U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for GitHub, Inc. as of 10/27/2023

4283
41
 
40
34
Reference
0-69.9%
Contributor
82.9
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2022-23468   (1 of 1) CWE-120 CWE-120
CVE-2023-36465   (0 of 1) CWE-284 CWE-732 More specific CWE option available
CVE-2023-39357   (2 of 2) CWE-89 CWE-89
CWE-20 More specific CWE option available
CVE-2023-39362   (1 of 1) CWE-78 CWE-77
CVE-2023-39510   (1 of 1) CWE-79 CWE-79
CVE-2023-40186   (2 of 2) CWE-190 CWE-190
CWE-787 CWE-787
CVE-2023-41895   (1 of 1) CWE-79 CWE-79
CVE-2023-41896   (1 of 1) CWE-345 CWE-345
CVE-2023-41897   (1 of 1) CWE-1021 CWE-1021
CVE-2023-41898   (2 of 2) CWE-94 CWE-94
CWE-345 More specific CWE option available
CVE-2023-41899   (1 of 1) CWE-918 CWE-918
CVE-2023-42448   (0 of 1) CWE-20 CWE-1284 More specific CWE option available
CVE-2023-42455   (1 of 1) CWE-639 CWE-639
CVE-2023-42818   (0 of 1) CWE-287 CWE-307 More specific CWE option available
CVE-2023-43651   (1 of 1) CWE-94 CWE-94
CVE-2023-43660   (0 of 1) CWE-287 CWE-347 More specific CWE option available
CVE-2023-43661   (1 of 1) CWE-94 CWE-74
CVE-2023-43794   (1 of 1) CWE-89 CWE-89
CVE-2023-44384   (0 of 1) CWE-691 CWE-918 More specific CWE option available
CVE-2023-44385   (1 of 1) CWE-352 CWE-352
CVE-2023-44394   (1 of 1) CWE-200 CWE-668
CVE-2023-45129   (1 of 1) CWE-770 CWE-770
CVE-2023-45130   (1 of 1) CWE-770 CWE-770
CVE-2023-45133   (1 of 1) CWE-184 CWE-697
CVE-2023-45144   (2 of 2) CWE-79 CWE-79
CWE-94 More specific CWE option available
CVE-2023-45150   (0 of 1) CWE-400 CWE-354 More specific CWE option available
CVE-2023-45151   (1 of 1) CWE-312 CWE-312
CVE-2023-45676   (1 of 1) CWE-787 CWE-787
CVE-2023-45677   (1 of 1) CWE-787 CWE-787
CVE-2023-45678   (1 of 1) CWE-787 CWE-787
CVE-2023-45679   (1 of 1) CWE-415 CWE-415
CVE-2023-45680   (1 of 1) CWE-476 CWE-476
CVE-2023-45681   (0 of 1) CWE-787 CWE-190 More specific CWE option available
CVE-2023-45682   (1 of 1) CWE-125 CWE-125
CVE-2023-45810   (1 of 1) CWE-400 CWE-400
CVE-2023-45811   (1 of 1) CWE-1321 CWE-1321
CVE-2023-45818   (1 of 1) CWE-79 CWE-79
CVE-2023-45819   (1 of 1) CWE-79 CWE-79
CVE-2023-45820   (1 of 1) CWE-755 CWE-755
CVE-2023-46115   (2 of 2) CWE-522 CWE-522
CWE-200 More specific CWE option available