U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for GitHub, Inc. as of 07/01/2023

3716
41
 
40
20
Reference
0-69.9%
Provider
48.8
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2021-21428   (0 of 1) CWE-269 CWE-668 More specific CWE option available
CVE-2021-39144   (1 of 2) CWE-502 CWE-502
CWE-94 CWE-306 More specific CWE option available
CVE-2022-21663   (0 of 1) CWE-74 CWE-502 More specific CWE option available
CVE-2022-21676   (0 of 1) CWE-754 CWE-755 More specific CWE option available
CVE-2022-23524   (0 of 1) CWE-400 CWE-770 More specific CWE option available
CVE-2022-23531   (1 of 1) CWE-23 CWE-22
CVE-2022-23537   (0 of 1) CWE-122 CWE-125 More specific CWE option available
CVE-2022-23642   (0 of 1) CWE-94 CWE-862 More specific CWE option available
CVE-2022-24729   (0 of 1) CWE-400 CWE-1333 More specific CWE option available
CVE-2022-24741   (0 of 1) CWE-400 CWE-770 CWE from CNA not within 1003 View
CVE-2022-24742   (1 of 1) CWE-200 CWE-668
CVE-2022-24747   (1 of 1) CWE-200 CWE-668
CVE-2022-24783   (0 of 1) CWE-269 CWE-863 More specific CWE option available
CVE-2022-24784   (0 of 1) CWE-200 CWE-203 More specific CWE option available
CVE-2022-29210   (2 of 2) CWE-122 CWE-787
CWE-120 More specific CWE option available
CVE-2022-29256   (0 of 1) CWE-77 CWE-78 More specific CWE option available
CVE-2022-31014   (2 of 2) CWE-74 CWE-74
CWE-93 CWE-74
CVE-2022-31019   (0 of 1) CWE-120 CWE-674 More specific CWE option available
CVE-2022-31031   (0 of 1) CWE-120 CWE-787 More specific CWE option available
CVE-2022-31083   (0 of 1) CWE-287 CWE-295 More specific CWE option available
CVE-2022-31085   (0 of 1) CWE-311 CWE-522 More specific CWE option available
CVE-2022-31131   (0 of 1) CWE-287 CWE-639 More specific CWE option available
CVE-2022-35928   (0 of 1) CWE-120 CWE-1284 More specific CWE option available
CVE-2022-36006   (2 of 2) CWE-502 CWE-502
CWE-94 More specific CWE option available
CVE-2022-36063   (1 of 2) CWE-121 CWE-1284 More specific CWE option available
CWE-191 More specific CWE option available
CVE-2022-36069   (0 of 1) CWE-94 CWE-88 More specific CWE option available
CVE-2023-34462   (0 of 1) CWE-400 CWE-770 More specific CWE option available
CVE-2023-34467   (1 of 1) CWE-402 CWE-668
CVE-2023-35150   (1 of 1) CWE-95 CWE-94
CVE-2023-35151   (1 of 1) CWE-359 CWE-668
CVE-2023-35152   (1 of 1) CWE-95 CWE-94
CVE-2023-35153   (2 of 2) CWE-79 CWE-79
CWE-80 CWE-79
CVE-2023-35155   (1 of 1) CWE-79 CWE-79
CVE-2023-35156   (1 of 1) CWE-87 CWE-79
CVE-2023-35157   (2 of 2) CWE-79 CWE-79
CWE-80 CWE-79
CVE-2023-35159   (1 of 1) CWE-87 CWE-79
CVE-2023-35160   (1 of 1) CWE-87 CWE-79
CVE-2023-35161   (1 of 1) CWE-87 CWE-79
CVE-2023-35174   (1 of 1) CWE-78 CWE-78
CVE-2023-35926   (1 of 1) CWE-94 CWE-94