U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for GitHub, Inc. as of 08/11/2022

2264
40
 
40
14
Reference
0-69.9%
Provider
35.0
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2021-29462   (0 of 1) CWE-20 CWE-345 More specific CWE option available
CVE-2021-29486   (2 of 2) CWE-20 CWE-20
CWE-835 More specific CWE option available
CVE-2021-32619   (0 of 1) CWE-285 CWE-863 More specific CWE option available
CVE-2021-32620   (0 of 1) CWE-285 CWE-863 More specific CWE option available
CVE-2021-32649   (0 of 1) CWE-74 CWE-94 More specific CWE option available
CVE-2021-32650   (0 of 1) CWE-74 CWE-94 More specific CWE option available
CVE-2021-39184   (0 of 1) CWE-668 CWE-862 More specific CWE option available
CVE-2021-39196   (0 of 1) CWE-287 CWE-754 More specific CWE option available
CVE-2021-39212   (0 of 1) CWE-668 CWE-362 More specific CWE option available
CVE-2021-39220   (2 of 2) CWE-20 CWE-20
CWE-200 More specific CWE option available
CVE-2021-41157   (0 of 1) CWE-287 CWE-306 More specific CWE option available
CVE-2021-41241   (0 of 1) CWE-863 CWE-862 More specific CWE option available
CVE-2021-41242   (1 of 1) CWE-23 CWE-22
CVE-2021-41263   (1 of 2) CWE-200 CWE-327 More specific CWE option available
CWE-565 More specific CWE option available
CVE-2021-41276   (2 of 2) CWE-74 CWE-74
CWE-90 CWE-74
CVE-2021-43779   (0 of 1) CWE-20 CWE-78 More specific CWE option available
CVE-2021-43782   (2 of 2) CWE-74 CWE-74
CWE-90 CWE-74
CVE-2021-43808   (0 of 1) CWE-79 CWE-327 More specific CWE option available
CVE-2021-43828   (0 of 1) CWE-269 CWE-639 More specific CWE option available
CVE-2021-43837   (0 of 1) CWE-74 CWE-94 More specific CWE option available
CVE-2021-43847   (0 of 1) CWE-285 CWE-862 More specific CWE option available
CVE-2021-43853   (0 of 1) CWE-79 CWE-502 More specific CWE option available
CVE-2021-43858   (0 of 1) CWE-269 CWE-863 More specific CWE option available
CVE-2021-43859   (1 of 1) CWE-400 CWE-400
CVE-2021-43862   (1 of 1) CWE-80 CWE-79
CVE-2022-31118   (0 of 1) CWE-770 CWE-307 More specific CWE option available
CVE-2022-31119   (1 of 1) CWE-532 CWE-532
CVE-2022-31151   (0 of 1) CWE-601 CWE-346 More specific CWE option available
CVE-2022-31154   (1 of 1) CWE-863 CWE-863
CVE-2022-31163   (2 of 2) CWE-22 CWE-22
CWE-23 CWE-22
CVE-2022-31170   (0 of 1) CWE-20 CWE-252 More specific CWE option available
CVE-2022-31172   (0 of 1) CWE-20 CWE-347 More specific CWE option available
CVE-2022-31177   (0 of 1) CWE-200 CWE-916 More specific CWE option available
CVE-2022-31180   (1 of 1) CWE-74 CWE-74
CVE-2022-31181   (2 of 2) CWE-89 CWE-89
CWE-74 More specific CWE option available
CVE-2022-35916   (1 of 1) CWE-669 CWE-669
CVE-2022-35922   (0 of 1) CWE-400 CWE-119 More specific CWE option available
CVE-2022-35924   (0 of 1) CWE-20 CWE-863 More specific CWE option available
CVE-2022-35925   (1 of 1) CWE-287 CWE-287
CVE-2022-35928   (0 of 1) CWE-120 CWE-287 More specific CWE option available