U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for GitHub, Inc. as of 07/01/2022

2160
40
 
40
31
Reference
0-69.9%
Provider
77.5
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2020-5295   (1 of 1) CWE-98 CWE-829
CVE-2020-5296   (1 of 1) CWE-73 CWE-610
CVE-2020-5297   (1 of 1) CWE-73 CWE-610
CVE-2020-5298   (1 of 1) CWE-87 CWE-79
CVE-2020-5299   (1 of 1) CWE-77 CWE-77
CVE-2021-29477   (1 of 1) CWE-190 CWE-190
CVE-2021-29478   (1 of 1) CWE-190 CWE-190
CVE-2021-32640   (1 of 1) CWE-400 CWE-400
CVE-2022-24713   (1 of 1) CWE-400 CWE-400
CVE-2022-24801   (1 of 1) CWE-444 CWE-444
CVE-2022-24848   (1 of 1) CWE-89 CWE-89
CVE-2022-24904   (2 of 2) CWE-59 CWE-59
CWE-61 CWE-59
CVE-2022-29159   (1 of 1) CWE-639 CWE-639
CVE-2022-29165   (3 of 3) CWE-290 CWE-290
CWE-200 More specific CWE option available
CWE-287 More specific CWE option available
CVE-2022-29181   (0 of 1) CWE-241 CWE-843 More specific CWE option available
CVE-2022-29184   (2 of 2) CWE-77 CWE-77
CWE-88 CWE-77
CVE-2022-29185   (2 of 2) CWE-203 CWE-203
CWE-208 CWE-203
CVE-2022-29186   (1 of 1) CWE-321 CWE-798
CVE-2022-29204   (2 of 2) CWE-20 CWE-20
CWE-191 More specific CWE option available
CVE-2022-29215   (1 of 1) CWE-88 CWE-88
CVE-2022-29220   (0 of 1) CWE-283 CWE-345 CWE from CNA not within 1003 View
CVE-2022-29221   (1 of 1) CWE-94 CWE-94
CVE-2022-29223   (1 of 1) CWE-120 CWE-120
CVE-2022-29227   (1 of 1) CWE-416 CWE-416
CVE-2022-29251   (2 of 2) CWE-80 CWE-79
CWE-116 More specific CWE option available
CVE-2022-29252   (2 of 2) CWE-80 CWE-79
CWE-116 More specific CWE option available
CVE-2022-29253   (2 of 2) CWE-22 CWE-22
CWE-24 CWE-22
CVE-2022-29255   (1 of 1) CWE-670 CWE-670
CVE-2022-29256   (1 of 1) CWE-77 CWE-77
CVE-2022-29258   (2 of 2) CWE-80 CWE-79
CWE-116 More specific CWE option available
CVE-2022-31004   (0 of 1) CWE-779 CWE-312 More specific CWE option available
CVE-2022-31013   (0 of 1) CWE-287 CWE-20 More specific CWE option available
CVE-2022-31019   (1 of 1) CWE-120 CWE-120
CVE-2022-31025   (0 of 1) CWE-285 CWE-863 More specific CWE option available
CVE-2022-31028   (1 of 1) CWE-400 CWE-400
CVE-2022-31040   (1 of 1) CWE-601 CWE-601
CVE-2022-31043   (0 of 1) CWE-200 CWE-863 More specific CWE option available
CVE-2022-31046   (0 of 1) CWE-200 CWE-319 More specific CWE option available
CVE-2022-31054   (0 of 1) CWE-400 CWE-787 More specific CWE option available
CVE-2022-31055   (0 of 1) CWE-284 CWE-863 More specific CWE option available