U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for GitHub, Inc. as of 11/17/2022

2648
42
 
40
40
Reference
0-69.9%
Provider
95.2
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2021-37706   (1 of 1) CWE-191 CWE-191
CVE-2021-43804   (1 of 1) CWE-125 CWE-125
CVE-2021-43845   (1 of 1) CWE-125 CWE-125
CVE-2022-23608   (1 of 1) CWE-416 CWE-416
CVE-2022-24728   (1 of 1) CWE-79 CWE-79
CVE-2022-24763   (1 of 1) CWE-835 CWE-835
CVE-2022-24764   (2 of 2) CWE-121 CWE-787
CWE-120 More specific CWE option available
CVE-2022-24786   (2 of 2) CWE-125 CWE-125
CWE-787 CWE-787
CVE-2022-31001   (1 of 1) CWE-125 CWE-125
CVE-2022-31002   (1 of 1) CWE-125 CWE-125
CVE-2022-31031   (1 of 1) CWE-120 CWE-120
CVE-2022-35951   (1 of 1) CWE-190 CWE-190
CVE-2022-36022   (1 of 1) CWE-344 CWE-330
CVE-2022-36067   (1 of 1) CWE-913 CWE-913
CVE-2022-36077   (2 of 2) CWE-522 CWE-522
CWE-200 More specific CWE option available
CVE-2022-39209   (1 of 1) CWE-400 CWE-400
CVE-2022-39237   (1 of 1) CWE-347 CWE-347
CVE-2022-39241   (1 of 1) CWE-918 CWE-918
CVE-2022-39306   (1 of 1) CWE-20 CWE-20
CVE-2022-39328   (1 of 1) CWE-362 CWE-362
CVE-2022-39343   (0 of 2) CWE-120 CWE-190 More specific CWE option available
CWE-191
CVE-2022-39344   (1 of 1) CWE-120 CWE-120
CVE-2022-39352   (1 of 1) CWE-863 CWE-863
CVE-2022-39377   (2 of 2) CWE-131 CWE-131
CWE-120 More specific CWE option available
CVE-2022-39382   (1 of 1) CWE-74 CWE-74
CVE-2022-39384   (1 of 1) CWE-665 CWE-665
CVE-2022-39387   (1 of 1) CWE-287 CWE-287
CVE-2022-39388   (1 of 1) CWE-863 CWE-863
CVE-2022-39392   (3 of 3) CWE-787 CWE-787
CWE-119 More specific CWE option available
CWE-125 More specific CWE option available
CVE-2022-39394   (1 of 1) CWE-787 CWE-787
CVE-2022-39396   (1 of 1) CWE-1321 CWE-1321
CVE-2022-39398   (1 of 1) CWE-79 CWE-79
CVE-2022-41874   (2 of 2) CWE-706 CWE-706
CWE-668 More specific CWE option available
CVE-2022-41876   (2 of 2) CWE-922 CWE-922
CWE-200 More specific CWE option available
CVE-2022-41878   (2 of 2) CWE-1321 CWE-1321
CWE-74 More specific CWE option available
CVE-2022-41879   (1 of 1) CWE-1321 CWE-1321
CVE-2022-41882   (1 of 1) CWE-94 CWE-94
CVE-2022-41892   (1 of 1) CWE-89 CWE-89
CVE-2022-41905   (1 of 1) CWE-79 CWE-79
CVE-2022-41906   (1 of 1) CWE-918 CWE-918