U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for GitHub, Inc. as of 07/22/2020

284
41
 
40
36
Reference
0-69.9%
Contributor
87.8
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2020-4033   (1 of 1) CWE-125 CWE-125
CVE-2020-4040   (1 of 1) CWE-352 CWE-352
CVE-2020-4042   (1 of 1) CWE-294 CWE-294
CVE-2020-4061   (1 of 1) CWE-79 CWE-79
CVE-2020-4067   (1 of 1) CWE-665 CWE-665
CVE-2020-4074   (1 of 1) CWE-287 CWE-287
CVE-2020-4075   (1 of 1) CWE-552 CWE-552
CVE-2020-5238   (1 of 1) CWE-20 CWE-20
CVE-2020-5246   (1 of 1) CWE-90 CWE-74 CWE from CNA not within 1003 View
CVE-2020-11018   (1 of 1) CWE-125 CWE-125
CVE-2020-11019   (1 of 1) CWE-125 CWE-125
CVE-2020-11038   (0 of 2) CWE-680 CWE-190 CWE from CNA not within 1003 View
CWE-787
CVE-2020-11039   (1 of 1) CWE-190 CWE-190
CVE-2020-11040   (1 of 1) CWE-125 CWE-125
CVE-2020-11041   (1 of 1) CWE-129 CWE-129
CVE-2020-11043   (1 of 1) CWE-125 CWE-125
CVE-2020-11061   (1 of 1) CWE-122 CWE-787 CWE from CNA not within 1003 View
CVE-2020-11074   (1 of 1) CWE-79 CWE-79
CVE-2020-11081   (0 of 1) CWE-114 CWE-426 CWE from CNA not within 1003 View
CVE-2020-11083   (1 of 1) CWE-79 CWE-79
CVE-2020-11084   (1 of 1) CWE-78 CWE-78
CVE-2020-11085   (1 of 1) CWE-125 CWE-125
CVE-2020-11086   (1 of 1) CWE-125 CWE-125
CVE-2020-11087   (1 of 1) CWE-125 CWE-125
CVE-2020-11088   (1 of 1) CWE-125 CWE-125
CVE-2020-11089   (1 of 1) CWE-125 CWE-125
CVE-2020-11094   (1 of 1) CWE-532 CWE-532
CVE-2020-11098   (1 of 1) CWE-125 CWE-125
CVE-2020-15079   (0 of 1) CWE-284 CWE-287 CWE from CNA not within 1003 View
CVE-2020-15080   (1 of 1) CWE-200 CWE-200
CVE-2020-15081   (1 of 1) CWE-548 CWE-200 CWE from CNA not within 1003 View
CVE-2020-15083   (1 of 1) CWE-79 CWE-79
CVE-2020-15087   (0 of 1) CWE-285 CWE-269 CWE from CNA not within 1003 View
CVE-2020-15091   (1 of 1) CWE-347 CWE-347
CVE-2020-15093   (1 of 1) CWE-347 CWE-347
CVE-2020-15095   (1 of 1) CWE-532 CWE-532
CVE-2020-15100   (1 of 1) CWE-400 CWE-400
CVE-2020-15101   (1 of 1) CWE-400 CWE-400
CVE-2020-15104   (1 of 1) CWE-346 CWE-346
CVE-2020-15105   (1 of 1) CWE-312 CWE-312