U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for huntr.dev as of 08/20/2022

747
40
 
40
29
Reference
0-69.9%
Provider
72.5
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2021-3645   (1 of 1) CWE-1321 CWE-1321
CVE-2021-3666   (1 of 1) CWE-1321 CWE-1321
CVE-2021-3725   (0 of 1) CWE-78 CWE-94 More specific CWE option available
CVE-2021-3766   (1 of 1) CWE-1321 CWE-1321
CVE-2021-3805   (1 of 1) CWE-1321 CWE-1321
CVE-2021-3807   (0 of 1) CWE-1333 CWE-697
CVE-2021-3918   (1 of 1) CWE-1321 CWE-1321
CVE-2021-3992   (0 of 1) CWE-284 CWE-639 More specific CWE option available
CVE-2021-4026   (0 of 1) CWE-284 CWE-863 More specific CWE option available
CVE-2021-4089   (0 of 1) CWE-284 CWE-862 More specific CWE option available
CVE-2021-4111   (0 of 1) CWE-840 CWE-20 More specific CWE option available
CVE-2021-4117   (0 of 1) CWE-840 CWE-20 More specific CWE option available
CVE-2021-4194   (0 of 1) CWE-284 CWE-863 More specific CWE option available
CVE-2022-0261   (1 of 1) CWE-122 CWE-787
CVE-2022-0351   (1 of 1) CWE-786 CWE-119
CVE-2022-1021   (0 of 1) CWE-922 CWE-79 More specific CWE option available
CVE-2022-1720   (1 of 1) CWE-126 CWE-125
CVE-2022-2023   (1 of 1) CWE-648 CWE-269
CVE-2022-2042   (1 of 1) CWE-416 CWE-416
CVE-2022-2054   (1 of 1) CWE-77 CWE-77
CVE-2022-2060   (1 of 1) CWE-79 CWE-79
CVE-2022-2061   (1 of 1) CWE-122 CWE-787
CVE-2022-2062   (0 of 1) CWE-200 CWE-918 More specific CWE option available
CVE-2022-2063   (1 of 1) CWE-269 CWE-269
CVE-2022-2064   (1 of 1) CWE-613 CWE-613
CVE-2022-2065   (1 of 1) CWE-79 CWE-79
CVE-2022-2066   (1 of 1) CWE-79 CWE-79
CVE-2022-2067   (1 of 1) CWE-89 CWE-89
CVE-2022-2073   (1 of 1) CWE-94 CWE-94
CVE-2022-2079   (1 of 1) CWE-79 CWE-79
CVE-2022-2183   (1 of 1) CWE-125 CWE-125
CVE-2022-2290   (1 of 1) CWE-79 CWE-79
CVE-2022-2301   (1 of 1) CWE-126 CWE-125
CVE-2022-2345   (1 of 1) CWE-416 CWE-416
CVE-2022-2523   (1 of 1) CWE-79 CWE-79
CVE-2022-2731   (1 of 1) CWE-79 CWE-79
CVE-2022-2818   (1 of 1) CWE-305 CWE-287
CVE-2022-2820   (0 of 1) CWE-284 CWE-613 More specific CWE option available
CVE-2022-2862   (1 of 1) CWE-416 CWE-416
CVE-2022-2889   (1 of 1) CWE-416 CWE-416