CWE-352 CWE-352