U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for GitHub, Inc. as of 07/25/2024

5800
40
 
40
35
Reference
0-69.9%
Contributor
87.5
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2021-21315   (1 of 1) CWE-78 CWE-78
CVE-2023-49793   (1 of 1) CWE-22 CWE-22
CVE-2024-23326   (0 of 1) CWE-391 CWE-444 More specific CWE option available
CVE-2024-32464   (2 of 2) CWE-79 CWE-79
CWE-80 CWE-79
CVE-2024-32871   (1 of 1) CWE-770 CWE-770
CVE-2024-32974   (1 of 1) CWE-416 CWE-416
CVE-2024-32975   (1 of 1) CWE-191 CWE-191
CVE-2024-32976   (1 of 1) CWE-835 CWE-835
CVE-2024-34362   (1 of 1) CWE-416 CWE-416
CVE-2024-34364   (0 of 1) CWE-400 CWE-787 More specific CWE option available
CVE-2024-36121   (3 of 3) CWE-190 CWE-190
CWE-200 More specific CWE option available
CWE-323 More specific CWE option available
CVE-2024-36129   (1 of 1) CWE-119 CWE-119
CVE-2024-36400   (1 of 1) CWE-331 CWE-331
CVE-2024-36401   (1 of 1) CWE-95 CWE-94
CVE-2024-36407   (1 of 1) CWE-640 CWE-640
CVE-2024-36408   (1 of 1) CWE-89 CWE-89
CVE-2024-36409   (1 of 1) CWE-89 CWE-89
CVE-2024-36410   (1 of 1) CWE-89 CWE-89
CVE-2024-36411   (1 of 1) CWE-89 CWE-89
CVE-2024-36412   (1 of 1) CWE-89 CWE-89
CVE-2024-36413   (1 of 1) CWE-79 CWE-79
CVE-2024-36414   (1 of 1) CWE-918 CWE-918
CVE-2024-36415   (2 of 2) CWE-434 CWE-434
CWE-98 More specific CWE option available
CVE-2024-36417   (1 of 1) CWE-79 CWE-79
CVE-2024-36420   (1 of 1) CWE-74 CWE-74
CVE-2024-36421   (1 of 1) CWE-346 CWE-346
CVE-2024-36422   (1 of 1) CWE-79 CWE-79
CVE-2024-37151   (1 of 1) CWE-754 CWE-754
CVE-2024-37160   (1 of 1) CWE-79 CWE-79
CVE-2024-37297   (2 of 2) CWE-79 CWE-79
CWE-80 CWE-79
CVE-2024-37882   (0 of 1) CWE-284 CWE-281 More specific CWE option available
CVE-2024-38369   (1 of 1) CWE-863 CWE-863
CVE-2024-38373   (1 of 1) CWE-126 CWE-125
CVE-2024-38534   (1 of 1) CWE-770 CWE-770
CVE-2024-38535   (1 of 1) CWE-770 CWE-770
CVE-2024-38536   (1 of 1) CWE-476 CWE-476
CVE-2024-39695   (1 of 1) CWE-125 CWE-125
CVE-2024-39698   (0 of 1) CWE-154 CWE-295 More specific CWE option available
CVE-2024-39699   (1 of 1) CWE-918 CWE-918
CVE-2024-40637   (0 of 1) CWE-74 CWE-89 More specific CWE option available