This is not the latest report. Click
here to view the latest report.
CWE Statistics for GitHub, Inc. as of 07/17/2022
0
40
40
20
Reference
0-69.9%
|
Provider |
50.0
Contributor
70-94.9%
Provider
95-100%
CVE | CNA Value | Alignment | NIST Value | Reason |
---|---|---|---|---|
CVE-2020-5295 (1 of 1) | CWE-98 | CWE-829 | ||
CVE-2020-5296 (1 of 1) | CWE-73 | CWE-610 | ||
CVE-2020-5297 (1 of 1) | CWE-73 | CWE-610 | ||
CVE-2020-5298 (1 of 1) | CWE-87 | CWE-79 | ||
CVE-2020-5299 (1 of 1) | CWE-77 | CWE-77 | ||
CVE-2020-15175 (1 of 1) | CWE-552 | CWE-552 | ||
CVE-2021-32625 (0 of 1) | CWE-680 | ≠ | CWE-190 | More specific CWE option available |
CVE-2021-32638 (2 of 2) | CWE-200 | CWE-200 | ||
CWE-214 | CWE-200 | |||
CVE-2021-32647 (0 of 1) | CWE-74 | ≠ | CWE-470 | More specific CWE option available |
CVE-2021-32712 (0 of 1) | CWE-200 | ≠ | CWE-209 | More specific CWE option available |
CVE-2021-32729 (0 of 1) | CWE-693 | ≠ | CWE-732 | More specific CWE option available |
CVE-2021-32738 (0 of 1) | CWE-287 | ≠ | CWE-347 | More specific CWE option available |
CVE-2021-32750 (0 of 1) | CWE-200 | ≠ | CWE-79 | More specific CWE option available |
CVE-2021-32756 (0 of 1) | CWE-74 | ≠ | CWE-94 | More specific CWE option available |
CVE-2021-32781 (0 of 1) | CWE-416 | ≠ | CWE-120 | More specific CWE option available |
CVE-2021-32794 (0 of 1) | CWE-287 | ≠ | CWE-306 | More specific CWE option available |
CVE-2021-32803 (0 of 1) | CWE-22 | ≠ | CWE-59 | More specific CWE option available |
CVE-2021-32817 (0 of 1) | CWE-200 | ≠ | CWE-94 | More specific CWE option available |
CVE-2021-32820 (0 of 1) | CWE-200 | ≠ | CWE-94 | More specific CWE option available |
CVE-2021-32822 (0 of 1) | CWE-538 | ≠ | CWE-94 | More specific CWE option available |
CVE-2021-32825 (0 of 1) | CWE-23 | ≠ | CWE-59 | More specific CWE option available |
CVE-2021-32827 (0 of 1) | CWE-74 | ≠ | CWE-79 | More specific CWE option available |
CVE-2022-24893 (2 of 2) | CWE-787 | CWE-787 | ||
CWE-788 | More specific CWE option available | |||
CVE-2022-29168 (2 of 2) | CWE-79 | CWE-79 | ||
CWE-80 | CWE-79 | |||
CVE-2022-31032 (0 of 1) | CWE-200 | ≠ | CWE-863 | More specific CWE option available |
CVE-2022-31034 (1 of 1) | CWE-330 | CWE-330 | ||
CVE-2022-31036 (2 of 2) | CWE-61 | CWE-59 | ||
CWE-20 | More specific CWE option available | |||
CVE-2022-31039 (0 of 1) | CWE-269 | ≠ | CWE-863 | More specific CWE option available |
CVE-2022-31046 (0 of 1) | CWE-200 | ≠ | CWE-319 | More specific CWE option available |
CVE-2022-31056 (1 of 1) | CWE-89 | CWE-89 | ||
CVE-2022-31069 (1 of 1) | CWE-200 | CWE-200 | ||
CVE-2022-31079 (1 of 1) | CWE-400 | CWE-400 | ||
CVE-2022-31082 (1 of 1) | CWE-89 | CWE-89 | ||
CVE-2022-31085 (0 of 1) | CWE-311 | ≠ | CWE-79 | More specific CWE option available |
CVE-2022-31086 (0 of 1) | CWE-74 | ≠ | CWE-434 | More specific CWE option available |
CVE-2022-31096 (1 of 1) | CWE-281 | CWE-281 | ||
CVE-2022-31106 (2 of 2) | CWE-1321 | CWE-1321 | ||
CWE-915 | More specific CWE option available | |||
CVE-2022-31124 (1 of 1) | CWE-209 | CWE-209 | ||
CVE-2022-31135 (1 of 1) | CWE-129 | CWE-129 | ||
CVE-2022-31137 (1 of 1) | CWE-78 | CWE-78 |