CWE-89
|
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') |
337 |
CWE-79
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') |
336 |
CWE-122
|
Heap-based Buffer Overflow |
328 |
CWE-74
|
Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') |
241 |
CWE-416
|
Use After Free |
203 |
CWE-125
|
Out-of-bounds Read |
175 |
CWE-20
|
Improper Input Validation |
115 |
CWE-22
|
Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') |
106 |
CWE-284
|
Improper Access Control |
98 |
CWE-94
|
Improper Control of Generation of Code ('Code Injection') |
95 |
CWE-78
|
Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') |
95 |
CWE-121
|
Stack-based Buffer Overflow |
90 |
CWE-119
|
Improper Restriction of Operations within the Bounds of a Memory Buffer |
87 |
CWE-862
|
Missing Authorization |
84 |
CWE-190
|
Integer Overflow or Wraparound |
82 |
CWE-200
|
Exposure of Sensitive Information to an Unauthorized Actor |
74 |
CWE-502
|
Deserialization of Untrusted Data |
66 |
CWE-434
|
Unrestricted Upload of File with Dangerous Type |
65 |
CWE-787
|
Out-of-bounds Write |
63 |
CWE-306
|
Missing Authentication for Critical Function |
62 |
CWE-59
|
Improper Link Resolution Before File Access ('Link Following') |
58 |
CWE-120
|
Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') |
53 |
CWE-77
|
Improper Neutralization of Special Elements used in a Command ('Command Injection') |
50 |
CWE-126
|
Buffer Over-read |
48 |
CWE-362
|
Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') |
47 |
CWE-476
|
NULL Pointer Dereference |
45 |
CWE-352
|
Cross-Site Request Forgery (CSRF) |
45 |
CWE-415
|
Double Free |
44 |
CWE-400
|
Uncontrolled Resource Consumption |
42 |
CWE-822
|
Untrusted Pointer Dereference |
38 |
CWE-693
|
Protection Mechanism Failure |
36 |
CWE-918
|
Server-Side Request Forgery (SSRF) |
35 |
CWE-287
|
Improper Authentication |
35 |
CWE-191
|
Integer Underflow (Wrap or Wraparound) |
34 |
CWE-863
|
Incorrect Authorization |
32 |
CWE-843
|
Access of Resource Using Incompatible Type ('Type Confusion') |
31 |
CWE-295
|
Improper Certificate Validation |
31 |
CWE-404
|
Improper Resource Shutdown or Release |
25 |
CWE-269
|
Improper Privilege Management |
25 |
CWE-367
|
Time-of-check Time-of-use (TOCTOU) Race Condition |
24 |
CWE-73
|
External Control of File Name or Path |
22 |
CWE-285
|
Improper Authorization |
21 |
CWE-266
|
Incorrect Privilege Assignment |
21 |
CWE-532
|
Insertion of Sensitive Information into Log File |
17 |
CWE-98
|
Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusion') |
16 |
CWE-908
|
Use of Uninitialized Resource |
16 |
CWE-770
|
Allocation of Resources Without Limits or Throttling |
16 |
CWE-798
|
Use of Hard-coded Credentials |
15 |
CWE-591
|
Sensitive Data Storage in Improperly Locked Memory |
15 |
CWE-497
|
Exposure of Sensitive System Information to an Unauthorized Control Sphere |
14 |
CWE-426
|
Untrusted Search Path |
14 |
CWE-327
|
Use of a Broken or Risky Cryptographic Algorithm |
14 |
CWE-88
|
Improper Neutralization of Argument Delimiters in a Command ('Argument Injection') |
13 |
CWE-829
|
Inclusion of Functionality from Untrusted Control Sphere |
13 |
CWE-601
|
URL Redirection to Untrusted Site ('Open Redirect') |
13 |
CWE-280
|
Improper Handling of Insufficient Permissions or Privileges |
13 |
CWE-259
|
Use of Hard-coded Password |
13 |
CWE-1333
|
Inefficient Regular Expression Complexity |
13 |
CWE-824
|
Access of Uninitialized Pointer |
12 |
CWE-732
|
Incorrect Permission Assignment for Critical Resource |
