CWEinformation

#CWEnamnSammanfattningSe ävenAntal
1CWE-79Cross Site ScriptingThe product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users.CWE-9435321
2CWE-119Memory CorruptionThe product performs operations on a memory buffer, but it can read from or write to a memory location that is outside of the intended boundary of the buffer.25410
3CWE-200Information DisclosureThe product exposes sensitive information to an actor that is not explicitly authorized to have access to that information.CWE-28419232
4CWE-89SQL InjectionThe product constructs all or part of an SQL command using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify the intended SQL command when it is sent to a downstream component.CWE-7417399
5CWE-404Denial of ServiceThe product does not release or incorrectly releases a resource before it is made available for re-use.13531
6CWE-20Improper Input ValidationThe product receives input or data, but it does not validate or incorrectly validates that the input has the properties that are required to process the data safely and correctly.10947
7CWE-264Improper Access Controls8306
8CWE-284Improper Access ControlsThe product does not restrict or incorrectly restricts access to a resource from an unauthorized actor.CWE-2668204
9CWE-269Improper Privilege ManagementThe product does not properly assign, modify, track, or check privileges for an actor, creating an unintended sphere of control for that actor.CWE-2667890
10CWE-352Cross-Site Request ForgeryThe web application does not, or can not, sufficiently verify whether a well-formed, valid, consistent request was intentionally provided by the user who submitted the request.CWE-8627504
11CWE-22Path TraversalThe product uses external input to construct a pathname that is intended to identify a file or directory that is located underneath a restricted parent directory, but the product does not properly neutralize special elements within the pathname that can cause the pathname to resolve to a location that is outside of the restricted directory.7335
12CWE-125Out-of-Bounds ReadThe product reads data past the end, or before the beginning, of the intended buffer.CWE-1196335
13CWE-416Use After FreeReferencing memory after it has been freed can cause a program to crash, use unexpected values, or execute code.CWE-1195972
14CWE-80Basic Cross Site ScriptingThe product receives input from an upstream component, but it does not neutralize or incorrectly neutralizes special characters such as "<", ">", and "&" that could be interpreted as web-scripting elements when they are sent to a downstream component that processes web pages.CWE-745828
15CWE-287Improper AuthenticationWhen an actor claims to have a given identity, the product does not prove or insufficiently proves that the claim is correct.4754
16CWE-787Out-of-bounds WriteThe product writes data past the end, or before the beginning, of the intended buffer.CWE-1194386
17CWE-94Code InjectionThe product constructs all or part of a code segment using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify the syntax or behavior of the intended code segment.CWE-744269
18CWE-399Improper Resource ManagementCWE-4043961
19CWE-476NULL Pointer DereferenceA NULL pointer dereference occurs when the application dereferences a pointer that it expects to be valid, but is NULL, typically causing a crash or exit.CWE-4043954
20CWE-121Stack-based Buffer OverflowA stack-based buffer overflow condition is a condition where the buffer being overwritten is allocated on the stack (i.e., is a local variable or, rarely, a parameter to a function).CWE-1193757
21CWE-120Buffer OverflowThe product copies an input buffer to an output buffer without verifying that the size of the input buffer is less than the size of the output buffer, leading to a buffer overflow.CWE-1193540
22CWE-77Command InjectionThe product constructs all or part of a command using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify the intended command when it is sent to a downstream component.CWE-743272
23CWE-862Missing AuthorizationThe product does not perform an authorization check when an actor attempts to access a resource or perform an action.CWE-8632951
24CWE-310Cryptographic Issues2915
25CWE-434Unrestricted UploadThe product allows the attacker to upload or transfer files of dangerous types that can be automatically processed within the product's environment.CWE-2842884
26CWE-78OS Command InjectionThe product constructs all or part of an OS command using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify the intended OS command when it is sent to a downstream component.CWE-772743
27CWE-122Heap-based Buffer OverflowA heap overflow condition is a buffer overflow, where the buffer that can be overwritten is allocated in the heap portion of memory, generally meaning that the buffer was allocated using a routine such as malloc().CWE-1192459
