U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for GitHub, Inc. as of 07/14/2023

3779
46
 
40
11
Reference
0-69.9%
Provider
23.9
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2022-23459   (2 of 2) CWE-415 CWE-415
CWE-416 CWE-416
CVE-2022-23460   (0 of 1) CWE-121 CWE-674 More specific CWE option available
CVE-2022-23471   (0 of 1) CWE-400 CWE-401 More specific CWE option available
CVE-2022-23554   (0 of 1) CWE-287 CWE-697 More specific CWE option available
CVE-2022-23572   (0 of 1) CWE-754 CWE-617 More specific CWE option available
CVE-2022-23580   (0 of 1) CWE-400 CWE-1284 More specific CWE option available
CVE-2022-23583   (0 of 1) CWE-617 CWE-843 More specific CWE option available
CVE-2022-23621   (1 of 2) CWE-862 CWE-862
CWE-552
CVE-2022-23623   (1 of 2) CWE-20 CWE-20
CWE-1321
CVE-2022-23624   (1 of 2) CWE-20 CWE-20
CWE-1321
CVE-2022-23626   (0 of 1) CWE-20 CWE-252 More specific CWE option available
CVE-2022-23633   (0 of 1) CWE-200 CWE-212 More specific CWE option available
CVE-2022-23634   (0 of 1) CWE-200 CWE-404 More specific CWE option available
CVE-2022-23635   (0 of 1) CWE-287 CWE-1284 More specific CWE option available
CVE-2022-39207   (1 of 2) CWE-79 CWE-79
CWE-732
CVE-2022-39209   (0 of 1) CWE-400 CWE-407 More specific CWE option available
CVE-2022-39219   (1 of 1) CWE-287 CWE-287
CVE-2022-39222   (0 of 1) CWE-200 CWE-862 More specific CWE option available
CVE-2022-39245   (1 of 2) CWE-287 CWE-426 More specific CWE option available
CWE-305 More specific CWE option available
CVE-2022-39280   (0 of 1) CWE-400 CWE-1333
CVE-2022-39284   (0 of 1) CWE-665 CWE-732 More specific CWE option available
CVE-2022-39294   (0 of 1) CWE-400 CWE-1284 More specific CWE option available
CVE-2022-41896   (0 of 1) CWE-20 CWE-1284 More specific CWE option available
CVE-2022-41899   (0 of 1) CWE-20 CWE-617 More specific CWE option available
CVE-2022-41901   (0 of 1) CWE-20 CWE-617 More specific CWE option available
CVE-2022-41909   (0 of 1) CWE-20 CWE-476 More specific CWE option available
CVE-2022-41917   (0 of 1) CWE-200 CWE-755 More specific CWE option available
CVE-2022-41923   (0 of 1) CWE-269 CWE-863 More specific CWE option available
CVE-2022-41932   (0 of 1) CWE-400 CWE-770 More specific CWE option available
CVE-2022-41933   (0 of 1) CWE-312 CWE-522 More specific CWE option available
CVE-2022-46169   (0 of 2) CWE-74 CWE-78 More specific CWE option available
CWE-863
CVE-2023-33190   (0 of 1) CWE-287 CWE-863 More specific CWE option available
CVE-2023-34457   (1 of 1) CWE-20 CWE-20
CVE-2023-35930   (1 of 1) CWE-913 CWE-913
CVE-2023-35934   (0 of 1) CWE-200 CWE-601 More specific CWE option available
CVE-2023-35940   (1 of 2) CWE-284 CWE-862 More specific CWE option available
CWE-287 More specific CWE option available
CVE-2023-36468   (1 of 1) CWE-459 CWE-459
CVE-2023-36471   (0 of 1) CWE-74 CWE-79 More specific CWE option available
CVE-2023-36476   (0 of 1) CWE-200 CWE-522 More specific CWE option available
CVE-2023-36809   (2 of 2) CWE-79 CWE-79
CWE-434 More specific CWE option available