U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for GitHub, Inc. as of 05/01/2022

1942
43
 
40
26
Reference
0-69.9%
Contributor
60.5
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2020-15128   (0 of 1) CWE-565 CWE-327 More specific CWE option available
CVE-2021-21275   (1 of 1) CWE-352 CWE-352
CVE-2021-21284   (1 of 1) CWE-22 CWE-22
CVE-2021-21285   (1 of 1) CWE-400 CWE-400
CVE-2021-21289   (1 of 1) CWE-78 CWE-78
CVE-2021-32629   (0 of 2) CWE-788 CWE-125 More specific CWE option available
CWE-681
CVE-2021-32673   (0 of 1) CWE-94 CWE-78 More specific CWE option available
CVE-2021-32772   (0 of 1) CWE-78 CWE-79 More specific CWE option available
CVE-2021-32796   (1 of 2) CWE-116 CWE-116
CWE-91
CVE-2021-32834   (0 of 1) CWE-94 CWE-917 More specific CWE option available
CVE-2021-32836   (0 of 1) CWE-94 CWE-502 More specific CWE option available
CVE-2021-37639   (1 of 2) CWE-476 CWE-476
CWE-125
CVE-2021-37709   (0 of 1) CWE-532 CWE-639 More specific CWE option available
CVE-2021-39225   (0 of 1) CWE-639 CWE-862 More specific CWE option available
CVE-2021-41119   (1 of 1) CWE-400 CWE-400
CVE-2021-41125   (0 of 1) CWE-200 CWE-522 More specific CWE option available
CVE-2021-41162   (1 of 1) CWE-79 CWE-79
CVE-2021-41178   (2 of 2) CWE-23 CWE-22
CWE-434 More specific CWE option available
CVE-2021-41229   (0 of 1) CWE-400 CWE-401 More specific CWE option available
CVE-2022-21702   (1 of 1) CWE-79 CWE-79
CVE-2022-21703   (1 of 1) CWE-352 CWE-352
CVE-2022-21713   (1 of 1) CWE-863 CWE-863
CVE-2022-24788   (1 of 1) CWE-120 CWE-119
CVE-2022-24825   (1 of 1) CWE-918 CWE-918
CVE-2022-24826   (1 of 1) CWE-426 CWE-426
CVE-2022-24828   (0 of 1) CWE-20 CWE-94 More specific CWE option available
CVE-2022-24841   (2 of 2) CWE-863 CWE-863
CWE-284 More specific CWE option available
CVE-2022-24843   (1 of 1) CWE-22 CWE-22
CVE-2022-24845   (1 of 1) CWE-190 CWE-190
CVE-2022-24846   (0 of 1) CWE-20 CWE-502 More specific CWE option available
CVE-2022-24851   (2 of 2) CWE-79 CWE-79
CWE-22 More specific CWE option available
CVE-2022-24853   (1 of 1) CWE-200 CWE-200
CVE-2022-24857   (1 of 1) CWE-287 CWE-287
CVE-2022-24858   (0 of 1) CWE-290 CWE-601 More specific CWE option available
CVE-2022-24859   (1 of 1) CWE-835 CWE-835
CVE-2022-24860   (1 of 1) CWE-321 CWE-798
CVE-2022-24863   (0 of 1) CWE-400 CWE-755 Initial Weakness
CVE-2022-24864   (1 of 1) CWE-79 CWE-79
CVE-2022-24870   (1 of 1) CWE-79 CWE-79
CVE-2022-24871   (1 of 1) CWE-918 CWE-918