U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for GitHub, Inc. as of 09/08/2023

4040
40
 
40
30
Reference
0-69.9%
Provider
75.0
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2022-23527   (1 of 1) CWE-601 CWE-601
CVE-2023-32077   (1 of 1) CWE-321 CWE-798
CVE-2023-32302   (0 of 1) CWE-20 CWE-862 More specific CWE option available
CVE-2023-35944   (0 of 1) CWE-20 CWE-444 More specific CWE option available
CVE-2023-35945   (0 of 1) CWE-400 CWE-459 More specific CWE option available
CVE-2023-36826   (2 of 2) CWE-863 CWE-863
CWE-285 More specific CWE option available
CVE-2023-37276   (1 of 1) CWE-444 CWE-444
CVE-2023-37466   (1 of 1) CWE-94 CWE-94
CVE-2023-37467   (0 of 1) CWE-323 CWE-79 More specific CWE option available
CVE-2023-37470   (1 of 1) CWE-94 CWE-94
CVE-2023-37477   (1 of 1) CWE-78 CWE-78
CVE-2023-37481   (1 of 1) CWE-400 CWE-400
CVE-2023-37918   (1 of 1) CWE-287 CWE-287
CVE-2023-37920   (1 of 1) CWE-345 CWE-345
CVE-2023-38488   (0 of 1) CWE-140 CWE-863 CWE from CNA not within 1003 View
CVE-2023-38492   (1 of 1) CWE-770 CWE-770
CVE-2023-38494   (0 of 1) CWE-200 CWE-862 More specific CWE option available
CVE-2023-38497   (1 of 1) CWE-278 CWE-732
CVE-2023-38498   (2 of 2) CWE-770 CWE-770
CWE-400 More specific CWE option available
CVE-2023-38503   (0 of 1) CWE-200 CWE-863 More specific CWE option available
CVE-2023-38505   (2 of 2) CWE-412 CWE-667
CWE-410 More specific CWE option available
CVE-2023-38508   (2 of 2) CWE-862 CWE-862
CWE-285 CWE from CNA not within 1003 View
CVE-2023-38687   (1 of 1) CWE-79 CWE-79
CVE-2023-38691   (1 of 1) CWE-287 CWE-287
CVE-2023-38708   (1 of 1) CWE-22 CWE-22
CVE-2023-39523   (1 of 1) CWE-77 CWE-77
CVE-2023-39946   (1 of 1) CWE-122 CWE-787
CVE-2023-39947   (1 of 1) CWE-122 CWE-787
CVE-2023-39964   (1 of 1) CWE-22 CWE-22
CVE-2023-40021   (2 of 2) CWE-203 CWE-203
CWE-208 CWE-203
CVE-2023-40028   (0 of 1) CWE-22 CWE-59 More specific CWE option available
CVE-2023-40036   (1 of 1) CWE-120 CWE-120
CVE-2023-40170   (1 of 2) CWE-284 CWE-79 More specific CWE option available
CWE-306 More specific CWE option available
CVE-2023-40177   (1 of 1) CWE-95 CWE-94
CVE-2023-40178   (0 of 1) CWE-347 CWE-613 Initial Weakness
CVE-2023-40187   (1 of 1) CWE-416 CWE-416
CVE-2023-40587   (1 of 1) CWE-22 CWE-22
CVE-2023-41040   (1 of 1) CWE-22 CWE-22
CVE-2023-41049   (1 of 1) CWE-79 CWE-79
CVE-2023-41051   (1 of 1) CWE-125 CWE-125