U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for GitHub, Inc. as of 11/30/2023

4446
42
 
40
33
Reference
0-69.9%
Provider
78.6
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2023-29009   (1 of 1) CWE-79 CWE-79
CVE-2023-36806   (1 of 1) CWE-79 CWE-79
CVE-2023-37913   (2 of 2) CWE-22 CWE-22
CWE-23 CWE-22
CVE-2023-42802   (0 of 1) CWE-20 CWE-434 More specific CWE option available
CVE-2023-43792   (1 of 1) CWE-94 CWE-94
CVE-2023-45134   (1 of 1) CWE-79 CWE-79
CVE-2023-45135   (1 of 1) CWE-116 CWE-116
CVE-2023-45136   (1 of 1) CWE-79 CWE-79
CVE-2023-45137   (1 of 1) CWE-79 CWE-79
CVE-2023-45827   (1 of 1) CWE-1321 CWE-1321
CVE-2023-46118   (1 of 1) CWE-400 CWE-400
CVE-2023-46119   (1 of 1) CWE-23 CWE-22
CVE-2023-46120   (1 of 1) CWE-400 CWE-400
CVE-2023-46123   (1 of 1) CWE-307 CWE-307
CVE-2023-46137   (1 of 1) CWE-444 CWE-444
CVE-2023-46235   (2 of 2) CWE-79 CWE-79
CWE-80 CWE-79
CVE-2023-46238   (1 of 1) CWE-79 CWE-79
CVE-2023-46239   (0 of 1) CWE-248 CWE-476 More specific CWE option available
CVE-2023-46242   (0 of 1) CWE-94 CWE-352 More specific CWE option available
CVE-2023-46244   (1 of 1) CWE-863 CWE-863
CVE-2023-46246   (2 of 2) CWE-190 CWE-190
CWE-416 CWE-416
CVE-2023-46249   (0 of 1) CWE-287 CWE-306 More specific CWE option available
CVE-2023-46256   (2 of 2) CWE-122 CWE-787
CWE-120 More specific CWE option available
CVE-2023-46722   (2 of 2) CWE-79 CWE-79
CWE-80 CWE-79
CVE-2023-46724   (4 of 5) CWE-125 CWE-295 More specific CWE option available
CWE-1285 More specific CWE option available
CWE-129 More specific CWE option available
CWE-786 More specific CWE option available
CWE-823 More specific CWE option available
CVE-2023-46725   (1 of 2) CWE-918 CWE-918
CWE-367
CVE-2023-46731   (2 of 2) CWE-94 CWE-94
CWE-95 CWE-94
CVE-2023-46737   (0 of 1) CWE-400 CWE-835 More specific CWE option available
CVE-2023-47107   (2 of 2) CWE-640 CWE-640
CWE-20 More specific CWE option available
CVE-2023-47113   (1 of 1) CWE-427 CWE-427
CVE-2023-47119   (0 of 1) CWE-74 CWE-79 Initial Weakness
CVE-2023-47127   (1 of 1) CWE-302 CWE-287
CVE-2023-47129   (1 of 1) CWE-434 CWE-434
CVE-2023-47621   (1 of 1) CWE-434 CWE-434
CVE-2023-47640   (1 of 1) CWE-327 CWE-327
CVE-2023-48217   (0 of 1) CWE-94 CWE-434 More specific CWE option available
CVE-2023-48226   (2 of 2) CWE-94 CWE-94
CWE-20 More specific CWE option available
CVE-2023-48230   (1 of 1) CWE-124 CWE-787
CVE-2023-48240   (3 of 3) CWE-918 CWE-918
CWE-201 More specific CWE option available
CWE-281 More specific CWE option available
CVE-2023-48300   (1 of 1) CWE-79 CWE-79