U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for GitHub, Inc. as of 08/04/2022

2254
40
 
40
23
Reference
0-69.9%
Provider
57.5
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2020-15175   (1 of 1) CWE-552 CWE-552
CVE-2020-15260   (1 of 1) CWE-297 CWE-295
CVE-2021-29430   (1 of 2) CWE-20 CWE-770 More specific CWE option available
CWE-400 More specific CWE option available
CVE-2021-29449   (0 of 1) CWE-269 CWE-78 More specific CWE option available
CVE-2021-29452   (0 of 1) CWE-269 CWE-863 More specific CWE option available
CVE-2021-29453   (0 of 1) CWE-400 CWE-770 More specific CWE option available
CVE-2021-29462   (0 of 1) CWE-20 CWE-345 More specific CWE option available
CVE-2021-29486   (2 of 2) CWE-20 CWE-20
CWE-835 More specific CWE option available
CVE-2021-32736   (1 of 1) CWE-1321 CWE-1321
CVE-2021-43781   (0 of 1) CWE-862 CWE-863 More specific CWE option available
CVE-2022-24893   (2 of 2) CWE-787 CWE-787
CWE-788 More specific CWE option available
CVE-2022-29168   (2 of 2) CWE-79 CWE-79
CWE-80 CWE-79
CVE-2022-31032   (0 of 1) CWE-200 CWE-863 More specific CWE option available
CVE-2022-31034   (1 of 1) CWE-330 CWE-330
CVE-2022-31036   (2 of 2) CWE-61 CWE-59
CWE-20 More specific CWE option available
CVE-2022-31039   (0 of 1) CWE-269 CWE-863 More specific CWE option available
CVE-2022-31056   (1 of 1) CWE-89 CWE-89
CVE-2022-31069   (1 of 1) CWE-200 CWE-200
CVE-2022-31079   (1 of 1) CWE-400 CWE-400
CVE-2022-31082   (1 of 1) CWE-89 CWE-89
CVE-2022-31085   (0 of 1) CWE-311 CWE-79 More specific CWE option available
CVE-2022-31086   (0 of 1) CWE-74 CWE-434 More specific CWE option available
CVE-2022-31096   (1 of 1) CWE-281 CWE-281
CVE-2022-31105   (2 of 2) CWE-295 CWE-295
CWE-599 CWE-295
CVE-2022-31106   (2 of 2) CWE-1321 CWE-1321
CWE-915 More specific CWE option available
CVE-2022-31107   (1 of 1) CWE-863 CWE-863
CVE-2022-31124   (1 of 1) CWE-209 CWE-209
CVE-2022-31134   (0 of 1) CWE-200 CWE-434 More specific CWE option available
CVE-2022-31135   (1 of 1) CWE-129 CWE-129
CVE-2022-31137   (1 of 1) CWE-78 CWE-78
CVE-2022-31142   (1 of 1) CWE-208 CWE-203
CVE-2022-31144   (1 of 1) CWE-122 CWE-787
CVE-2022-31151   (0 of 1) CWE-601 CWE-346 More specific CWE option available
CVE-2022-31153   (0 of 1) CWE-664 CWE-863 More specific CWE option available
CVE-2022-31156   (1 of 1) CWE-829 CWE-829
CVE-2022-31158   (0 of 1) CWE-294 CWE-327 More specific CWE option available
CVE-2022-31161   (1 of 2) CWE-77 CWE-434 More specific CWE option available
CWE-94 More specific CWE option available
CVE-2022-31163   (2 of 2) CWE-22 CWE-22
CWE-23 CWE-22
CVE-2022-31170   (0 of 1) CWE-20 CWE-252 More specific CWE option available
CVE-2022-31172   (0 of 1) CWE-20 CWE-347 More specific CWE option available