U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for GitHub, Inc. as of 01/28/2023

2952
40
 
40
25
Reference
0-69.9%
Provider
62.5
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2020-4046   (1 of 1) CWE-80 CWE-79
CVE-2020-26302   (0 of 1) CWE-400 CWE-1333 More specific CWE option available
CVE-2021-32692   (0 of 1) CWE-77 CWE-78 More specific CWE option available
CVE-2021-32821   (0 of 1) CWE-400 CWE-1333 More specific CWE option available
CVE-2021-32828   (0 of 1) CWE-502 CWE-79 Initial Weakness
CVE-2022-23474   (0 of 1) CWE-94 CWE-79 More specific CWE option available
CVE-2022-23488   (2 of 2) CWE-200 CWE-668
CWE-201 CWE-668
CVE-2022-23490   (2 of 2) CWE-863 CWE-863
CWE-200 More specific CWE option available
CVE-2022-23504   (2 of 2) CWE-917 CWE-917
CWE-200 More specific CWE option available
CVE-2022-23508   (3 of 3) CWE-552 CWE-552
CWE-284 More specific CWE option available
CWE-538 More specific CWE option available
CVE-2022-23520   (1 of 1) CWE-79 CWE-79
CVE-2022-23525   (1 of 1) CWE-476 CWE-476
CVE-2022-23537   (1 of 1) CWE-122 CWE-787
CVE-2022-23540   (0 of 1) CWE-287 CWE-327 More specific CWE option available
CVE-2022-23543   (1 of 1) CWE-80 CWE-79
CVE-2022-23544   (2 of 2) CWE-918 CWE-918
CWE-79 Initial Weakness
CVE-2022-23546   (1 of 1) CWE-200 CWE-200
CVE-2022-23548   (0 of 1) CWE-1333 CWE-79
CVE-2022-23555   (1 of 1) CWE-287 CWE-287
CVE-2022-36113   (1 of 1) CWE-22 CWE-22
CVE-2022-36114   (1 of 1) CWE-400 CWE-400
CVE-2022-39299   (1 of 1) CWE-347 CWE-347
CVE-2022-41915   (2 of 2) CWE-113 CWE-436
CWE-436 CWE-436
CVE-2022-41955   (1 of 1) CWE-78 CWE-77
CVE-2022-46163   (0 of 1) CWE-200 CWE-74 More specific CWE option available
CVE-2022-46171   (1 of 1) CWE-22 CWE-22
CVE-2022-46180   (0 of 1) CWE-74 CWE-79 More specific CWE option available
CVE-2023-22451   (1 of 1) CWE-521 CWE-521
CVE-2023-22464   (2 of 2) CWE-79 CWE-79
CWE-80 CWE-79
CVE-2023-22465   (1 of 1) CWE-20 CWE-20
CVE-2023-22470   (0 of 1) CWE-400 CWE-20 More specific CWE option available
CVE-2023-22471   (1 of 1) CWE-639 CWE-639
CVE-2023-22472   (1 of 1) CWE-352 CWE-352
CVE-2023-22480   (0 of 1) CWE-285 CWE-863 More specific CWE option available
CVE-2023-22491   (1 of 2) CWE-20 CWE-79 More specific CWE option available
CWE-89 More specific CWE option available
CVE-2023-22495   (0 of 1) CWE-288 CWE-798 More specific CWE option available
CVE-2023-22496   (2 of 2) CWE-77 CWE-77
CWE-20 More specific CWE option available
CVE-2023-22497   (0 of 1) CWE-287 CWE-668 More specific CWE option available
CVE-2023-22741   (0 of 1) CWE-120 CWE-787 More specific CWE option available
CVE-2023-22745   (1 of 1) CWE-120 CWE-120