12 |
CWE-312
|
Cleartext Storage of Sensitive Information |
12 |
CWE-209
|
Generation of Error Message Containing Sensitive Information |
12 |
CWE-1037
|
Processor Optimization Removal or Modification of Security-critical Code |
12 |
CWE-674
|
Uncontrolled Recursion |
11 |
CWE-307
|
Improper Restriction of Excessive Authentication Attempts |
11 |
CWE-23
|
Relative Path Traversal |
11 |
CWE-1390
|
Weak Authentication |
11 |
CWE-611
|
Improper Restriction of XML External Entity Reference |
10 |
CWE-353
|
Missing Support for Integrity Check |
10 |
CWE-347
|
Improper Verification of Cryptographic Signature |
10 |
CWE-276
|
Incorrect Default Permissions |
9 |
CWE-203
|
Observable Discrepancy |
9 |
CWE-1188
|
Initialization of a Resource with an Insecure Default |
9 |
CWE-668
|
Exposure of Resource to Wrong Sphere |
8 |
CWE-457
|
Use of Uninitialized Variable |
8 |
CWE-451
|
User Interface (UI) Misrepresentation of Critical Information |
8 |
CWE-401
|
Missing Release of Memory after Effective Lifetime |
8 |
CWE-357
|
Insufficient UI Warning of Dangerous Operations |
8 |
CWE-290
|
Authentication Bypass by Spoofing |
8 |
CWE-197
|
Numeric Truncation Error |
8 |
CWE-755
|
Improper Handling of Exceptional Conditions |
7 |
CWE-667
|
Improper Locking |
7 |
CWE-617
|
Reachable Assertion |
7 |
CWE-522
|
Insufficiently Protected Credentials |
7 |
CWE-501
|
Trust Boundary Violation |
7 |
CWE-248
|
Uncaught Exception |
7 |
CWE-1220
|
Insufficient Granularity of Access Control |
7 |
CWE-835
|
Loop with Unreachable Exit Condition ('Infinite Loop') |
6 |
CWE-80
|
Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS) |
6 |
CWE-639
|
Authorization Bypass Through User-Controlled Key |
6 |
CWE-359
|
Exposure of Private Personal Information to an Unauthorized Actor |
6 |
CWE-346
|
Origin Validation Error |
6 |
CWE-319
|
Cleartext Transmission of Sensitive Information |
6 |
CWE-316
|
Cleartext Storage of Sensitive Information in Memory |
6 |
CWE-288
|
Authentication Bypass Using an Alternate Path or Channel |
6 |
CWE-257
|
Storing Passwords in a Recoverable Format |
6 |
CWE-825
|
Expired Pointer Dereference |
5 |
CWE-754
|
Improper Check for Unusual or Exceptional Conditions |
5 |
CWE-64
|
Windows Shortcut Following (.LNK) |
5 |
CWE-521
|
Weak Password Requirements |
5 |
CWE-444
|
Inconsistent Interpretation of HTTP Requests ('HTTP Request/Response Smuggling') |
5 |
CWE-440
|
Expected Behavior Violation |
5 |
CWE-354
|
Improper Validation of Integrity Check Value |
5 |
CWE-35
|
Path Traversal: '.../...//' |
5 |
CWE-349
|
Acceptance of Extraneous Untrusted Data With Trusted Data |
5 |
CWE-345
|
Insufficient Verification of Data Authenticity |
5 |
CWE-331
|
Insufficient Entropy |
5 |
CWE-321
|
Use of Hard-coded Cryptographic Key |
5 |
CWE-24
|
Path Traversal: '../filedir' |
5 |
CWE-1392
|
Use of Default Credentials |
5 |
CWE-129
|
Improper Validation of Array Index |
5 |
CWE-1021
|
Improper Restriction of Rendered UI Layers or Frames |
5 |
CWE-922
|
Insecure Storage of Sensitive Information |
4 |
CWE-820
|
Missing Synchronization |
4 |
CWE-613
|
Insufficient Session Expiration |
4 |
CWE-598
|
Use of GET Request Method With Sensitive Query Strings |
4 |
CWE-548
|
Exposure of Information Through Directory Listing |
4 |
CWE-402
|
Transmission of Private Resources into a New Sphere ('Resource Leak') |
4 |
CWE-325
|
Missing Cryptographic Step |
4 |
CWE-305
|
Authentication Bypass by Primary Weakness |
4 |
CWE-302
|
Authentication Bypass by Assumed-Immutable Data |
4 |
CWE-294
|
