This is not the latest report. Click
here to view the latest report.
CWE Statistics for GitHub, Inc. as of 03/11/2025
7175
40
40
33
Reference
0-69.9%
|
Provider |
82.5
Contributor
70-94.9%
Provider
95-100%
CVE | CNA Value | Alignment | NIST Value | Reason |
---|---|---|---|---|
CVE-2021-39226 (0 of 1) | CWE-287 | ≠ | CWE-862 | More specific CWE option available |
CVE-2022-24816 (1 of 1) | CWE-94 | CWE-94 | ||
CVE-2023-47634 (1 of 1) | CWE-362 | CWE-362 | ||
CVE-2024-26142 (1 of 1) | CWE-1333 | CWE-1333 | ||
CVE-2024-26146 (1 of 1) | CWE-1333 | CWE-1333 | ||
CVE-2024-27297 (1 of 1) | CWE-367 | CWE-367 | ||
CVE-2024-28113 (1 of 1) | CWE-601 | CWE-601 | ||
CVE-2024-28179 (1 of 1) | CWE-306 | CWE-306 | ||
CVE-2024-31992 (0 of 1) | CWE-400 | ≠ | CWE-770 | More specific CWE option available |
CVE-2024-31993 (1 of 1) | CWE-918 | CWE-918 | ||
CVE-2024-31994 (0 of 1) | CWE-400 | ≠ | CWE-770 | More specific CWE option available |
CVE-2024-34066 (1 of 1) | CWE-552 | CWE-552 | ||
CVE-2024-34068 (1 of 2) | CWE-284 | ≠ | CWE-918 | More specific CWE option available |
CWE-441 | More specific CWE option available | |||
CVE-2024-36116 (1 of 1) | CWE-22 | CWE-22 | ||
CVE-2024-36120 (1 of 1) | CWE-94 | CWE-94 | ||
CVE-2024-36124 (1 of 1) | CWE-125 | CWE-125 | ||
CVE-2024-37906 (1 of 1) | CWE-89 | CWE-89 | ||
CVE-2024-38529 (1 of 1) | CWE-434 | CWE-434 | ||
CVE-2024-39696 (1 of 1) | CWE-863 | CWE-863 | ||
CVE-2024-45293 (1 of 1) | CWE-611 | CWE-611 | ||
CVE-2024-47823 (0 of 1) | CWE-20 | ≠ | CWE-434 | More specific CWE option available |
CVE-2024-47836 (0 of 1) | CWE-502 | ≠ | CWE-79 | More specific CWE option available |
CVE-2024-51747 (2 of 2) | CWE-22 | CWE-22 | ||
CWE-27 | CWE-22 | CWE from CNA not within 1003 View | ||
CVE-2024-54001 (1 of 1) | CWE-80 | CWE-79 | CWE from CNA not within 1003 View | |
CVE-2025-24023 (1 of 1) | CWE-204 | CWE-203 | CWE from CNA not within 1003 View | |
CVE-2025-26606 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-284 | CWE from CNA not within 1003 View | |||
CVE-2025-26607 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-284 | CWE from CNA not within 1003 View | |||
CVE-2025-26608 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-284 | CWE from CNA not within 1003 View | |||
CVE-2025-26609 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-284 | CWE from CNA not within 1003 View | |||
CVE-2025-26611 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-284 | CWE from CNA not within 1003 View | |||
CVE-2025-26613 (2 of 2) | CWE-78 | CWE-78 | ||
CWE-284 | CWE from CNA not within 1003 View | |||
CVE-2025-26615 (2 of 2) | CWE-22 | CWE-22 | ||
CWE-284 | CWE from CNA not within 1003 View | |||
CVE-2025-26616 (2 of 2) | CWE-22 | CWE-22 | ||
CWE-284 | CWE from CNA not within 1003 View | |||
CVE-2025-26617 (2 of 2) | CWE-89 | CWE-89 | ||
CWE-284 | CWE from CNA not within 1003 View | |||
CVE-2025-27091 (1 of 1) | CWE-122 | CWE-787 | More specific CWE option available | |
CVE-2025-27097 (0 of 1) | CWE-400 | ≠ | CWE-401 | More specific CWE option available |
CVE-2025-27108 (2 of 2) | CWE-79 | CWE-79 | ||
CWE-116 | More specific CWE option available | |||
CVE-2025-27140 (2 of 2) | CWE-78 | CWE-78 | ||
CWE-284 | CWE from CNA not within 1003 View | |||
CVE-2025-27146 (2 of 2) | CWE-77 | CWE-77 | ||
CWE-88 | CWE-77 | More specific CWE option available | ||
CVE-2025-27500 (1 of 1) | CWE-79 | CWE-79 |