U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for GitHub, Inc. as of 06/15/2021

962
44
 
40
25
Reference
0-69.9%
Provider
56.8
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2020-15160   (1 of 1) CWE-89 CWE-89
CVE-2021-21295   (1 of 1) CWE-444 CWE-444
CVE-2021-21388   (2 of 2) CWE-78 CWE-78
CWE-20 More specific CWE option available
CVE-2021-21425   (0 of 1) CWE-284 CWE-862 More specific CWE option available
CVE-2021-29441   (1 of 1) CWE-290 CWE-290
CVE-2021-29447   (1 of 1) CWE-611 CWE-611
CVE-2021-29464   (1 of 1) CWE-122 CWE-787
CVE-2021-29475   (2 of 2) CWE-918 CWE-918
CWE-94 CWE-94
CVE-2021-29495   (1 of 1) CWE-295 CWE-295
CVE-2021-29505   (2 of 2) CWE-502 CWE-502
CWE-94 More specific CWE option available
CVE-2021-29512   (0 of 1) CWE-120 CWE-787 More specific CWE option available
CVE-2021-29513   (1 of 2) CWE-476 CWE-476
CWE-843
CVE-2021-29528   (1 of 1) CWE-369 CWE-369
CVE-2021-29529   (0 of 1) CWE-131 CWE-193 More specific CWE option available
CVE-2021-29535   (0 of 1) CWE-131 CWE-787 More specific CWE option available
CVE-2021-29536   (0 of 1) CWE-131 CWE-787 More specific CWE option available
CVE-2021-29537   (0 of 1) CWE-131 CWE-787 More specific CWE option available
CVE-2021-29540   (0 of 1) CWE-120 CWE-787 More specific CWE option available
CVE-2021-29541   (1 of 1) CWE-476 CWE-476
CVE-2021-29549   (1 of 1) CWE-369 CWE-369
CVE-2021-29560   (1 of 1) CWE-125 CWE-125
CVE-2021-29573   (1 of 1) CWE-369 CWE-369
CVE-2021-29575   (0 of 1) CWE-119 CWE-120 More specific CWE option available
CVE-2021-29577   (0 of 1) CWE-119 CWE-787 More specific CWE option available
CVE-2021-29578   (0 of 1) CWE-119 CWE-787 More specific CWE option available
CVE-2021-29579   (0 of 1) CWE-119 CWE-787 More specific CWE option available
CVE-2021-29583   (1 of 2) CWE-476 CWE-476
CWE-787
CVE-2021-29588   (1 of 1) CWE-369 CWE-369
CVE-2021-29592   (1 of 1) CWE-476 CWE-476
CVE-2021-29600   (1 of 1) CWE-369 CWE-369
CVE-2021-29609   (0 of 2) CWE-665 CWE-476 More specific CWE option available
CWE-787
CVE-2021-29611   (0 of 1) CWE-665 CWE-20 More specific CWE option available
CVE-2021-29616   (1 of 1) CWE-476 CWE-476
CVE-2021-29623   (1 of 1) CWE-908 CWE-908
CVE-2021-32622   (0 of 1) CWE-74 CWE-434 More specific CWE option available
CVE-2021-32624   (1 of 1) CWE-200 CWE-200
CVE-2021-32625   (0 of 1) CWE-680 CWE-120 More specific CWE option available
CVE-2021-32632   (1 of 1) CWE-352 CWE-352
CVE-2021-32643   (1 of 1) CWE-22 CWE-22
CVE-2021-32652   (0 of 1) CWE-284 CWE-862 More specific CWE option available