U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for HackerOne as of 04/09/2022

985
40
 
40
30
Reference
0-69.9%
Contributor
75.0
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2016-10524   (1 of 1) CWE-400 CWE-400
CVE-2019-5450   (1 of 1) CWE-80 CWE-79
CVE-2019-5451   (1 of 1) CWE-288 CWE-306 More specific CWE option available
CVE-2019-5459   (1 of 1) CWE-191 CWE-191
CVE-2019-5482   (1 of 1) CWE-122 CWE-787
CVE-2020-8203   (0 of 1) CWE-770 CWE-1321 More specific CWE option available
CVE-2020-8242   (1 of 1) CWE-89 CWE-89
CVE-2021-22951   (1 of 1) CWE-639 CWE-639
CVE-2021-22954   (1 of 1) CWE-352 CWE-352
CVE-2021-22955   (1 of 1) CWE-400 CWE-400
CVE-2021-22956   (1 of 1) CWE-400 CWE-400
CVE-2021-22957   (0 of 1) CWE-16 CWE-668 CWE from CNA not within 1003 View
CVE-2021-22959   (1 of 1) CWE-444 CWE-444
CVE-2021-22960   (1 of 1) CWE-444 CWE-444
CVE-2021-22965   (1 of 1) CWE-400 CWE-400
CVE-2021-22967   (1 of 1) CWE-639 CWE-639
CVE-2021-22969   (1 of 1) CWE-918 CWE-918
CVE-2021-22970   (1 of 1) CWE-918 CWE-918
CVE-2021-42124   (0 of 1) CWE-284 CWE-863 CWE from CNA not within 1003 View
CVE-2021-42125   (0 of 1) CWE-502 CWE-434 More specific CWE option available
CVE-2021-42126   (0 of 1) CWE-285 CWE-863 CWE from CNA not within 1003 View
CVE-2021-42127   (1 of 1) CWE-502 CWE-502
CVE-2021-42128   (0 of 1) CWE-749 CWE-269 CWE from CNA not within 1003 View
CVE-2021-42129   (1 of 1) CWE-77 CWE-77
CVE-2021-42130   (1 of 1) CWE-502 CWE-502
CVE-2021-42131   (1 of 1) CWE-89 CWE-89
CVE-2021-42132   (1 of 1) CWE-77 CWE-77
CVE-2021-42133   (0 of 1) CWE-434 CWE-829 More specific CWE option available
CVE-2021-44527   (1 of 1) CWE-400 CWE-400
CVE-2021-44528   (1 of 1) CWE-601 CWE-601
CVE-2021-44529   (1 of 1) CWE-94 CWE-94
CVE-2021-44530   (0 of 1) CWE-20 CWE-74 More specific CWE option available
CVE-2021-44531   (1 of 1) CWE-295 CWE-295
CVE-2021-44532   (1 of 1) CWE-296 CWE-295
CVE-2021-44533   (1 of 1) CWE-295 CWE-295
CVE-2022-21823   (1 of 1) CWE-922 CWE-922
CVE-2022-21824   (0 of 1) CWE-471 CWE-1321 More specific CWE option available
CVE-2022-21825   (0 of 1) CWE-284 CWE-863 More specific CWE option available
CVE-2022-21830   (1 of 1) CWE-79 CWE-79
CVE-2022-22570   (1 of 1) CWE-120 CWE-120