Authentication Bypass by Capture-replay |
4 |
CWE-153
|
Improper Neutralization of Substitution Characters |
4 |
CWE-1421
|
Exposure of Sensitive Information in Shared Microarchitectural Structures during Transient Execution |
4 |
CWE-1420
|
Exposure of Sensitive Information during Transient Execution |
4 |
CWE-138
|
Improper Neutralization of Special Elements |
4 |
CWE-124
|
Buffer Underwrite ('Buffer Underflow') |
4 |
CWE-1236
|
Improper Neutralization of Formula Elements in a CSV File |
4 |
CWE-1191
|
On-Chip Debug and Test Interface With Improper Access Control |
4 |
CWE-940
|
Improper Verification of Source of a Communication Channel |
3 |
CWE-917
|
Improper Neutralization of Special Elements used in an Expression Language Statement ('Expression Language Injection') |
3 |
CWE-913
|
Improper Control of Dynamically-Managed Code Resources |
3 |
CWE-778
|
Insufficient Logging |
3 |
CWE-772
|
Missing Release of Resource after Effective Lifetime |
3 |
CWE-704
|
Incorrect Type Conversion or Cast |
3 |
CWE-697
|
Incorrect Comparison |
3 |
CWE-684
|
Incorrect Provision of Specified Functionality |
3 |
CWE-682
|
Incorrect Calculation |
3 |
CWE-680
|
Integer Overflow to Buffer Overflow |
3 |
CWE-653
|
Improper Isolation or Compartmentalization |
3 |
CWE-641
|
Improper Restriction of Names for Files and Other Resources |
3 |
CWE-640
|
Weak Password Recovery Mechanism for Forgotten Password |
3 |
CWE-614
|
Sensitive Cookie in HTTPS Session Without 'Secure' Attribute |
3 |
CWE-602
|
Client-Side Enforcement of Server-Side Security |
3 |
CWE-552
|
Files or Directories Accessible to External Parties |
3 |
CWE-528
|
Exposure of Core Dump File to an Unauthorized Control Sphere |
3 |
CWE-427
|
Uncontrolled Search Path Element |
3 |
CWE-407
|
Inefficient Algorithmic Complexity |
3 |
CWE-36
|
Absolute Path Traversal |
3 |
CWE-308
|
Use of Single-factor Authentication |
3 |
CWE-281
|
Improper Preservation of Permissions |
3 |
CWE-268
|
Privilege Chaining |
3 |
CWE-267
|
Privilege Defined With Unsafe Actions |
3 |
CWE-250
|
Execution with Unnecessary Privileges |
3 |
CWE-201
|
Insertion of Sensitive Information Into Sent Data |
3 |
CWE-140
|
Improper Neutralization of Delimiters |
3 |
CWE-131
|
Incorrect Calculation of Buffer Size |
3 |
CWE-130
|
Improper Handling of Length Parameter Inconsistency |
3 |
CWE-1230
|
Exposure of Sensitive Information Through Metadata |
3 |
CWE-116
|
Improper Encoding or Escaping of Output |
3 |
CWE-1104
|
Use of Unmaintained Third Party Components |
3 |
CWE-916
|
Use of Password Hash With Insufficient Computational Effort |
2 |
CWE-91
|
XML Injection (aka Blind XPath Injection) |
2 |
CWE-836
|
Use of Password Hash Instead of Password for Authentication |
2 |
CWE-834
|
Excessive Iteration |
2 |
CWE-799
|
Improper Control of Interaction Frequency |
2 |
CWE-788
|
Access of Memory Location After End of Buffer |
2 |
CWE-776
|
Improper Restriction of Recursive Entity References in DTDs ('XML Entity Expansion') |
2 |
CWE-733
|
Compiler Optimization Removal or Modification of Security-critical Code |
2 |
CWE-706
|
Use of Incorrectly-Resolved Name or Reference |
2 |
CWE-691
|
Insufficient Control Flow Management |
2 |
CWE-645
|
Overly Restrictive Account Lockout Mechanism |
2 |
CWE-620
|
Unverified Password Change |
2 |
CWE-540
|
Inclusion of Sensitive Information in Source Code |
2 |
CWE-459
|
Incomplete Cleanup |
2 |
CWE-449
|
The UI Performs the Wrong Action |
2 |
CWE-358
|
Improperly Implemented Security Check for Standard |
2 |
CWE-330
|
