U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for GitHub, Inc. as of 06/29/2023

3704
42
 
40
13
Reference
0-69.9%
Provider
31.0
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2021-21327   (0 of 1) CWE-862 CWE-470 More specific CWE option available
CVE-2021-29568   (0 of 1) CWE-824 CWE-476 More specific CWE option available
CVE-2021-32845   (0 of 1) CWE-908 CWE-252 More specific CWE option available
CVE-2021-32846   (0 of 1) CWE-908 CWE-754 More specific CWE option available
CVE-2021-37674   (0 of 1) CWE-20 CWE-1284 More specific CWE option available
CVE-2021-37677   (0 of 1) CWE-20 CWE-1284 More specific CWE option available
CVE-2021-39144   (1 of 2) CWE-502 CWE-502
CWE-94 CWE-306 More specific CWE option available
CVE-2022-21663   (0 of 1) CWE-74 CWE-502 More specific CWE option available
CVE-2022-21676   (0 of 1) CWE-754 CWE-755 More specific CWE option available
CVE-2022-23488   (1 of 2) CWE-200 CWE-863 More specific CWE option available
CWE-201 More specific CWE option available
CVE-2022-23509   (0 of 1) CWE-200 CWE-319 More specific CWE option available
CVE-2022-23524   (0 of 1) CWE-400 CWE-770 More specific CWE option available
CVE-2022-23531   (1 of 1) CWE-23 CWE-22
CVE-2022-23537   (0 of 1) CWE-122 CWE-125 More specific CWE option available
CVE-2022-23591   (0 of 1) CWE-400 CWE-674 More specific CWE option available
CVE-2022-23614   (0 of 1) CWE-74 CWE-94 More specific CWE option available
CVE-2022-23620   (0 of 1) CWE-22 CWE-116 More specific CWE option available
CVE-2022-23642   (0 of 1) CWE-94 CWE-862 More specific CWE option available
CVE-2022-29210   (2 of 2) CWE-122 CWE-787
CWE-120 More specific CWE option available
CVE-2022-29256   (0 of 1) CWE-77 CWE-78 More specific CWE option available
CVE-2022-36099   (1 of 2) CWE-94 CWE-116 More specific CWE option available
CWE-95 More specific CWE option available
CVE-2022-36100   (1 of 2) CWE-94 CWE-116 More specific CWE option available
CWE-95 More specific CWE option available
CVE-2022-36113   (0 of 1) CWE-22 CWE-59 More specific CWE option available
CVE-2022-39274   (0 of 1) CWE-120 CWE-193 More specific CWE option available
CVE-2022-39283   (0 of 1) CWE-125 CWE-908 More specific CWE option available
CVE-2022-39301   (2 of 2) CWE-434 CWE-434
CWE-80 More specific CWE option available
CVE-2022-39327   (0 of 1) CWE-94 CWE-78 More specific CWE option available
CVE-2022-39340   (0 of 1) CWE-285 CWE-862 More specific CWE option available
CVE-2022-39392   (3 of 3) CWE-125 CWE-125
CWE-787 CWE-787
CWE-119 More specific CWE option available
CVE-2022-41877   (0 of 1) CWE-119 CWE-1284 More specific CWE option available
CVE-2022-41902   (0 of 1) CWE-787 CWE-125 More specific CWE option available
CVE-2022-41924   (2 of 2) CWE-346 CWE-346
CWE-352 More specific CWE option available
CVE-2022-41934   (0 of 1) CWE-74 CWE-116 More specific CWE option available
CVE-2022-41966   (2 of 3) CWE-120 CWE-674 More specific CWE option available
CWE-121 More specific CWE option available
CWE-502 More specific CWE option available
CVE-2023-34105   (1 of 1) CWE-78 CWE-77
CVE-2023-34246   (1 of 1) CWE-287 CWE-287
CVE-2023-34250   (1 of 1) CWE-200 CWE-668
CVE-2023-34252   (2 of 2) CWE-1336 CWE-94
CWE-184
CVE-2023-34253   (2 of 2) CWE-1336 CWE-94
CWE-184 More specific CWE option available
CVE-2023-34448   (2 of 2) CWE-1336 CWE-94
CWE-20 More specific CWE option available