This is not the latest report. Click
here to view the latest report.
CWE Statistics for GitHub, Inc. as of 10/11/2023
0
40
40
31
Reference
0-69.9%
|
Provider |
77.5
Contributor
70-94.9%
Provider
95-100%
CVE | CNA Value | Alignment | NIST Value | Reason |
---|---|---|---|---|
CVE-2023-29198 (1 of 1) | CWE-754 | CWE-754 | ||
CVE-2023-32077 (1 of 1) | CWE-321 | CWE-798 | ||
CVE-2023-37279 (2 of 2) | CWE-770 | CWE-770 | ||
CWE-789 | CWE-770 | |||
CVE-2023-38508 (2 of 2) | CWE-862 | CWE-862 | ||
CWE-285 | CWE from CNA not within 1003 View | |||
CVE-2023-38687 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2023-39359 (1 of 1) | CWE-89 | CWE-89 | ||
CVE-2023-39365 (1 of 1) | CWE-89 | CWE-89 | ||
CVE-2023-39947 (1 of 1) | CWE-122 | CWE-787 | ||
CVE-2023-40021 (2 of 2) | CWE-203 | CWE-203 | ||
CWE-208 | CWE-203 | |||
CVE-2023-40028 (0 of 1) | CWE-22 | ≠ | CWE-59 | More specific CWE option available |
CVE-2023-40029 (0 of 1) | CWE-200 | ≠ | CWE-532 | More specific CWE option available |
CVE-2023-40036 (1 of 1) | CWE-120 | CWE-120 | ||
CVE-2023-40170 (1 of 2) | CWE-284 | ≠ | CWE-79 | More specific CWE option available |
CWE-306 | More specific CWE option available | |||
CVE-2023-40177 (1 of 1) | CWE-95 | CWE-94 | ||
CVE-2023-40178 (0 of 1) | CWE-347 | ≠ | CWE-613 | Initial Weakness |
CVE-2023-40187 (1 of 1) | CWE-416 | CWE-416 | ||
CVE-2023-40587 (1 of 1) | CWE-22 | CWE-22 | ||
CVE-2023-41040 (1 of 1) | CWE-22 | CWE-22 | ||
CVE-2023-41042 (1 of 1) | CWE-770 | CWE-770 | ||
CVE-2023-41048 (2 of 2) | CWE-79 | CWE-79 | ||
CWE-80 | CWE-79 | |||
CVE-2023-41049 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2023-41051 (1 of 1) | CWE-125 | CWE-125 | ||
CVE-2023-41052 (1 of 1) | CWE-670 | CWE-670 | ||
CVE-2023-41318 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2023-41885 (1 of 1) | CWE-204 | CWE-203 | ||
CVE-2023-41889 (0 of 1) | CWE-176 | ≠ | CWE-116 | More specific CWE option available |
CVE-2023-42441 (1 of 1) | CWE-833 | CWE-667 | ||
CVE-2023-42442 (1 of 1) | CWE-287 | CWE-287 | ||
CVE-2023-42444 (3 of 3) | CWE-1284 | CWE-1284 | ||
CWE-248 | More specific CWE option available | |||
CWE-392 | More specific CWE option available | |||
CVE-2023-42446 (1 of 1) | CWE-298 | CWE-672 | ||
CVE-2023-42447 (3 of 3) | CWE-1284 | CWE-1284 | ||
CWE-248 | More specific CWE option available | |||
CWE-392 | More specific CWE option available | |||
CVE-2023-42448 (0 of 1) | CWE-20 | ≠ | CWE-1284 | More specific CWE option available |
CVE-2023-42456 (2 of 2) | CWE-22 | CWE-22 | ||
CWE-23 | CWE-22 | |||
CVE-2023-42457 (2 of 2) | CWE-770 | CWE-770 | ||
CWE-400 | More specific CWE option available | |||
CVE-2023-42461 (1 of 1) | CWE-89 | CWE-89 | ||
CVE-2023-42462 (0 of 1) | CWE-22 | ≠ | CWE-434 | More specific CWE option available |
CVE-2023-42818 (0 of 1) | CWE-287 | ≠ | CWE-307 | More specific CWE option available |
CVE-2023-42821 (1 of 1) | CWE-125 | CWE-125 | ||
CVE-2023-43651 (1 of 1) | CWE-94 | CWE-94 | ||
CVE-2023-43660 (0 of 1) | CWE-287 | ≠ | CWE-347 | More specific CWE option available |