This is not the latest report. Click
here to view the latest report.
CWE Statistics for GitHub, Inc. as of 02/17/2022
0
45
40
38
Reference
0-69.9%
|
Provider |
84.4
Contributor
70-94.9%
Provider
95-100%
CVE | CNA Value | Alignment | NIST Value | Reason |
---|---|---|---|---|
CVE-2021-32732 (1 of 1) | CWE-352 | CWE-352 | ||
CVE-2021-32840 (1 of 1) | CWE-22 | CWE-22 | ||
CVE-2021-32841 (1 of 1) | CWE-22 | CWE-22 | ||
CVE-2021-32842 (1 of 1) | CWE-22 | CWE-22 | ||
CVE-2021-32849 (1 of 1) | CWE-78 | CWE-77 | ||
CVE-2021-39140 (2 of 2) | CWE-502 | CWE-502 | ||
CWE-835 | CWE-835 | |||
CVE-2021-39152 (2 of 2) | CWE-502 | CWE-502 | ||
CWE-918 | CWE-918 | |||
CVE-2021-41166 (1 of 1) | CWE-276 | CWE-276 | ||
CVE-2021-41184 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2021-43799 (1 of 1) | CWE-338 | CWE-338 | ||
CVE-2021-43841 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2021-43859 (0 of 1) | CWE-400 | ≠ | CWE-502 | More specific CWE option available |
CVE-2021-43863 (1 of 1) | CWE-89 | CWE-89 | ||
CVE-2022-21658 (2 of 2) | CWE-363 | CWE-367 | ||
CWE-367 | CWE-367 | |||
CVE-2022-21686 (1 of 1) | CWE-94 | CWE-94 | ||
CVE-2022-21697 (1 of 1) | CWE-918 | CWE-918 | ||
CVE-2022-21710 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2022-21711 (1 of 1) | CWE-125 | CWE-125 | ||
CVE-2022-21722 (1 of 1) | CWE-125 | CWE-125 | ||
CVE-2022-21723 (1 of 1) | CWE-125 | CWE-125 | ||
CVE-2022-23559 (1 of 1) | CWE-190 | CWE-190 | ||
CVE-2022-23563 (1 of 2) | CWE-367 | CWE-367 | ||
≠ | CWE-668 | |||
CVE-2022-23570 (1 of 2) | CWE-476 | CWE-476 | ||
≠ | CWE-617 | |||
CVE-2022-23571 (1 of 1) | CWE-617 | CWE-617 | ||
CVE-2022-23587 (1 of 1) | CWE-190 | CWE-190 | ||
CVE-2022-23593 (1 of 1) | CWE-754 | CWE-754 | ||
CVE-2022-23594 (1 of 2) | CWE-125 | CWE-125 | ||
≠ | CWE-787 | |||
CVE-2022-23598 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2022-23600 (1 of 1) | CWE-287 | CWE-287 | ||
CVE-2022-23605 (1 of 1) | CWE-212 | CWE-212 | ||
CVE-2022-23609 (1 of 1) | CWE-22 | CWE-22 | ||
CVE-2022-23611 (1 of 1) | CWE-78 | CWE-78 | ||
CVE-2022-23614 (1 of 1) | CWE-74 | CWE-74 | ||
CVE-2022-23615 (1 of 1) | CWE-863 | CWE-863 | ||
CVE-2022-23619 (0 of 1) | CWE-200 | ≠ | CWE-640 | More specific CWE option available |
CVE-2022-23623 (1 of 1) | CWE-20 | CWE-20 | ||
CVE-2022-23624 (1 of 1) | CWE-20 | CWE-20 | ||
CVE-2022-23626 (0 of 1) | CWE-20 | ≠ | CWE-434 | More specific CWE option available |
CVE-2022-23627 (1 of 1) | CWE-863 | CWE-863 | ||
CVE-2022-23631 (0 of 1) | CWE-94 | ≠ | CWE-1321 | More specific CWE option available |