U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for GitHub, Inc. as of 09/02/2021

1260
42
 
40
39
Reference
0-69.9%
Provider
92.9
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2021-32648   (0 of 1) CWE-287 CWE-640 More specific CWE option available
CVE-2021-32759   (1 of 1) CWE-20 CWE-20
CVE-2021-32768   (1 of 1) CWE-79 CWE-79
CVE-2021-32777   (2 of 2) CWE-551 CWE-863
CWE-863 CWE-863
CVE-2021-32778   (1 of 1) CWE-834 CWE-834
CVE-2021-32779   (2 of 2) CWE-551 CWE-863
CWE-863 CWE-863
CVE-2021-32780   (1 of 1) CWE-754 CWE-754
CVE-2021-32781   (1 of 1) CWE-416 CWE-119
CVE-2021-32808   (1 of 1) CWE-79 CWE-79
CVE-2021-32809   (1 of 1) CWE-94 CWE-94
CVE-2021-32822   (1 of 1) CWE-538 CWE-200
CVE-2021-32825   (1 of 1) CWE-23 CWE-22
CVE-2021-32826   (1 of 1) CWE-78 CWE-78
CVE-2021-32827   (1 of 1) CWE-74 CWE-74
CVE-2021-32830   (1 of 1) CWE-78 CWE-77
CVE-2021-37626   (1 of 1) CWE-94 CWE-94
CVE-2021-37627   (1 of 1) CWE-269 CWE-269
CVE-2021-37668   (1 of 1) CWE-369 CWE-369
CVE-2021-37679   (0 of 1) CWE-125 CWE-681 More specific CWE option available
CVE-2021-37683   (1 of 1) CWE-369 CWE-369
CVE-2021-37694   (1 of 1) CWE-94 CWE-94
CVE-2021-37698   (1 of 1) CWE-295 CWE-295
CVE-2021-37699   (1 of 1) CWE-601 CWE-601
CVE-2021-37704   (1 of 1) CWE-200 CWE-668
CVE-2021-37708   (1 of 1) CWE-77 CWE-77
CVE-2021-37709   (1 of 1) CWE-532 CWE-532
CVE-2021-37711   (1 of 1) CWE-918 CWE-918
CVE-2021-39131   (0 of 1) CWE-241 CWE-755 More specific CWE option available
CVE-2021-39137   (1 of 1) CWE-436 CWE-436
CVE-2021-39138   (1 of 1) CWE-287 CWE-287
CVE-2021-39145   (2 of 2) CWE-434 CWE-434
CWE-502 More specific CWE option available
CVE-2021-39147   (2 of 2) CWE-434 CWE-434
CWE-502 CWE-502
CVE-2021-39151   (2 of 2) CWE-434 CWE-434
CWE-502 CWE-502
CVE-2021-39155   (1 of 1) CWE-178 CWE-178
CVE-2021-39156   (1 of 1) CWE-863 CWE-863
CVE-2021-39157   (1 of 1) CWE-755 CWE-755
CVE-2021-39159   (1 of 1) CWE-94 CWE-94
CVE-2021-39161   (1 of 1) CWE-79 CWE-79
CVE-2021-39167   (1 of 1) CWE-269 CWE-269
CVE-2021-39168   (1 of 1) CWE-269 CWE-269