U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for GitHub, Inc. as of 01/09/2024

4648
42
 
40
33
Reference
0-69.9%
Provider
78.6
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2023-37457   (1 of 1) CWE-120 CWE-120
CVE-2023-44383   (1 of 1) CWE-79 CWE-79
CVE-2023-47118   (1 of 1) CWE-122 CWE-787
CVE-2023-47619   (2 of 2) CWE-918 CWE-918
CWE-200 More specific CWE option available
CVE-2023-47620   (1 of 1) CWE-79 CWE-79
CVE-2023-48306   (1 of 1) CWE-918 CWE-918
CVE-2023-48316   (2 of 2) CWE-787 CWE-787
CWE-825 More specific CWE option available
CVE-2023-48704   (2 of 2) CWE-122 CWE-787
CWE-120 More specific CWE option available
CVE-2023-49088   (1 of 1) CWE-79 CWE-79
CVE-2023-49089   (1 of 1) CWE-22 CWE-22
CVE-2023-49092   (0 of 1) CWE-385 CWE-203 More specific CWE option available
CVE-2023-49285   (1 of 1) CWE-126 CWE-125
CVE-2023-49286   (2 of 2) CWE-617 CWE-617
CWE-253 CWE-754
CVE-2023-49287   (2 of 2) CWE-120 CWE-120
CWE-121 More specific CWE option available
CVE-2023-49289   (1 of 1) CWE-79 CWE-79
CVE-2023-49786   (0 of 1) CWE-703 CWE-362 More specific CWE option available
CVE-2023-49797   (2 of 2) CWE-732 CWE-732
CWE-379 More specific CWE option available
CVE-2023-49800   (1 of 2) CWE-400 CWE-787 More specific CWE option available
CWE-674 More specific CWE option available
CVE-2023-49803   (1 of 1) CWE-346 CWE-346
CVE-2023-49805   (1 of 1) CWE-1385 CWE-346
CVE-2023-50246   (2 of 2) CWE-122 CWE-787
CWE-120 More specific CWE option available
CVE-2023-50249   (0 of 1) CWE-400 CWE-1333 More specific CWE option available
CVE-2023-50254   (2 of 2) CWE-22 CWE-22
CWE-27 CWE-22
CVE-2023-50263   (0 of 1) CWE-200 CWE-306 More specific CWE option available
CVE-2023-50267   (2 of 2) CWE-639 CWE-639
CWE-269 More specific CWE option available
CVE-2023-50268   (2 of 2) CWE-121 CWE-787
CWE-120 More specific CWE option available
CVE-2023-50711   (1 of 1) CWE-787 CWE-787
CVE-2023-50714   (1 of 2) CWE-347 CWE-287 More specific CWE option available
CWE-918 More specific CWE option available
CVE-2023-50719   (1 of 2) CWE-200 CWE-312 More specific CWE option available
CWE-359 More specific CWE option available
CVE-2023-50721   (2 of 2) CWE-94 CWE-94
CWE-95 CWE-94
CVE-2023-50722   (2 of 2) CWE-352 CWE-352
CWE-79 CWE-79
CVE-2023-50723   (2 of 2) CWE-94 CWE-94
CWE-95 CWE-94
CVE-2023-50731   (0 of 1) CWE-918 CWE-22 More specific CWE option available
CVE-2023-50732   (1 of 1) CWE-863 CWE-863
CVE-2023-51390   (1 of 2) CWE-215 CWE-319 More specific CWE option available
CWE-284 More specific CWE option available
CVE-2023-51451   (1 of 1) CWE-918 CWE-918
CVE-2023-51664   (2 of 2) CWE-77 CWE-77
CWE-74 More specific CWE option available
CVE-2023-52079   (2 of 2) CWE-674 CWE-674
CWE-754 More specific CWE option available
CVE-2023-52081   (2 of 2) CWE-74 CWE-74
CWE-176 More specific CWE option available
CVE-2024-21627   (2 of 2) CWE-79 CWE-79
CWE-20 More specific CWE option available