U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for GitHub, Inc. as of 04/01/2022

1855
42
 
40
27
Reference
0-69.9%
Provider
64.3
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2020-5258   (0 of 1) CWE-94 CWE-1321 More specific CWE option available
CVE-2021-39140   (2 of 2) CWE-502 CWE-502
CWE-835 CWE-835
CVE-2021-39152   (2 of 2) CWE-502 CWE-502
CWE-918 CWE-918
CVE-2021-41090   (0 of 1) CWE-200 CWE-312 More specific CWE option available
CVE-2021-41182   (1 of 1) CWE-79 CWE-79
CVE-2021-41183   (1 of 1) CWE-79 CWE-79
CVE-2021-41192   (1 of 1) CWE-1188 CWE-1188
CVE-2021-41233   (0 of 1) CWE-862 CWE-863 More specific CWE option available
CVE-2021-41244   (0 of 1) CWE-610 CWE-863 More specific CWE option available
CVE-2021-43815   (1 of 1) CWE-22 CWE-22
CVE-2022-21698   (0 of 1) CWE-400 CWE-772 Initial Weakness
CVE-2022-21706   (2 of 2) CWE-863 CWE-863
CWE-284 More specific CWE option available
CVE-2022-21712   (0 of 1) CWE-200 CWE-346 Initial Weakness
CVE-2022-23607   (0 of 1) CWE-200 CWE-601
CVE-2022-23613   (1 of 1) CWE-191 CWE-191
CVE-2022-23619   (0 of 1) CWE-200 CWE-640 More specific CWE option available
CVE-2022-23625   (1 of 1) CWE-755 CWE-755
CVE-2022-23637   (1 of 1) CWE-79 CWE-79
CVE-2022-23640   (1 of 1) CWE-611 CWE-611
CVE-2022-23641   (1 of 1) CWE-835 CWE-835
CVE-2022-23643   (2 of 2) CWE-203 CWE-203
CWE-200 Initial Weakness
CVE-2022-23648   (0 of 1) CWE-200 CWE-287 More specific CWE option available
CVE-2022-23650   (1 of 1) CWE-321 CWE-798
CVE-2022-23654   (1 of 1) CWE-287 CWE-287
CVE-2022-23656   (1 of 1) CWE-79 CWE-79
CVE-2022-24711   (0 of 1) CWE-20 CWE-94 More specific CWE option available
CVE-2022-24716   (1 of 1) CWE-22 CWE-22
CVE-2022-24719   (0 of 1) CWE-359 CWE-601 More specific CWE option available
CVE-2022-24720   (0 of 1) CWE-20 CWE-78 More specific CWE option available
CVE-2022-24722   (1 of 1) CWE-79 CWE-79
CVE-2022-24726   (1 of 1) CWE-400 CWE-400
CVE-2022-24734   (1 of 1) CWE-94 CWE-94
CVE-2022-24738   (1 of 1) CWE-287 CWE-287
CVE-2022-24740   (1 of 1) CWE-287 CWE-287
CVE-2022-24743   (1 of 1) CWE-613 CWE-613
CVE-2022-24749   (2 of 2) CWE-80 CWE-79
CWE-434 More specific CWE option available
CVE-2022-24754   (0 of 1) CWE-120 CWE-787 More specific CWE option available
CVE-2022-24760   (0 of 1) CWE-74 CWE-1321 More specific CWE option available
CVE-2022-24766   (1 of 1) CWE-444 CWE-444
CVE-2022-24784   (0 of 1) CWE-200 CWE-326 More specific CWE option available