U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for huntr.dev as of 03/08/2022

360
40
 
40
35
Reference
0-69.9%
Contributor
87.5
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2021-3967   (0 of 1) CWE-284 CWE-287 More specific CWE option available
CVE-2021-4070   (1 of 1) CWE-193 CWE-193
CVE-2022-0157   (1 of 1) CWE-79 CWE-79
CVE-2022-0173   (1 of 1) CWE-125 CWE-125
CVE-2022-0273   (0 of 1) CWE-284 CWE-863
CVE-2022-0339   (1 of 1) Warning CWE-918 CWE-918
CVE-2022-0352   (1 of 1) Warning CWE-79 CWE-79
CVE-2022-0392   (1 of 1) Warning CWE-122 CWE-787
CVE-2022-0393   (1 of 1) Warning CWE-125 CWE-125
CVE-2022-0394   (1 of 1) Warning CWE-79 CWE-79
CVE-2022-0395   (1 of 1) Warning CWE-79 CWE-79
CVE-2022-0407   (1 of 1) Warning CWE-122 CWE-787
CVE-2022-0408   (1 of 1) Warning CWE-121 CWE-787
CVE-2022-0413   (1 of 1) Warning CWE-416 CWE-416
CVE-2022-0419   (1 of 1) CWE-476 CWE-476
CVE-2022-0476   (1 of 1) CWE-400 CWE-400
CVE-2022-0512   (1 of 1) CWE-639 CWE-639
CVE-2022-0554   (1 of 1) CWE-823 CWE-119
CVE-2022-0559   (1 of 1) CWE-416 CWE-416
CVE-2022-0571   (1 of 1) CWE-79 CWE-79
CVE-2022-0588   (1 of 1) CWE-200 CWE-200
CVE-2022-0614   (1 of 1) CWE-823 CWE-119
CVE-2022-0629   (1 of 1) CWE-121 CWE-787
CVE-2022-0639   (1 of 1) CWE-639 CWE-639
CVE-2022-0676   (1 of 1) CWE-122 CWE-787
CVE-2022-0695   (1 of 1) CWE-400 CWE-400
CVE-2022-0696   (1 of 1) CWE-476 CWE-476
CVE-2022-0712   (1 of 1) CWE-476 CWE-476
CVE-2022-0713   (1 of 1) CWE-122 CWE-787
CVE-2022-0714   (1 of 1) CWE-122 CWE-787
CVE-2022-0717   (1 of 1) CWE-125 CWE-125
CVE-2022-0719   (1 of 1) CWE-79 CWE-79
CVE-2022-0724   (1 of 1) CWE-922 CWE-922
CVE-2022-0726   (0 of 1) CWE-285 CWE-863 More specific CWE option available
CVE-2022-0727   (0 of 1) CWE-284 CWE-863 More specific CWE option available
CVE-2022-0729   (1 of 1) CWE-823 CWE-119
CVE-2022-0731   (0 of 1) CWE-284 CWE-863 More specific CWE option available
CVE-2022-0736   (1 of 1) CWE-377 CWE-668
CVE-2022-0764   (1 of 1) CWE-78 CWE-77
CVE-2022-0772   (1 of 1) CWE-79 CWE-79