U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for GitHub, Inc. as of 07/07/2023

3753
40
 
40
22
Reference
0-69.9%
Provider
55.0
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2021-21428   (0 of 1) CWE-269 CWE-668 More specific CWE option available
CVE-2022-24713   (0 of 1) CWE-400 CWE-1333 More specific CWE option available
CVE-2022-24719   (0 of 1) CWE-359 CWE-212 More specific CWE option available
CVE-2022-24729   (0 of 1) CWE-400 CWE-1333 More specific CWE option available
CVE-2022-24741   (0 of 1) CWE-400 CWE-770 CWE from CNA not within 1003 View
CVE-2022-24742   (1 of 1) CWE-200 CWE-668
CVE-2022-24747   (1 of 1) CWE-200 CWE-668
CVE-2022-24754   (0 of 1) CWE-120 CWE-1284 More specific CWE option available
CVE-2022-24762   (0 of 1) CWE-200 CWE-346 More specific CWE option available
CVE-2022-24783   (0 of 1) CWE-269 CWE-863 More specific CWE option available
CVE-2022-24784   (0 of 1) CWE-200 CWE-203 More specific CWE option available
CVE-2022-24820   (0 of 1) CWE-359 CWE-306 More specific CWE option available
CVE-2022-24836   (2 of 2) CWE-1333 CWE-1333
CWE-400 More specific CWE option available
CVE-2022-24886   (0 of 1) CWE-200 CWE-732 More specific CWE option available
CVE-2022-24897   (1 of 1) CWE-22 CWE-22
CVE-2022-24906   (0 of 1) CWE-200 CWE-209 More specific CWE option available
CVE-2022-41944   (0 of 1) CWE-200 CWE-863 More specific CWE option available
CVE-2022-41946   (2 of 2) CWE-200 CWE-668
CWE-377 CWE-668
CVE-2022-41952   (0 of 1) CWE-400 CWE-772 More specific CWE option available
CVE-2022-41954   (2 of 2) CWE-200 CWE-668
CWE-377 CWE-668
CVE-2022-41968   (0 of 1) CWE-400 CWE-1284 More specific CWE option available
CVE-2023-28857   (0 of 1) CWE-200 CWE-522 More specific CWE option available
CVE-2023-34462   (0 of 1) CWE-400 CWE-770 More specific CWE option available
CVE-2023-34467   (1 of 1) CWE-402 CWE-668
CVE-2023-35150   (1 of 1) CWE-95 CWE-94
CVE-2023-35151   (1 of 1) CWE-359 CWE-668
CVE-2023-35152   (1 of 1) CWE-95 CWE-94
CVE-2023-35153   (2 of 2) CWE-79 CWE-79
CWE-80 CWE-79
CVE-2023-35155   (1 of 1) CWE-79 CWE-79
CVE-2023-35156   (1 of 1) CWE-87 CWE-79
CVE-2023-35157   (2 of 2) CWE-79 CWE-79
CWE-80 CWE-79
CVE-2023-35159   (1 of 1) CWE-87 CWE-79
CVE-2023-35160   (1 of 1) CWE-87 CWE-79
CVE-2023-35161   (1 of 1) CWE-87 CWE-79
CVE-2023-35171   (1 of 1) CWE-601 CWE-601
CVE-2023-35174   (1 of 1) CWE-78 CWE-78
CVE-2023-35925   (1 of 1) CWE-400 CWE-400
CVE-2023-35926   (1 of 1) CWE-94 CWE-94
CVE-2023-35930   (1 of 1) CWE-913 CWE-913
CVE-2023-35932   (0 of 1) CWE-77 CWE-1284 More specific CWE option available