U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for GitHub, Inc. as of 01/12/2023

2879
40
 
40
28
Reference
0-69.9%
Provider
70.0
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2020-26302   (0 of 1) CWE-400 CWE-1333 More specific CWE option available
CVE-2021-32692   (0 of 1) CWE-77 CWE-78 More specific CWE option available
CVE-2021-32811   (0 of 1) CWE-915 CWE-1321 More specific CWE option available
CVE-2021-32821   (0 of 1) CWE-400 CWE-1333 More specific CWE option available
CVE-2021-32828   (0 of 1) CWE-502 CWE-79 Initial Weakness
CVE-2022-23469   (0 of 1) CWE-200 CWE-532 More specific CWE option available
CVE-2022-23470   (1 of 1) CWE-22 CWE-22
CVE-2022-23474   (0 of 1) CWE-94 CWE-79 More specific CWE option available
CVE-2022-23480   (1 of 1) CWE-120 CWE-120
CVE-2022-23485   (2 of 2) CWE-269 CWE-269
CWE-284 More specific CWE option available
CVE-2022-23486   (1 of 1) CWE-400 CWE-400
CVE-2022-23488   (2 of 2) CWE-200 CWE-668
CWE-201 CWE-668
CVE-2022-23490   (2 of 2) CWE-863 CWE-863
CWE-200 More specific CWE option available
CVE-2022-23495   (0 of 1) CWE-755 CWE-252 More specific CWE option available
CVE-2022-23504   (2 of 2) CWE-917 CWE-917
CWE-200 More specific CWE option available
CVE-2022-23505   (1 of 1) CWE-287 CWE-287
CVE-2022-23520   (1 of 1) CWE-79 CWE-79
CVE-2022-23523   (2 of 2) CWE-125 CWE-125
CWE-119 More specific CWE option available
CVE-2022-23525   (1 of 1) CWE-476 CWE-476
CVE-2022-23537   (1 of 1) CWE-122 CWE-787
CVE-2022-23540   (0 of 1) CWE-287 CWE-327 More specific CWE option available
CVE-2022-23543   (1 of 1) CWE-80 CWE-79
CVE-2022-23544   (2 of 2) CWE-918 CWE-918
CWE-79 Initial Weakness
CVE-2022-23548   (0 of 1) CWE-400 CWE-79 More specific CWE option available
CVE-2022-23555   (1 of 1) CWE-287 CWE-287
CVE-2022-29187   (2 of 2) CWE-427 CWE-427
CWE-282 More specific CWE option available
CVE-2022-31003   (2 of 2) CWE-122 CWE-787
CWE-787 CWE-787
CVE-2022-31188   (1 of 1) CWE-918 CWE-918
CVE-2022-36033   (2 of 2) CWE-79 CWE-79
CWE-87 CWE-79
CVE-2022-39250   (2 of 2) CWE-287 CWE-287
CWE-322 More specific CWE option available
CVE-2022-39251   (2 of 2) CWE-287 CWE-287
CWE-322 More specific CWE option available
CVE-2022-41915   (2 of 2) CWE-113 CWE-436
CWE-436 CWE-436
CVE-2022-46152   (1 of 1) CWE-129 CWE-129
CVE-2022-46153   (1 of 1) CWE-295 CWE-295
CVE-2022-46169   (0 of 1) CWE-74 CWE-77 More specific CWE option available
CVE-2022-46171   (1 of 1) CWE-22 CWE-22
CVE-2022-46180   (0 of 1) CWE-74 CWE-79 More specific CWE option available
CVE-2023-22451   (1 of 1) CWE-521 CWE-521
CVE-2023-22464   (2 of 2) CWE-79 CWE-79
CWE-80 CWE-79
CVE-2023-22465   (1 of 1) CWE-20 CWE-20