U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for GitHub, Inc. as of 05/12/2022

1968
40
 
40
36
Reference
0-69.9%
Contributor
90.0
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2021-21284   (1 of 1) CWE-22 CWE-22
CVE-2021-21297   (2 of 2) Warning CWE-1321 CWE-915
CWE-915 CWE-915
CVE-2021-32736   (1 of 1) Warning CWE-1321 CWE-915
CVE-2021-39227   (1 of 1) Warning CWE-1321 CWE-915
CVE-2021-41097   (1 of 1) Warning CWE-1321 CWE-915
CVE-2021-41161   (1 of 1) CWE-79 CWE-79
CVE-2022-21702   (1 of 1) CWE-79 CWE-79
CVE-2022-21703   (1 of 1) CWE-352 CWE-352
CVE-2022-21713   (1 of 1) CWE-863 CWE-863
CVE-2022-23457   (1 of 1) CWE-22 CWE-22
CVE-2022-24735   (1 of 1) CWE-94 CWE-94
CVE-2022-24736   (1 of 1) CWE-476 CWE-476
CVE-2022-24792   (1 of 1) CWE-835 CWE-835
CVE-2022-24799   (1 of 1) CWE-79 CWE-79
CVE-2022-24860   (1 of 1) CWE-321 CWE-798
CVE-2022-24861   (1 of 1) CWE-20 CWE-20
CVE-2022-24862   (1 of 1) CWE-918 CWE-918
CVE-2022-24865   (0 of 1) CWE-200 CWE-863 More specific CWE option available
CVE-2022-24866   (1 of 1) CWE-200 CWE-200
CVE-2022-24867   (0 of 1) CWE-200 CWE-522 More specific CWE option available
CVE-2022-24868   (1 of 1) CWE-79 CWE-79
CVE-2022-24869   (1 of 1) CWE-79 CWE-79
CVE-2022-24872   (1 of 1) CWE-732 CWE-732
CVE-2022-24873   (1 of 1) CWE-79 CWE-79
CVE-2022-24875   (1 of 1) CWE-532 CWE-532
CVE-2022-24879   (1 of 1) CWE-352 CWE-352
CVE-2022-24880   (3 of 3) CWE-253 CWE-754
CWE-394 CWE-754
CWE-754 CWE-754
CVE-2022-24881   (0 of 1) CWE-94 CWE-20 More specific CWE option available
CVE-2022-24882   (1 of 1) CWE-287 CWE-287
CVE-2022-24883   (1 of 1) CWE-287 CWE-287
CVE-2022-24885   (1 of 1) CWE-287 CWE-287
CVE-2022-24886   (0 of 1) CWE-200 CWE-863 More specific CWE option available
CVE-2022-24887   (1 of 1) CWE-601 CWE-601
CVE-2022-24888   (1 of 1) CWE-74 CWE-74
CVE-2022-24889   (1 of 1) CWE-345 CWE-345
CVE-2022-24891   (1 of 1) CWE-79 CWE-79
CVE-2022-24892   (1 of 1) CWE-640 CWE-640
CVE-2022-24897   (1 of 1) CWE-22 CWE-668
CVE-2022-24898   (1 of 1) CWE-611 CWE-611
CVE-2022-24900   (2 of 2) CWE-73 CWE-610
CWE-22 More specific CWE option available