U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for GitHub, Inc. as of 05/14/2020

182
40
 
40
31
Reference
0-69.9%
Contributor
77.5
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2020-5268   (1 of 1) CWE-303 CWE-287
CVE-2020-5301   (1 of 1) CWE-200 CWE-200
CVE-2020-11004   (1 of 1) CWE-89 CWE-89
CVE-2020-11008   (0 of 1) CWE-20 CWE-522 Assessment performed prior to CVMAP efforts
CVE-2020-11009   (1 of 1) CWE-200 CWE-200
CVE-2020-11010   (1 of 1) CWE-89 CWE-89
CVE-2020-11012   (1 of 1) CWE-305 CWE-287
CVE-2020-11013   (1 of 1) CWE-200 CWE-200
CVE-2020-11015   (1 of 1) CWE-290 CWE-290
CVE-2020-11016   (1 of 1) CWE-78 CWE-78
CVE-2020-11020   (1 of 1) CWE-287 CWE-287
CVE-2020-11021   (1 of 1) CWE-200 CWE-200
CVE-2020-11022   (1 of 1) CWE-79 CWE-79
CVE-2020-11023   (1 of 1) CWE-79 CWE-79
CVE-2020-11024   (0 of 1) CWE-300 CWE-295 Assessment performed prior to CVMAP efforts
CVE-2020-11025   (1 of 1) CWE-79 CWE-79
CVE-2020-11026   (0 of 1) CWE-707 CWE-79 Assessment performed prior to CVMAP efforts
CVE-2020-11027   (0 of 1) CWE-672 CWE-640 Assessment performed prior to CVMAP efforts
CVE-2020-11028   (0 of 1) CWE-284 CWE-200 Assessment performed prior to CVMAP efforts
CVE-2020-11029   (1 of 1) CWE-79 CWE-79
CVE-2020-11030   (0 of 1) CWE-707 CWE-79 Assessment performed prior to CVMAP efforts
CVE-2020-11032   (1 of 1) CWE-89 CWE-89
CVE-2020-11033   (0 of 1) CWE-200 CWE-269 Assessment performed prior to CVMAP efforts
CVE-2020-11034   (2 of 2) CWE-601 CWE-601
CWE-185 Assessment performed prior to CVMAP efforts
CVE-2020-11035   (1 of 1) CWE-327 CWE-327
CVE-2020-11036   (1 of 1) CWE-79 CWE-79
CVE-2020-11037   (0 of 1) CWE-208 CWE-362 Assessment performed prior to CVMAP efforts
CVE-2020-11042   (1 of 1) CWE-125 CWE-125
CVE-2020-11044   (1 of 1) CWE-415 CWE-415
CVE-2020-11045   (1 of 1) CWE-125 CWE-125
CVE-2020-11046   (0 of 1) CWE-119 CWE-125 Assessment performed prior to CVMAP efforts
CVE-2020-11047   (1 of 1) CWE-125 CWE-125
CVE-2020-11048   (1 of 1) CWE-125 CWE-125
CVE-2020-11049   (1 of 1) CWE-125 CWE-125
CVE-2020-11050   (1 of 1) CWE-297 CWE-295
CVE-2020-11051   (1 of 1) CWE-79 CWE-79
CVE-2020-11052   (1 of 1) CWE-307 CWE-307
CVE-2020-11053   (1 of 1) CWE-601 CWE-601
CVE-2020-11055   (1 of 1) CWE-79 CWE-79
CVE-2020-11056   (1 of 1) CWE-94 CWE-94