U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for GitHub, Inc. as of 06/03/2023

3595
40
 
40
38
Reference
0-69.9%
Provider
95.0
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2022-39335   (0 of 1) CWE-200 CWE-862 More specific CWE option available
CVE-2022-39374   (1 of 1) CWE-400 CWE-400
CVE-2023-24805   (1 of 1) CWE-78 CWE-78
CVE-2023-25568   (2 of 2) CWE-770 CWE-770
CWE-400 More specific CWE option available
CVE-2023-28623   (2 of 2) CWE-862 CWE-862
CWE-285 CWE from CNA not within 1003 View
CVE-2023-30549   (1 of 1) CWE-416 CWE-416
CVE-2023-30550   (1 of 1) CWE-639 CWE-639
CVE-2023-30615   (1 of 1) CWE-80 CWE-79
CVE-2023-30844   (0 of 1) CWE-150 CWE-116 More specific CWE option available
CVE-2023-30852   (1 of 1) CWE-22 CWE-22
CVE-2023-31124   (1 of 1) CWE-330 CWE-330
CVE-2023-31126   (1 of 1) CWE-86 CWE-79
CVE-2023-31127   (2 of 2) CWE-287 CWE-287
CWE-372 More specific CWE option available
CVE-2023-31129   (1 of 1) CWE-476 CWE-476
CVE-2023-31147   (1 of 1) CWE-330 CWE-330
CVE-2023-32060   (2 of 2) CWE-863 CWE-863
CWE-284 More specific CWE option available
CVE-2023-32067   (1 of 1) CWE-400 CWE-400
CVE-2023-32070   (1 of 1) CWE-83 CWE-79
CVE-2023-32071   (2 of 2) CWE-79 CWE-79
CWE-116 More specific CWE option available
CVE-2023-32074   (1 of 1) CWE-307 CWE-307
CVE-2023-32076   (1 of 1) CWE-15 CWE-610
CVE-2023-32311   (1 of 1) CWE-862 CWE-862
CVE-2023-32315   (1 of 1) CWE-22 CWE-22
CVE-2023-32316   (1 of 1) CWE-862 CWE-862
CVE-2023-32317   (1 of 1) CWE-22 CWE-22
CVE-2023-32318   (1 of 1) CWE-613 CWE-613
CVE-2023-32319   (1 of 1) CWE-307 CWE-307
CVE-2023-32322   (1 of 1) CWE-22 CWE-22
CVE-2023-32323   (1 of 1) CWE-20 CWE-20
CVE-2023-32325   (1 of 1) CWE-79 CWE-79
CVE-2023-32677   (1 of 1) CWE-862 CWE-862
CVE-2023-32686   (2 of 2) CWE-79 CWE-79
CWE-434 More specific CWE option available
CVE-2023-32688   (1 of 1) CWE-20 CWE-20
CVE-2023-32694   (2 of 2) CWE-203 CWE-203
CWE-208 CWE-203
CVE-2023-33184   (1 of 1) CWE-918 CWE-918
CVE-2023-33188   (2 of 2) CWE-441 CWE-610
CWE-610 CWE-610
CVE-2023-33194   (1 of 1) CWE-80 CWE-79
CVE-2023-33195   (1 of 1) CWE-79 CWE-79
CVE-2023-33196   (1 of 1) CWE-80 CWE-79
CVE-2023-33197   (1 of 1) CWE-80 CWE-79