U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for huntr.dev as of 04/29/2022

518
40
 
40
32
Reference
0-69.9%
Contributor
80.0
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2021-3692   (1 of 1) CWE-1241 CWE-330
CVE-2022-0272   (1 of 1) CWE-611 CWE-611
CVE-2022-0315   (1 of 1) CWE-377 CWE-668
CVE-2022-0368   (1 of 1) CWE-125 CWE-125
CVE-2022-0406   (0 of 1) CWE-285 CWE-863 More specific CWE option available
CVE-2022-0518   (1 of 1) CWE-122 CWE-787
CVE-2022-0519   (1 of 1) CWE-805 CWE-119
CVE-2022-0520   (1 of 1) CWE-416 CWE-416
CVE-2022-0521   (1 of 1) CWE-788 CWE-119
CVE-2022-0522   (1 of 1) CWE-786 CWE-119
CVE-2022-0523   (1 of 1) CWE-825 CWE-119
CVE-2022-0645   (1 of 1) CWE-601 CWE-601
CVE-2022-0686   (1 of 1) CWE-639 CWE-639
CVE-2022-0691   (1 of 1) CWE-639 CWE-639
CVE-2022-0935   (0 of 1) CWE-840 CWE-116 More specific CWE option available
CVE-2022-1022   (1 of 1) CWE-79 CWE-79
CVE-2022-1032   (1 of 1) CWE-502 CWE-502
CVE-2022-1052   (0 of 1) CWE-122 CWE-125 More specific CWE option available
CVE-2022-1061   (1 of 1) CWE-122 CWE-787
CVE-2022-1064   (1 of 1) CWE-89 CWE-89
CVE-2022-1071   (1 of 1) CWE-416 CWE-416
CVE-2022-1106   (1 of 1) CWE-416 CWE-416
CVE-2022-1154   (1 of 1) CWE-416 CWE-416
CVE-2022-1160   (1 of 1) CWE-122 CWE-787
CVE-2022-1177   (0 of 1) CWE-1220 CWE-863 More specific CWE option available
CVE-2022-1224   (0 of 1) CWE-285 CWE-863 More specific CWE option available
CVE-2022-1233   (0 of 1) CWE-115 CWE-601 More specific CWE option available
CVE-2022-1240   (1 of 1) CWE-122 CWE-787
CVE-2022-1253   (1 of 1) CWE-122 CWE-787
CVE-2022-1284   (1 of 1) CWE-416 CWE-416
CVE-2022-1286   (1 of 1) CWE-122 CWE-787
CVE-2022-1291   (1 of 1) CWE-79 CWE-79
CVE-2022-1316   (0 of 1) CWE-284 CWE-269 More specific CWE option available
CVE-2022-1347   (1 of 1) CWE-79 CWE-79
CVE-2022-1365   (0 of 1) CWE-359 CWE-863 More specific CWE option available
CVE-2022-1380   (1 of 1) CWE-79 CWE-79
CVE-2022-1381   (1 of 1) CWE-122 CWE-787
CVE-2022-1382   (1 of 1) CWE-476 CWE-476
CVE-2022-1383   (1 of 1) CWE-122 CWE-787
CVE-2022-1420   (1 of 1) CWE-823 CWE-119