U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for huntr.dev as of 03/24/2023

1144
40
 
40
37
Reference
0-69.9%
Provider
92.5
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2022-4798   (1 of 1) Warning CWE-639 CWE-639
CVE-2022-4799   (1 of 1) Warning CWE-639 CWE-639
CVE-2022-4802   (1 of 1) Warning CWE-639 CWE-639
CVE-2022-4803   (1 of 1) Warning CWE-639 CWE-639
CVE-2022-4806   (1 of 1) Warning CWE-639 CWE-639
CVE-2022-4811   (1 of 1) Warning CWE-863 CWE-863
CVE-2022-4812   (1 of 1) Warning CWE-639 CWE-639
CVE-2022-4867   (1 of 1) CWE-352 CWE-352
CVE-2023-0055   (1 of 1) CWE-614 CWE-319
CVE-2023-0106   (1 of 1) CWE-79 CWE-79
CVE-2023-0298   (1 of 1) Warning CWE-863 CWE-863
CVE-2023-0302   (1 of 1) CWE-75 CWE-74
CVE-2023-0308   (1 of 1) CWE-79 CWE-79
CVE-2023-0313   (1 of 1) CWE-79 CWE-79
CVE-2023-0434   (1 of 1) CWE-20 CWE-20
CVE-2023-0440   (1 of 1) Warning CWE-203 CWE-203
CVE-2023-0519   (1 of 1) CWE-79 CWE-79
CVE-2023-0566   (1 of 1) Warning CWE-79 CWE-79
CVE-2023-0572   (1 of 1) CWE-391 CWE-754
CVE-2023-0678   (1 of 1) Warning CWE-862 CWE-862
CVE-2023-0739   (1 of 1) Warning CWE-362 CWE-362
CVE-2023-0760   (1 of 1) CWE-122 CWE-787
CVE-2023-0793   (1 of 1) CWE-521 CWE-521
CVE-2023-0817   (1 of 1) CWE-126 CWE-125
CVE-2023-0818   (1 of 1) CWE-193 CWE-193
CVE-2023-0819   (1 of 1) CWE-122 CWE-787
CVE-2023-0949   (1 of 1) CWE-79 CWE-79
CVE-2023-0994   (0 of 1) CWE-284 CWE-200 More specific CWE option available
CVE-2023-0995   (1 of 1) CWE-79 CWE-79
CVE-2023-1081   (1 of 1) CWE-79 CWE-79
CVE-2023-1148   (1 of 1) CWE-79 CWE-79
CVE-2023-1238   (1 of 1) CWE-79 CWE-79
CVE-2023-1270   (0 of 1) CWE-77 CWE-79 More specific CWE option available
CVE-2023-1315   (1 of 1) CWE-79 CWE-79
CVE-2023-1367   (1 of 1) CWE-94 CWE-94
CVE-2023-1463   (0 of 1) CWE-285 CWE-639 More specific CWE option available
CVE-2023-1538   (1 of 1) CWE-208 CWE-203
CVE-2023-1540   (1 of 1) CWE-204 CWE-203
CVE-2023-1543   (1 of 1) CWE-613 CWE-613
CVE-2023-1545   (1 of 1) CWE-89 CWE-89