U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for GitHub, Inc. as of 12/06/2022

2740
42
 
40
34
Reference
0-69.9%
Provider
81.0
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2020-11066   (0 of 1) CWE-915 CWE-1321 More specific CWE option available
CVE-2021-32807   (0 of 1) CWE-915 CWE-1321 More specific CWE option available
CVE-2021-32811   (0 of 1) CWE-915 CWE-1321 More specific CWE option available
CVE-2021-37706   (1 of 1) CWE-191 CWE-191
CVE-2021-43804   (1 of 1) CWE-125 CWE-125
CVE-2021-43845   (1 of 1) CWE-125 CWE-125
CVE-2022-23608   (1 of 1) CWE-416 CWE-416
CVE-2022-24763   (1 of 1) CWE-835 CWE-835
CVE-2022-24764   (2 of 2) CWE-121 CWE-787
CWE-120 More specific CWE option available
CVE-2022-24786   (2 of 2) CWE-125 CWE-125
CWE-787 CWE-787
CVE-2022-31001   (1 of 1) CWE-125 CWE-125
CVE-2022-31002   (1 of 1) CWE-125 CWE-125
CVE-2022-31003   (2 of 2) CWE-122 CWE-787
CWE-787 CWE-787
CVE-2022-31031   (1 of 1) CWE-120 CWE-120
CVE-2022-39250   (2 of 2) CWE-287 CWE-287
CWE-322 More specific CWE option available
CVE-2022-39251   (2 of 2) CWE-287 CWE-287
CWE-322 More specific CWE option available
CVE-2022-39261   (1 of 1) CWE-22 CWE-22
CVE-2022-39316   (1 of 1) CWE-125 CWE-125
CVE-2022-39317   (1 of 1) CWE-125 CWE-125
CVE-2022-39318   (2 of 2) CWE-369 CWE-369
CWE-20 More specific CWE option available
CVE-2022-39319   (1 of 1) CWE-125 CWE-125
CVE-2022-39320   (1 of 1) CWE-125 CWE-125
CVE-2022-39334   (1 of 1) CWE-295 CWE-295
CVE-2022-39339   (1 of 1) CWE-319 CWE-319
CVE-2022-39347   (1 of 1) CWE-22 CWE-22
CVE-2022-39368   (3 of 3) CWE-404 CWE-404
CWE-459 CWE-404
CWE-459 CWE-459
CVE-2022-39383   (1 of 1) CWE-918 CWE-918
CVE-2022-39395   (1 of 1) CWE-269 CWE-269
CVE-2022-41877   (0 of 1) CWE-119 CWE-125 More specific CWE option available
CVE-2022-41885   (1 of 1) CWE-131 CWE-131
CVE-2022-41914   (0 of 1) CWE-200 CWE-203 More specific CWE option available
CVE-2022-41916   (1 of 1) CWE-193 CWE-193
CVE-2022-41917   (1 of 1) CWE-200 CWE-200
CVE-2022-41918   (2 of 2) CWE-863 CWE-863
CWE-612 More specific CWE option available
CVE-2022-41921   (0 of 1) CWE-20 CWE-770 More specific CWE option available
CVE-2022-41923   (1 of 1) CWE-269 CWE-269
CVE-2022-41924   (2 of 2) CWE-352 CWE-352
CWE-346 More specific CWE option available
CVE-2022-41945   (0 of 1) CWE-94 CWE-77 More specific CWE option available
CVE-2022-41969   (0 of 1) CWE-400 CWE-521 Initial Weakness
CVE-2022-46152   (1 of 1) CWE-129 CWE-129