U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for GitHub, Inc. as of 09/30/2022

2497
42
 
40
32
Reference
0-69.9%
Provider
76.2
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2021-39205   (2 of 2) CWE-1321 CWE-1321
CWE-79 CWE-79
CVE-2021-39227   (1 of 1) CWE-1321 CWE-1321
CVE-2021-41097   (1 of 1) CWE-1321 CWE-1321
CVE-2022-24761   (1 of 1) CWE-444 CWE-444
CVE-2022-31167   (2 of 2) CWE-862 CWE-862
CWE-285 More specific CWE option available
CVE-2022-35934   (1 of 1) CWE-617 CWE-617
CVE-2022-35945   (1 of 1) CWE-79 CWE-79
CVE-2022-35946   (1 of 1) CWE-89 CWE-89
CVE-2022-35952   (1 of 1) CWE-617 CWE-617
CVE-2022-35957   (1 of 1) CWE-290 CWE-290
CVE-2022-35969   (1 of 1) CWE-617 CWE-617
CVE-2022-36000   (1 of 1) CWE-476 CWE-476
CVE-2022-36012   (1 of 1) CWE-617 CWE-617
CVE-2022-36018   (1 of 1) CWE-617 CWE-617
CVE-2022-36025   (2 of 2) CWE-196 CWE-681
CWE-681 CWE-681
CVE-2022-36049   (0 of 1) CWE-400 CWE-770 More specific CWE option available
CVE-2022-36073   (1 of 1) CWE-287 CWE-287
CVE-2022-36074   (1 of 1) CWE-200 CWE-668
CVE-2022-36075   (0 of 1) CWE-200 CWE-269 More specific CWE option available
CVE-2022-36084   (2 of 2) CWE-74 CWE-74
CWE-943 CWE-74
CVE-2022-36087   (0 of 1) CWE-20 CWE-601 More specific CWE option available
CVE-2022-36091   (1 of 2) CWE-862 CWE-862
CWE-359 NVD-CWE-Other Explicit CWE available outside of 1003 ("NVD-CWE-Other" selected)
CVE-2022-36093   (2 of 2) CWE-287 CWE-287
CWE-288 CWE-287
CVE-2022-36094   (2 of 2) CWE-79 CWE-79
CWE-80 CWE-79
CVE-2022-36096   (2 of 2) CWE-79 CWE-79
CWE-80 CWE-79
CVE-2022-36097   (2 of 2) CWE-79 CWE-79
CWE-80 CWE-79
CVE-2022-36099   (2 of 2) CWE-94 CWE-94
CWE-95 CWE-94
CVE-2022-36100   (2 of 2) CWE-94 CWE-94
CWE-95 CWE-94
CVE-2022-36101   (0 of 1) CWE-200 CWE-312 More specific CWE option available
CVE-2022-36102   (1 of 1) CWE-281 CWE-281
CVE-2022-36110   (1 of 2) CWE-1220 CWE-863
CWE-285 More specific CWE option available
CVE-2022-39202   (1 of 1) CWE-269 CWE-269
CVE-2022-39210   (2 of 2) CWE-22 CWE-22
CWE-200 More specific CWE option available
CVE-2022-39215   (0 of 1) CWE-22 CWE-59 More specific CWE option available
CVE-2022-39219   (0 of 1) CWE-287 CWE-732 More specific CWE option available
CVE-2022-39224   (1 of 1) CWE-78 CWE-78
CVE-2022-39240   (2 of 2) CWE-79 CWE-79
CWE-80 CWE-79
CVE-2022-39242   (1 of 1) CWE-682 CWE-682
CVE-2022-39245   (1 of 2) CWE-287 CWE-77 More specific CWE option available
CWE-305 More specific CWE option available
CVE-2022-39258   (1 of 2) CWE-200 CWE-601 More specific CWE option available
CWE-451 More specific CWE option available