U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for GitHub, Inc. as of 02/06/2024

4801
40
 
40
31
Reference
0-69.9%
Provider
77.5
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2021-32862   (1 of 1) CWE-79 CWE-79
CVE-2022-23519   (1 of 1) CWE-79 CWE-79
CVE-2023-28439   (1 of 1) CWE-79 CWE-79
CVE-2023-28447   (1 of 1) CWE-79 CWE-79
CVE-2023-30617   (2 of 2) CWE-250 CWE-269
CWE-269 CWE-269
CVE-2023-34455   (1 of 1) CWE-770 CWE-770
CVE-2023-37269   (1 of 1) CWE-79 CWE-79
CVE-2023-37903   (1 of 1) CWE-78 CWE-78
CVE-2023-47115   (1 of 1) CWE-79 CWE-79
CVE-2023-48308   (1 of 1) CWE-1258 CWE-212
CVE-2023-48714   (0 of 1) CWE-200 CWE-732 More specific CWE option available
CVE-2023-49801   (2 of 2) CWE-22 CWE-22
CWE-23 CWE-22
CVE-2023-50253   (0 of 1) CWE-200 CWE-532 More specific CWE option available
CVE-2023-50711   (1 of 1) CWE-787 CWE-787
CVE-2023-50729   (1 of 1) CWE-434 CWE-434
CVE-2023-51701   (1 of 1) CWE-444 CWE-444
CVE-2023-52076   (4 of 4) CWE-22 CWE-22
CWE-24 CWE-22
CWE-25 CWE-22
CWE-27 CWE-22
CVE-2023-52137   (0 of 1) CWE-20 CWE-77 More specific CWE option available
CVE-2024-21627   (2 of 2) CWE-79 CWE-79
CWE-20 More specific CWE option available
CVE-2024-21631   (3 of 3) CWE-190 CWE-190
CWE-1104 More specific CWE option available
CWE-20 More specific CWE option available
CVE-2024-21638   (0 of 1) CWE-269 CWE-287 More specific CWE option available
CVE-2024-21646   (0 of 1) CWE-94 CWE-190 More specific CWE option available
CVE-2024-21650   (1 of 1) CWE-95 CWE-94
CVE-2024-21655   (0 of 1) CWE-400 CWE-770 More specific CWE option available
CVE-2024-21663   (0 of 1) CWE-20 CWE-77 More specific CWE option available
CVE-2024-22195   (1 of 1) CWE-79 CWE-79
CVE-2024-22211   (2 of 2) CWE-190 CWE-190
CWE-122 More specific CWE option available
CVE-2024-22213   (1 of 1) CWE-79 CWE-79
CVE-2024-22415   (3 of 3) CWE-23 CWE-22
CWE-284 More specific CWE option available
CWE-306 More specific CWE option available
CVE-2024-22416   (1 of 1) CWE-352 CWE-352
CVE-2024-22419   (0 of 1) CWE-120 CWE-787 More specific CWE option available
CVE-2024-22420   (1 of 1) CWE-79 CWE-79
CVE-2024-22424   (1 of 1) CWE-352 CWE-352
CVE-2024-23633   (1 of 1) CWE-79 CWE-79
CVE-2024-23638   (1 of 1) CWE-825 CWE-672
CVE-2024-23644   (1 of 1) CWE-113 CWE-436
CVE-2024-23656   (2 of 2) CWE-326 CWE-326
CWE-757 More specific CWE option available
CVE-2024-23817   (2 of 2) CWE-79 CWE-79
CWE-80 CWE-79
CVE-2024-23820   (0 of 1) CWE-770 CWE-401 More specific CWE option available
CVE-2024-23825   (1 of 1) CWE-918 CWE-918