Use of Insufficiently Random Values |
2 |
CWE-304
|
Missing Critical Step in Authentication |
2 |
CWE-303
|
Incorrect Implementation of Authentication Algorithm |
2 |
CWE-29
|
Path Traversal: '\..\filename' |
2 |
CWE-282
|
Improper Ownership Management |
2 |
CWE-270
|
Privilege Context Switching Error |
2 |
CWE-256
|
Plaintext Storage of a Password |
2 |
CWE-226
|
Sensitive Information in Resource Not Removed Before Reuse |
2 |
CWE-215
|
Insertion of Sensitive Information Into Debugging Code |
2 |
CWE-204
|
Observable Response Discrepancy |
2 |
CWE-193
|
Off-by-one Error |
2 |
CWE-158
|
Improper Neutralization of Null Byte or NUL Character |
2 |
CWE-15
|
External Control of System or Configuration Setting |
2 |
CWE-1257
|
Improper Access Control Applied to Mirrored or Aliased Memory Regions |
2 |
CWE-117
|
Improper Output Neutralization for Logs |
2 |
CWE-1112
|
Incomplete Documentation of Program Execution |
2 |
CWE-1100
|
Insufficient Isolation of System-Dependent Functions |
2 |
CWE-1004
|
Sensitive Cookie Without 'HttpOnly' Flag |
2 |
CWE-942
|
Permissive Cross-domain Policy with Untrusted Domains |
1 |
CWE-941
|
Incorrectly Specified Destination in a Communication Channel |
1 |
CWE-93
|
Improper Neutralization of CRLF Sequences ('CRLF Injection') |
1 |
CWE-924
|
Improper Enforcement of Message Integrity During Transmission in a Communication Channel |
1 |
CWE-923
|
Improper Restriction of Communication Channel to Intended Endpoints |
1 |
CWE-912
|
Hidden Functionality |
1 |
CWE-789
|
Memory Allocation with Excessive Size Value |
1 |
CWE-763
|
Release of Invalid Pointer or Reference |
1 |
CWE-760
|
Use of a One-Way Hash with a Predictable Salt |
1 |
CWE-757
|
Selection of Less-Secure Algorithm During Negotiation ('Algorithm Downgrade') |
1 |
CWE-707
|
Improper Neutralization |
1 |
CWE-636
|
Not Failing Securely ('Failing Open') |
1 |
CWE-61
|
UNIX Symbolic Link (Symlink) Following |
1 |
CWE-606
|
Unchecked Input for Loop Condition |
1 |
CWE-592
|
DEPRECATED: Authentication Bypass Issues |
1 |
CWE-506
|
Embedded Malicious Code |
1 |
CWE-488
|
Exposure of Data Element to Wrong Session |
1 |
CWE-480
|
Use of Incorrect Operator |
1 |
CWE-446
|
UI Discrepancy for Security Feature |
1 |
CWE-436
|
Interpretation Conflict |
1 |
CWE-430
|
Deployment of Wrong Handler |
1 |
CWE-425
|
Direct Request ('Forced Browsing') |
1 |
CWE-420
|
Unprotected Alternate Channel |
1 |
CWE-409
|
Improper Handling of Highly Compressed Data (Data Amplification) |
1 |
CWE-405
|
Asymmetric Resource Consumption (Amplification) |
1 |
CWE-393
|
Return of Wrong Status Code |
1 |
CWE-356
|
Product UI does not Warn User of Unsafe Actions |
1 |
CWE-329
|
Generation of Predictable IV with CBC Mode |
1 |
CWE-328
|
Use of Weak Hash |
1 |
CWE-272
|
Least Privilege Violation |
1 |
CWE-253
|
Incorrect Check of Function Return Value |
1 |
CWE-230
|
Improper Handling of Missing Values |
1 |
CWE-212
|
Improper Removal of Sensitive Information Before Storage or Transfer |
1 |
CWE-208
|
Observable Timing Discrepancy |
1 |
CWE-198
|
Use of Incorrect Byte Ordering |
1 |
CWE-184
|
Incomplete List of Disallowed Inputs |
1 |
CWE-150
|
Improper Neutralization of Escape, Meta, or Control Sequences |
1 |
CWE-1325
|
Improperly Controlled Sequential Memory Allocation |
1 |
CWE-1321
|
Improperly Controlled Modification of Object Prototype Attributes ('Prototype Pollution') |
1 |
CWE-1288
|
Improper Validation of Consistency within Input |
1 |
CWE-118
|
Incorrect Access of Indexable Resource ('Range Error') |
1 |