U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for GitHub, Inc. as of 12/01/2021

1505
40
 
40
34
Reference
0-69.9%
Provider
85.0
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2020-15103   (0 of 1) CWE-680 CWE-190 More specific CWE option available
CVE-2020-15149   (0 of 1) CWE-269 CWE-287 More specific CWE option available
CVE-2020-15164   (0 of 1) CWE-287 CWE-74 More specific CWE option available
CVE-2020-15200   (2 of 2) CWE-122 CWE-787
CWE-20 More specific CWE option available
CVE-2020-15201   (2 of 2) CWE-122 CWE-787
CWE-20 More specific CWE option available
CVE-2020-15225   (1 of 1) CWE-681 CWE-681
CVE-2021-21273   (1 of 1) CWE-601 CWE-601
CVE-2021-21274   (1 of 1) CWE-400 CWE-400
CVE-2021-21332   (1 of 1) CWE-79 CWE-79
CVE-2021-21333   (1 of 1) CWE-74 CWE-74
CVE-2021-21341   (2 of 2) CWE-502 CWE-502
CWE-400 More specific CWE option available
CVE-2021-21392   (1 of 1) CWE-601 CWE-601
CVE-2021-21393   (1 of 1) CWE-20 CWE-20
CVE-2021-21394   (1 of 1) CWE-20 CWE-20
CVE-2021-32626   (2 of 2) CWE-122 CWE-787
CWE-787 CWE-787
CVE-2021-32627   (2 of 2) CWE-190 CWE-190
CWE-680 More specific CWE option available
CVE-2021-32672   (1 of 1) CWE-125 CWE-125
CVE-2021-32687   (2 of 2) CWE-190 CWE-190
CWE-680 More specific CWE option available
CVE-2021-32765   (2 of 2) CWE-190 CWE-190
CWE-680 More specific CWE option available
CVE-2021-37695   (1 of 1) CWE-79 CWE-79
CVE-2021-39144   (2 of 2) CWE-502 CWE-502
CWE-94 More specific CWE option available
CVE-2021-39198   (1 of 1) CWE-352 CWE-352
CVE-2021-39226   (1 of 1) CWE-287 CWE-287
CVE-2021-41091   (1 of 1) CWE-281 CWE-732
CVE-2021-41092   (0 of 1) CWE-200 CWE-522 More specific CWE option available
CVE-2021-41099   (2 of 2) CWE-190 CWE-190
CWE-680 More specific CWE option available
CVE-2021-41103   (1 of 1) CWE-22 CWE-22
CVE-2021-41159   (1 of 1) CWE-787 CWE-787
CVE-2021-41160   (1 of 1) CWE-787 CWE-787
CVE-2021-41164   (1 of 1) CWE-79 CWE-79
CVE-2021-41165   (1 of 1) CWE-79 CWE-79
CVE-2021-41190   (1 of 1) CWE-843 CWE-843
CVE-2021-41258   (1 of 1) CWE-79 CWE-79
CVE-2021-41273   (1 of 1) CWE-352 CWE-352
CVE-2021-41275   (1 of 1) CWE-352 CWE-352
CVE-2021-41277   (0 of 1) CWE-200 CWE-20 Initial Weakness
CVE-2021-41280   (1 of 1) CWE-78 CWE-78
CVE-2021-43777   (0 of 1) CWE-352 CWE-601 More specific CWE option available
CVE-2021-43780   (1 of 1) CWE-918 CWE-918
CVE-2021-43785   (1 of 1) CWE-79 CWE-79