U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for GitHub, Inc. as of 07/29/2021

1078
40
 
40
31
Reference
0-69.9%
Contributor
77.5
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2021-29480   (1 of 1) CWE-340 CWE-330
CVE-2021-29481   (1 of 1) CWE-312 CWE-312
CVE-2021-29485   (1 of 1) CWE-502 CWE-502
CVE-2021-32639   (1 of 1) CWE-918 CWE-918
CVE-2021-32678   (0 of 1) CWE-799 CWE-307 More CWEs associated than the CNA provided
CVE-2021-32679   (1 of 1) CWE-116 CWE-116
CVE-2021-32688   (0 of 1) CWE-285 CWE-552 CWE from CNA not within 1003 View
CVE-2021-32689   (2 of 2) CWE-200 CWE-200
CWE-708 More CWEs associated than the CNA provided
CVE-2021-32703   (0 of 1) CWE-799 CWE-307 More CWEs associated than the CNA provided
CVE-2021-32705   (0 of 1) CWE-799 CWE-307 More specific CWE option available
CVE-2021-32707   (2 of 2) CWE-200 CWE-200
CWE-20 More CWEs associated than the CNA provided
CVE-2021-32714   (1 of 1) CWE-190 CWE-190
CVE-2021-32715   (1 of 1) CWE-444 CWE-444
CVE-2021-32721   (1 of 1) CWE-601 CWE-601
CVE-2021-32725   (0 of 1) CWE-277 CWE-276 More specific CWE option available
CVE-2021-32726   (0 of 1) CWE-708 CWE-668 More specific CWE option available
CVE-2021-32727   (1 of 1) CWE-295 CWE-295
CVE-2021-32729   (0 of 1) CWE-693 CWE-287 More specific CWE option available
CVE-2021-32730   (1 of 1) CWE-352 CWE-352
CVE-2021-32731   (1 of 1) CWE-200 CWE-668
CVE-2021-32733   (1 of 1) CWE-79 CWE-79
CVE-2021-32734   (1 of 1) CWE-209 CWE-209
CVE-2021-32735   (1 of 1) CWE-80 CWE-79
CVE-2021-32737   (1 of 1) CWE-79 CWE-79
CVE-2021-32738   (1 of 1) CWE-287 CWE-287
CVE-2021-32740   (1 of 1) CWE-400 CWE-400
CVE-2021-32742   (1 of 1) CWE-502 CWE-502
CVE-2021-32746   (1 of 1) CWE-22 CWE-22
CVE-2021-32747   (1 of 1) CWE-200 CWE-200
CVE-2021-32749   (0 of 1) CWE-78 CWE-94 More specific CWE option available
CVE-2021-32750   (1 of 1) CWE-200 CWE-200
CVE-2021-32752   (1 of 1) CWE-552 CWE-552
CVE-2021-32753   (3 of 3) CWE-521 CWE-521
CWE-284 More specific CWE option available
CWE-287 More specific CWE option available
CVE-2021-32754   (1 of 1) CWE-611 CWE-611
CVE-2021-32755   (1 of 1) CWE-295 CWE-295
CVE-2021-32760   (1 of 1) CWE-668 CWE-668
CVE-2021-32764   (1 of 1) CWE-79 CWE-79
CVE-2021-32769   (1 of 1) CWE-22 CWE-22
CVE-2021-32770   (0 of 1) CWE-200 CWE-522 More specific CWE option available
CVE-2021-32774   (1 of 1) CWE-352 CWE-352