U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for GitHub, Inc. as of 06/27/2023

3694
43
 
40
17
Reference
0-69.9%
Provider
39.5
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2021-21327   (0 of 1) CWE-862 CWE-470 More specific CWE option available
CVE-2021-29568   (0 of 1) CWE-824 CWE-476 More specific CWE option available
CVE-2021-32845   (0 of 1) CWE-908 CWE-252 More specific CWE option available
CVE-2021-32846   (0 of 1) CWE-908 CWE-754 More specific CWE option available
CVE-2021-37674   (0 of 1) CWE-20 CWE-1284 More specific CWE option available
CVE-2021-37677   (0 of 1) CWE-20 CWE-1284 More specific CWE option available
CVE-2021-39144   (1 of 2) CWE-502 CWE-502
CWE-94 CWE-306 More specific CWE option available
CVE-2022-23547   (0 of 1) CWE-122 CWE-125 More specific CWE option available
CVE-2022-23591   (0 of 1) CWE-400 CWE-674 More specific CWE option available
CVE-2022-23614   (0 of 1) CWE-74 CWE-94 More specific CWE option available
CVE-2022-23620   (0 of 1) CWE-22 CWE-116 More specific CWE option available
CVE-2022-24711   (1 of 1) CWE-20 CWE-20
CVE-2022-24725   (0 of 1) CWE-200 CWE-78 More specific CWE option available
CVE-2022-24730   (1 of 2) CWE-22 CWE-22
CWE-284 CWE-863 More specific CWE option available
CVE-2022-24748   (0 of 1) CWE-287 CWE-863 More specific CWE option available
CVE-2022-24768   (0 of 1) CWE-200 CWE-862 More specific CWE option available
CVE-2022-24813   (2 of 2) CWE-287 CWE-287
CWE-288 CWE-287
CVE-2022-24818   (0 of 1) CWE-20 CWE-917 More specific CWE option available
CVE-2022-24828   (0 of 1) CWE-20 CWE-88 More specific CWE option available
CVE-2022-24838   (1 of 1) CWE-74 CWE-74
CVE-2022-24847   (0 of 1) CWE-20 CWE-917 More specific CWE option available
CVE-2022-24895   (0 of 1) CWE-384 CWE-613 More specific CWE option available
CVE-2022-24900   (2 of 2) CWE-22 CWE-668
CWE-73 CWE-668
CVE-2022-24903   (0 of 1) CWE-120 CWE-1284 More specific CWE option available
CVE-2022-46145   (0 of 1) CWE-287 CWE-306 More specific CWE option available
CVE-2022-46172   (2 of 2) CWE-269 CWE-269
CWE-287 CWE-287
CVE-2023-30608   (1 of 1) CWE-1333 CWE-1333
CVE-2023-32683   (0 of 1) CWE-863 CWE-918 More specific CWE option available
CVE-2023-34094   (0 of 1) CWE-200 CWE-306 More specific CWE option available
CVE-2023-34102   (0 of 1) CWE-20 CWE-470 More specific CWE option available
CVE-2023-34104   (2 of 2) CWE-1333 CWE-1333
CWE-400 More specific CWE option available
CVE-2023-34105   (1 of 1) CWE-78 CWE-77
CVE-2023-34111   (0 of 1) CWE-20 CWE-77 More specific CWE option available
CVE-2023-34233   (1 of 1) CWE-77 CWE-77
CVE-2023-34243   (0 of 1) CWE-200 CWE-307 More specific CWE option available
CVE-2023-34246   (1 of 1) CWE-287 CWE-287
CVE-2023-34250   (1 of 1) CWE-200 CWE-668
CVE-2023-34252   (2 of 2) CWE-1336 CWE-94
CWE-184
CVE-2023-34253   (2 of 2) CWE-1336 CWE-94
CWE-184 More specific CWE option available
CVE-2023-34448   (2 of 2) CWE-1336 CWE-94
CWE-20 More specific CWE option available