U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for GitHub, Inc. as of 06/02/2023

3594
41
 
40
35
Reference
0-69.9%
Contributor
85.4
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2023-24805   (1 of 1) CWE-78 CWE-78
CVE-2023-24819   (2 of 2) CWE-787 CWE-787
CWE-131 More specific CWE option available
CVE-2023-24820   (2 of 2) CWE-191 CWE-191
CWE-787 CWE-787
CVE-2023-25568   (2 of 2) CWE-770 CWE-770
CWE-400 More specific CWE option available
CVE-2023-25815   (2 of 2) CWE-134 CWE-134
CWE-22 More specific CWE option available
CVE-2023-28623   (2 of 2) CWE-862 CWE-862
CWE-285 CWE from CNA not within 1003 View
CVE-2023-29019   (1 of 1) CWE-384 CWE-384
CVE-2023-29020   (2 of 2) CWE-352 CWE-352
CWE-384 More specific CWE option available
CVE-2023-29213   (0 of 1) CWE-74 CWE-352 More specific CWE option available
CVE-2023-29520   (0 of 1) CWE-248 CWE-755 More specific CWE option available
CVE-2023-29521   (1 of 1) CWE-74 CWE-74
CVE-2023-29526   (1 of 1) CWE-74 CWE-74
CVE-2023-30537   (1 of 1) CWE-95 CWE-94
CVE-2023-30541   (1 of 1) CWE-436 CWE-436
CVE-2023-30544   (2 of 2) CWE-863 CWE-863
CWE-283 More specific CWE option available
CVE-2023-30549   (1 of 1) CWE-416 CWE-416
CVE-2023-30550   (1 of 1) CWE-639 CWE-639
CVE-2023-30558   (1 of 1) CWE-89 CWE-89
CVE-2023-30606   (1 of 1) CWE-732 CWE-732
CVE-2023-30612   (0 of 1) CWE-306 CWE-416 More specific CWE option available
CVE-2023-30615   (1 of 1) CWE-80 CWE-79
CVE-2023-30839   (1 of 1) CWE-89 CWE-89
CVE-2023-30841   (0 of 1) CWE-200 CWE-319 More specific CWE option available
CVE-2023-30844   (0 of 1) CWE-150 CWE-116 More specific CWE option available
CVE-2023-30852   (1 of 1) CWE-22 CWE-22
CVE-2023-30853   (0 of 1) CWE-200 CWE-312 More specific CWE option available
CVE-2023-30856   (2 of 2) CWE-1385 CWE-346
CWE-346 CWE-346
CVE-2023-31126   (1 of 1) CWE-86 CWE-79
CVE-2023-31127   (2 of 2) CWE-287 CWE-287
CWE-372 More specific CWE option available
CVE-2023-31129   (1 of 1) CWE-476 CWE-476
CVE-2023-32060   (2 of 2) CWE-863 CWE-863
CWE-284 More specific CWE option available
CVE-2023-32067   (1 of 1) CWE-400 CWE-400
CVE-2023-32070   (1 of 1) CWE-83 CWE-79
CVE-2023-32071   (2 of 2) CWE-79 CWE-79
CWE-116 More specific CWE option available
CVE-2023-32074   (1 of 1) CWE-307 CWE-307
CVE-2023-32076   (1 of 1) CWE-15 CWE-610
CVE-2023-32322   (1 of 1) CWE-22 CWE-22
CVE-2023-32677   (1 of 1) CWE-862 CWE-862
CVE-2023-32694   (2 of 2) CWE-203 CWE-203
CWE-208 CWE-203
CVE-2023-33197   (1 of 1) CWE-80 CWE-79