U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for GitHub, Inc. as of 06/10/2022

2088
40
 
40
35
Reference
0-69.9%
Provider
87.5
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2021-29477   (1 of 1) CWE-190 CWE-190
CVE-2021-29478   (1 of 1) CWE-190 CWE-190
CVE-2021-32640   (1 of 1) CWE-400 CWE-400
CVE-2022-24713   (1 of 1) CWE-400 CWE-400
CVE-2022-24817   (1 of 1) CWE-94 CWE-94
CVE-2022-24823   (3 of 3) CWE-378 CWE-668
CWE-379 CWE-668
CWE-668 CWE-668
CVE-2022-24830   (1 of 1) CWE-22 CWE-22
CVE-2022-24831   (1 of 1) CWE-89 CWE-89
CVE-2022-24848   (1 of 1) CWE-89 CWE-89
CVE-2022-24877   (2 of 2) CWE-22 CWE-22
CWE-36 CWE-22
CVE-2022-24884   (1 of 1) CWE-347 CWE-347
CVE-2022-24890   (1 of 2) CWE-200 CWE-276 More specific CWE option available
CWE-359 More specific CWE option available
CVE-2022-24902   (1 of 1) CWE-400 CWE-400
CVE-2022-24903   (0 of 1) CWE-120 CWE-787 More specific CWE option available
CVE-2022-24904   (2 of 2) CWE-59 CWE-59
CWE-61 CWE-59
CVE-2022-29159   (1 of 1) CWE-639 CWE-639
CVE-2022-29161   (1 of 1) CWE-327 CWE-327
CVE-2022-29165   (3 of 3) CWE-290 CWE-290
CWE-200 More specific CWE option available
CWE-287 More specific CWE option available
CVE-2022-29166   (1 of 1) CWE-74 CWE-74
CVE-2022-29167   (1 of 1) CWE-400 CWE-400
CVE-2022-29171   (1 of 1) CWE-74 CWE-74
CVE-2022-29172   (1 of 1) CWE-79 CWE-79
CVE-2022-29173   (1 of 1) CWE-354 CWE-354
CVE-2022-29176   (0 of 1) CWE-862 CWE-863 More specific CWE option available
CVE-2022-29180   (1 of 1) CWE-918 CWE-918
CVE-2022-29181   (0 of 1) CWE-241 CWE-843 More specific CWE option available
CVE-2022-29184   (2 of 2) CWE-77 CWE-77
CWE-88 CWE-77
CVE-2022-29185   (2 of 2) CWE-203 CWE-203
CWE-208 CWE-203
CVE-2022-29186   (1 of 1) CWE-321 CWE-798
CVE-2022-29197   (1 of 1) CWE-20 CWE-20
CVE-2022-29204   (2 of 2) CWE-20 CWE-20
CWE-191 More specific CWE option available
CVE-2022-29215   (1 of 1) CWE-88 CWE-88
CVE-2022-29218   (1 of 2) CWE-269 CWE-863 More specific CWE option available
CWE-290 More specific CWE option available
CVE-2022-29221   (1 of 1) CWE-94 CWE-94
CVE-2022-29223   (1 of 1) CWE-120 CWE-120
CVE-2022-29251   (2 of 2) CWE-80 CWE-79
CWE-116 More specific CWE option available
CVE-2022-29252   (2 of 2) CWE-80 CWE-79
CWE-116 More specific CWE option available
CVE-2022-29253   (2 of 2) CWE-22 CWE-22
CWE-24 CWE-22
CVE-2022-29256   (1 of 1) CWE-77 CWE-77
CVE-2022-29258   (2 of 2) CWE-80 CWE-79
CWE-116 More specific CWE option available