U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for GitHub, Inc. as of 10/22/2021

1388
42
 
40
34
Reference
0-69.9%
Provider
81.0
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2021-21290   (2 of 2) CWE-378 CWE-668
CWE-379 CWE-668
CVE-2021-21297   (1 of 1) CWE-915 CWE-915
CVE-2021-21417   (1 of 1) CWE-416 CWE-416
CVE-2021-29484   (1 of 1) CWE-79 CWE-79
CVE-2021-32628   (2 of 2) CWE-190 CWE-190
CWE-680 More specific CWE option available
CVE-2021-32708   (1 of 1) CWE-367 CWE-367
CVE-2021-32762   (2 of 2) CWE-190 CWE-190
CWE-680 More specific CWE option available
CVE-2021-32800   (1 of 1) CWE-306 CWE-306
CVE-2021-32801   (1 of 1) CWE-532 CWE-532
CVE-2021-32802   (1 of 1) CWE-829 CWE-829
CVE-2021-37629   (0 of 1) CWE-200 CWE-770 More specific CWE option available
CVE-2021-37714   (2 of 2) CWE-835 CWE-835
CWE-248 More specific CWE option available
CVE-2021-39141   (2 of 2) CWE-434 CWE-434
CWE-502 CWE-502
CVE-2021-39150   (2 of 2) CWE-502 CWE-502
CWE-918 CWE-918
CVE-2021-39189   (1 of 1) CWE-204 CWE-203
CVE-2021-39203   (0 of 1) CWE-200 CWE-863 More specific CWE option available
CVE-2021-39204   (1 of 1) CWE-834 CWE-834
CVE-2021-39210   (1 of 1) CWE-1004 CWE-732
CVE-2021-39211   (1 of 1) CWE-200 CWE-668
CVE-2021-39213   (1 of 1) CWE-74 CWE-74
CVE-2021-39228   (2 of 2) CWE-416 CWE-416
CWE-825 More specific CWE option available
CVE-2021-39229   (1 of 1) CWE-400 CWE-400
CVE-2021-41082   (0 of 1) CWE-200 CWE-863 Initial Weakness
CVE-2021-41084   (0 of 1) CWE-918 CWE-74 CWE from CNA not within 1003 View
CVE-2021-41087   (0 of 1) CWE-345 CWE-22 More specific CWE option available
CVE-2021-41089   (1 of 1) CWE-281 CWE-281
CVE-2021-41095   (1 of 1) CWE-79 CWE-79
CVE-2021-41100   (0 of 1) CWE-285 CWE-613 More specific CWE option available
CVE-2021-41104   (1 of 1) CWE-306 CWE-306
CVE-2021-41106   (1 of 1) CWE-345 CWE-345
CVE-2021-41110   (1 of 1) CWE-502 CWE-502
CVE-2021-41121   (1 of 1) CWE-119 CWE-119
CVE-2021-41130   (1 of 1) CWE-290 CWE-290
CVE-2021-41132   (0 of 1) CWE-116 CWE-79 More specific CWE option available
CVE-2021-41133   (0 of 1) CWE-20 CWE-269 More specific CWE option available
CVE-2021-41138   (1 of 1) CWE-20 CWE-20
CVE-2021-41139   (1 of 1) CWE-79 CWE-79
CVE-2021-41142   (1 of 1) CWE-79 CWE-79
CVE-2021-41147   (1 of 1) CWE-89 CWE-89
CVE-2021-41148   (1 of 1) CWE-89 CWE-89