This is not the latest report. Click
here to view the latest report.
CWE Statistics for GitHub, Inc. as of 05/05/2023
0
43
40
33
Reference
0-69.9%
|
Provider |
76.7
Contributor
70-94.9%
Provider
95-100%
CVE | CNA Value | Alignment | NIST Value | Reason |
---|---|---|---|---|
CVE-2023-24819 (2 of 2) | CWE-787 | CWE-787 | ||
CWE-131 | More specific CWE option available | |||
CVE-2023-24820 (2 of 2) | CWE-191 | CWE-191 | ||
CWE-787 | CWE-787 | |||
CVE-2023-25815 (2 of 2) | CWE-134 | CWE-134 | ||
CWE-22 | More specific CWE option available | |||
CVE-2023-26048 (0 of 1) | CWE-400 | ≠ | CWE-770 | More specific CWE option available |
CVE-2023-27491 (0 of 1) | CWE-20 | ≠ | CWE-444 | More specific CWE option available |
CVE-2023-27493 (0 of 1) | CWE-20 | ≠ | CWE-444 | More specific CWE option available |
CVE-2023-28643 (1 of 1) | CWE-706 | CWE-706 | ||
CVE-2023-28840 (1 of 2) | CWE-636 | CWE-755 | ||
CWE-420 | ≠ | CWE-203 | More specific CWE option available | |
CVE-2023-28841 (2 of 2) | CWE-311 | CWE-311 | ||
CWE-636 | CWE-755 | |||
CVE-2023-28842 (2 of 2) | CWE-636 | CWE-755 | ||
CWE-420 | Explicit CWE available outside of 1003 ("NVD-CWE-Other" selected) | |||
CVE-2023-28851 (2 of 2) | CWE-79 | CWE-79 | ||
CWE-80 | CWE-79 | |||
CVE-2023-28853 (1 of 1) | CWE-90 | CWE-74 | ||
CVE-2023-28855 (1 of 1) | CWE-269 | CWE-269 | ||
CVE-2023-28856 (2 of 2) | CWE-617 | CWE-617 | ||
CWE-20 | More specific CWE option available | |||
CVE-2023-28999 (0 of 1) | CWE-325 | ≠ | CWE-311 | More specific CWE option available |
CVE-2023-29003 (2 of 2) | CWE-352 | CWE-352 | ||
CWE-184 | More specific CWE option available | |||
CVE-2023-29008 (0 of 1) | CWE-918 | ≠ | CWE-352 | More specific CWE option available |
CVE-2023-29013 (1 of 1) | CWE-400 | CWE-400 | ||
CVE-2023-29019 (1 of 1) | CWE-384 | CWE-384 | ||
CVE-2023-29020 (2 of 2) | CWE-352 | CWE-352 | ||
CWE-384 | More specific CWE option available | |||
CVE-2023-29192 (1 of 1) | CWE-668 | CWE-668 | ||
CVE-2023-29203 (1 of 1) | CWE-359 | CWE-668 | ||
CVE-2023-29209 (1 of 1) | CWE-95 | CWE-94 | ||
CVE-2023-29210 (1 of 1) | CWE-95 | CWE-94 | ||
CVE-2023-29211 (1 of 1) | CWE-95 | CWE-94 | ||
CVE-2023-29212 (1 of 1) | CWE-95 | CWE-94 | ||
CVE-2023-29213 (0 of 1) | CWE-74 | ≠ | CWE-352 | More specific CWE option available |
CVE-2023-29214 (1 of 1) | CWE-95 | CWE-94 | ||
CVE-2023-29509 (1 of 1) | CWE-95 | CWE-94 | ||
CVE-2023-29520 (0 of 1) | CWE-248 | ≠ | CWE-755 | More specific CWE option available |
CVE-2023-29521 (1 of 1) | CWE-74 | CWE-74 | ||
CVE-2023-29526 (1 of 1) | CWE-74 | CWE-74 | ||
CVE-2023-30535 (0 of 1) | CWE-20 | ≠ | CWE-77 | More specific CWE option available |
CVE-2023-30537 (1 of 1) | CWE-95 | CWE-94 | ||
CVE-2023-30541 (1 of 1) | CWE-436 | CWE-436 | ||
CVE-2023-30544 (2 of 2) | CWE-863 | CWE-863 | ||
CWE-283 | More specific CWE option available | |||
CVE-2023-30558 (1 of 1) | CWE-89 | CWE-89 | ||
CVE-2023-30606 (1 of 1) | CWE-732 | CWE-732 | ||
CVE-2023-30612 (0 of 1) | CWE-306 | ≠ | CWE-416 | More specific CWE option available |
CVE-2023-30839 (1 of 1) | CWE-89 | CWE-89 |