U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for huntr.dev as of 05/22/2022

599
40
 
40
29
Reference
0-69.9%
Contributor
72.5
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2021-3645   (1 of 1) Warning CWE-1321 CWE-915
CVE-2021-3649   (0 of 1) CWE-1333 CWE-400
CVE-2021-3666   (1 of 1) Warning CWE-1321 CWE-915
CVE-2021-3749   (0 of 1) CWE-1333 CWE-400
CVE-2021-3757   (1 of 1) Warning CWE-1321 CWE-915
CVE-2021-3766   (1 of 1) Warning CWE-1321 CWE-915
CVE-2021-3777   (0 of 1) CWE-1333 CWE-400
CVE-2021-3794   (0 of 1) CWE-1333 CWE-400
CVE-2021-3801   (0 of 1) CWE-1333 CWE-400
CVE-2021-3805   (1 of 1) Warning CWE-1321 CWE-915
CVE-2021-3820   (0 of 1) CWE-1333 CWE-400
CVE-2021-3822   (0 of 1) CWE-1333 CWE-400
CVE-2021-3918   (1 of 1) Warning CWE-1321 CWE-915
CVE-2022-1044   (1 of 1) CWE-922 CWE-922
CVE-2022-1231   (1 of 1) CWE-79 CWE-79
CVE-2022-1252   (0 of 1) CWE-359 CWE-326 More specific CWE option available
CVE-2022-1397   (1 of 1) CWE-269 CWE-269
CVE-2022-1411   (1 of 1) CWE-434 CWE-434
CVE-2022-1464   (1 of 1) CWE-79 CWE-79
CVE-2022-1531   (1 of 1) CWE-89 CWE-89
CVE-2022-1533   (1 of 1) CWE-126 CWE-125
CVE-2022-1534   (1 of 1) CWE-126 CWE-125
CVE-2022-1537   (1 of 1) CWE-367 CWE-367
CVE-2022-1544   (1 of 1) CWE-1236 CWE-1236
CVE-2022-1555   (1 of 1) CWE-79 CWE-79
CVE-2022-1571   (1 of 1) CWE-79 CWE-79
CVE-2022-1575   (0 of 1) CWE-94 CWE-79 More specific CWE option available
CVE-2022-1584   (1 of 1) CWE-79 CWE-79
CVE-2022-1588   (1 of 1) CWE-79 CWE-79
CVE-2022-1592   (1 of 1) CWE-918 CWE-918
CVE-2022-1616   (1 of 1) CWE-416 CWE-416
CVE-2022-1619   (1 of 1) CWE-122 CWE-787
CVE-2022-1620   (1 of 1) CWE-476 CWE-476
CVE-2022-1621   (1 of 1) CWE-122 CWE-787
CVE-2022-1629   (1 of 1) CWE-126 CWE-125
CVE-2022-1649   (0 of 1) CWE-476 CWE-787 More specific CWE option available
CVE-2022-1681   (1 of 1) CWE-288 CWE-287
CVE-2022-1682   (1 of 1) CWE-79 CWE-79
CVE-2022-1698   (1 of 1) CWE-191 CWE-191
CVE-2022-1699   (0 of 1) CWE-190 CWE-400 More specific CWE option available