U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for GitHub, Inc. as of 01/05/2022

1590
40
 
40
37
Reference
0-69.9%
Contributor
92.5
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2020-15225   (1 of 1) CWE-681 CWE-681
CVE-2021-21332   (1 of 1) CWE-79 CWE-79
CVE-2021-21333   (1 of 1) CWE-74 CWE-74
CVE-2021-21341   (2 of 2) CWE-502 CWE-502
CWE-400 More specific CWE option available
CVE-2021-21392   (1 of 1) CWE-601 CWE-601
CVE-2021-21393   (1 of 1) CWE-20 CWE-20
CVE-2021-21394   (1 of 1) CWE-20 CWE-20
CVE-2021-21409   (1 of 1) CWE-444 CWE-444
CVE-2021-32626   (2 of 2) CWE-122 CWE-787
CWE-787 CWE-787
CVE-2021-32627   (2 of 2) CWE-190 CWE-190
CWE-680 More specific CWE option available
CVE-2021-32672   (1 of 1) CWE-125 CWE-125
CVE-2021-32687   (2 of 2) CWE-190 CWE-190
CWE-680 More specific CWE option available
CVE-2021-32765   (2 of 2) CWE-190 CWE-190
CWE-680 More specific CWE option available
CVE-2021-37695   (1 of 1) CWE-79 CWE-79
CVE-2021-37701   (2 of 2) CWE-59 CWE-59
CWE-22 More specific CWE option available
CVE-2021-37712   (2 of 2) CWE-59 CWE-59
CWE-22 More specific CWE option available
CVE-2021-37713   (1 of 1) CWE-22 CWE-22
CVE-2021-39144   (2 of 2) CWE-502 CWE-502
CWE-94 More specific CWE option available
CVE-2021-39226   (1 of 1) CWE-287 CWE-287
CVE-2021-41091   (1 of 1) CWE-281 CWE-732
CVE-2021-41092   (0 of 1) CWE-200 CWE-522 More specific CWE option available
CVE-2021-41099   (2 of 2) CWE-190 CWE-190
CWE-680 More specific CWE option available
CVE-2021-41103   (1 of 1) CWE-22 CWE-22
CVE-2021-41159   (1 of 1) CWE-787 CWE-787
CVE-2021-41160   (1 of 1) CWE-787 CWE-787
CVE-2021-41190   (1 of 1) CWE-843 CWE-843
CVE-2021-41275   (1 of 1) CWE-352 CWE-352
CVE-2021-41280   (1 of 1) CWE-78 CWE-78
CVE-2021-41281   (1 of 1) CWE-22 CWE-22
CVE-2021-43777   (0 of 1) CWE-352 CWE-601 More specific CWE option available
CVE-2021-43780   (1 of 1) CWE-918 CWE-918
CVE-2021-43785   (1 of 1) CWE-79 CWE-79
CVE-2021-43797   (1 of 1) CWE-444 CWE-444
CVE-2021-43800   (1 of 1) CWE-22 CWE-22
CVE-2021-43802   (2 of 2) CWE-1287 CWE-20
CWE-790 More specific CWE option available
CVE-2021-43813   (1 of 1) CWE-22 CWE-22
CVE-2021-43818   (2 of 2) CWE-79 CWE-79
CWE-74 More specific CWE option available
CVE-2021-43821   (1 of 1) CWE-552 CWE-552
CVE-2021-43823   (0 of 1) CWE-200 CWE-203 More specific CWE option available
CVE-2021-43831   (1 of 1) CWE-22 CWE-22