U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for GitHub, Inc. as of 04/28/2022

1936
45
 
40
18
Reference
0-69.9%
Contributor
40.0
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2020-15128   (0 of 1) CWE-565 CWE-327 More specific CWE option available
CVE-2021-21249   (0 of 1) CWE-74 CWE-502 More specific CWE option available
CVE-2021-21275   (1 of 1) CWE-352 CWE-352
CVE-2021-21289   (1 of 1) CWE-78 CWE-78
CVE-2021-21305   (0 of 1) CWE-74 CWE-94 More specific CWE option available
CVE-2021-29461   (0 of 1) CWE-94 CWE-88 More specific CWE option available
CVE-2021-29503   (1 of 1) CWE-80 CWE-79
CVE-2021-29520   (0 of 1) CWE-120 CWE-787 More specific CWE option available
CVE-2021-29542   (0 of 1) CWE-131 CWE-787 More specific CWE option available
CVE-2021-29560   (0 of 1) CWE-125 CWE-787 More specific CWE option available
CVE-2021-29576   (0 of 1) CWE-119 CWE-787 More specific CWE option available
CVE-2021-29583   (1 of 2) CWE-476 CWE-476
CWE-125
CVE-2021-29591   (1 of 2) CWE-835 CWE-835
CWE-674
CVE-2021-29614   (0 of 1) CWE-665 CWE-787 More specific CWE option available
CVE-2021-32629   (0 of 2) CWE-788 CWE-125 More specific CWE option available
CWE-681
CVE-2021-32673   (0 of 1) CWE-94 CWE-78 More specific CWE option available
CVE-2021-32772   (0 of 1) CWE-78 CWE-79 More specific CWE option available
CVE-2021-32796   (1 of 2) CWE-116 CWE-116
CWE-91
CVE-2021-32809   (0 of 1) CWE-94 CWE-79 Explicit CWE available outside of 1003 ("NVD-CWE-Other" selected)
CVE-2021-32834   (0 of 1) CWE-94 CWE-917 More specific CWE option available
CVE-2021-32836   (0 of 1) CWE-94 CWE-502 More specific CWE option available
CVE-2021-37639   (1 of 2) CWE-476 CWE-476
CWE-125
CVE-2021-37709   (0 of 1) CWE-532 CWE-639 More specific CWE option available
CVE-2021-39225   (0 of 1) CWE-639 CWE-862 More specific CWE option available
CVE-2021-41119   (1 of 1) CWE-400 CWE-400
CVE-2021-41125   (0 of 1) CWE-200 CWE-522 More specific CWE option available
CVE-2021-41178   (2 of 2) CWE-23 CWE-22
CWE-434 More specific CWE option available
CVE-2021-41229   (0 of 1) CWE-400 CWE-401 More specific CWE option available
CVE-2022-24788   (1 of 1) CWE-120 CWE-119
CVE-2022-24825   (1 of 1) CWE-918 CWE-918
CVE-2022-24828   (0 of 1) CWE-20 CWE-94 More specific CWE option available
CVE-2022-24841   (2 of 2) CWE-863 CWE-863
CWE-284 More specific CWE option available
CVE-2022-24843   (1 of 1) CWE-22 CWE-22
CVE-2022-24845   (1 of 1) CWE-190 CWE-190
CVE-2022-24846   (0 of 1) CWE-20 CWE-502 More specific CWE option available
CVE-2022-24851   (2 of 2) CWE-79 CWE-79
CWE-22 More specific CWE option available
CVE-2022-24853   (1 of 1) CWE-200 CWE-200
CVE-2022-24857   (1 of 1) CWE-287 CWE-287
CVE-2022-24859   (1 of 1) CWE-835 CWE-835
CVE-2022-24863   (0 of 1) CWE-400 CWE-755 Initial Weakness