U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for GitHub, Inc. as of 03/18/2022

1823
45
 
40
33
Reference
0-69.9%
Provider
73.3
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2021-39140   (2 of 2) CWE-502 CWE-502
CWE-835 CWE-835
CVE-2021-39152   (2 of 2) CWE-502 CWE-502
CWE-918 CWE-918
CVE-2021-41184   (1 of 1) CWE-79 CWE-79
CVE-2022-21698   (0 of 1) CWE-400 CWE-772 Initial Weakness
CVE-2022-21706   (2 of 2) CWE-863 CWE-863
CWE-284 More specific CWE option available
CVE-2022-21712   (0 of 1) CWE-200 CWE-346 Initial Weakness
CVE-2022-23559   (1 of 1) CWE-190 CWE-190
CVE-2022-23563   (1 of 2) CWE-367 CWE-367
CWE-668
CVE-2022-23570   (1 of 2) CWE-476 CWE-476
CWE-617
CVE-2022-23571   (1 of 1) CWE-617 CWE-617
CVE-2022-23587   (1 of 1) CWE-190 CWE-190
CVE-2022-23593   (1 of 1) CWE-754 CWE-754
CVE-2022-23594   (1 of 2) CWE-125 CWE-125
CWE-787
CVE-2022-23598   (1 of 1) Warning CWE-79 CWE-79
CVE-2022-23609   (1 of 1) CWE-22 CWE-22
CVE-2022-23611   (1 of 1) CWE-78 CWE-78
CVE-2022-23613   (1 of 1) CWE-191 CWE-191
CVE-2022-23614   (1 of 1) CWE-74 CWE-74
CVE-2022-23615   (1 of 1) CWE-863 CWE-863
CVE-2022-23619   (0 of 1) CWE-200 CWE-640 More specific CWE option available
CVE-2022-23623   (1 of 1) CWE-20 CWE-20
CVE-2022-23624   (1 of 1) CWE-20 CWE-20
CVE-2022-23626   (0 of 1) CWE-20 CWE-434 More specific CWE option available
CVE-2022-23627   (1 of 1) CWE-863 CWE-863
CVE-2022-23631   (0 of 1) CWE-94 CWE-1321 More specific CWE option available
CVE-2022-23637   (1 of 1) CWE-79 CWE-79
CVE-2022-23640   (1 of 1) CWE-611 CWE-611
CVE-2022-23641   (1 of 1) CWE-835 CWE-835
CVE-2022-23643   (2 of 2) CWE-203 CWE-203
CWE-200 Initial Weakness
CVE-2022-23648   (0 of 1) CWE-200 CWE-287 More specific CWE option available
CVE-2022-23650   (1 of 1) CWE-321 CWE-798
CVE-2022-23654   (1 of 1) CWE-287 CWE-287
CVE-2022-23656   (1 of 1) CWE-79 CWE-79
CVE-2022-24711   (0 of 1) CWE-20 CWE-94 More specific CWE option available
CVE-2022-24716   (1 of 1) CWE-22 CWE-22
CVE-2022-24719   (0 of 1) CWE-359 CWE-601 More specific CWE option available
CVE-2022-24720   (0 of 1) CWE-20 CWE-78 More specific CWE option available
CVE-2022-24722   (1 of 1) CWE-79 CWE-79
CVE-2022-24734   (1 of 1) CWE-94 CWE-94
CVE-2022-24738   (1 of 1) CWE-287 CWE-287