28CWE-190Integer OverflowThe product performs a calculation that can produce an integer overflow or wraparound, when the logic assumes that the resulting value will always be larger than the original value. This can introduce other weaknesses when the calculation is used for resource management or execution control.CWE-1892257
29CWE-400Resource ConsumptionThe product does not properly control the allocation and maintenance of a limited resource, thereby enabling an actor to influence the amount of resources consumed, eventually leading to the exhaustion of available resources.CWE-4042250
30CWE-502DeserializationThe product deserializes untrusted data without sufficiently verifying that the resulting data will be valid.CWE-202154
31CWE-275Permission IssuesCWE-2661909
32CWE-73File InclusionThe product allows user input to control or influence paths or file names that are used in filesystem operations.1703
33CWE-74InjectionThe product constructs all or part of a command, data structure, or record using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify how it is parsed or interpreted when it is sent to a downstream component.CWE-7071596
34CWE-918Server-Side Request ForgeryThe web server receives a URL or similar request from an upstream component and retrieves the contents of this URL, but it does not sufficiently ensure that the request is being sent to the expected destination.1543
35CWE-189Numeric Error1507
36CWE-362Race ConditionThe product contains a code sequence that can run concurrently with other code, and the code sequence requires temporary, exclusive access to a shared resource, but a timing window exists in which the shared resource can be modified by another code sequence that is operating concurrently.1490
37CWE-285Improper AuthorizationThe product does not perform or incorrectly performs an authorization check when an actor attempts to access a resource or perform an action.CWE-2661377
38CWE-255Credentials Management1305
39CWE-611XML External Entity ReferenceThe product processes an XML document that can contain XML entities with URIs that resolve to documents outside of the intended sphere of control, causing the product to embed incorrect documents into its output.CWE-6101289
40CWE-601Open RedirectA web application accepts a user-controlled input that specifies a link to an external site, and uses that link in a Redirect. This simplifies phishing attacks.1158
41CWE-798Hard-coded CredentialsThe product contains hard-coded credentials, such as a password or cryptographic key, which it uses for its own inbound authentication, outbound communication to external components, or encryption of internal data.CWE-2591037
42CWE-295Improper Certificate ValidationThe product does not validate, or incorrectly validates, a certificate.CWE-287995
43CWE-2547PK Security Features978
44CWE-401Memory LeakThe product does not sufficiently track and release allocated memory after it has been used, which slowly consumes remaining memory.CWE-404881
45CWE-59Link FollowingThe product attempts to access a file based on the filename, but it does not properly prevent that filename from identifying a link or shortcut that resolves to an unintended resource.835
46CWE-426Untrusted Search PathThe product searches for critical resources using an externally-supplied search path that can point to resources that are not under the product's direct control.813
47CWE-863Incorrect AuthorizationThe product performs an authorization check when an actor attempts to access a resource or perform an action, but it does not correctly perform the check. This allows attackers to bypass intended access restrictions.CWE-285799
48CWE-532Sensitive Information in Log FilesInformation written to log files can be of a sensitive nature and give valuable guidance to an attacker or expose sensitive user information.CWE-200731
49CWE-311Missing Encryption of Sensitive DataThe product does not encrypt sensitive or critical information before storage or transmission.CWE-310667
50CWE-61Symlink FollowingThe product, when opening a file or directory, does not sufficiently account for when the file is a symbolic link that resolves to a target outside of the intended control sphere. This could allow an attacker to cause the product to operate on unauthorized files.CWE-59665
51CWE-427Uncontrolled Search PathThe product uses a fixed or controlled search path to find resources, but one or more locations in that path can be under the control of unintended actors.CWE-426664
52CWE-290Authentication Bypass by SpoofingThis attack-focused weakness is caused by incorrectly implemented authentication schemes that are subject to spoofing attacks.CWE-287650
53CWE-770Allocation of ResourcesThe product allocates a reusable resource or group of resources on behalf of an actor without imposing any restrictions on the size or number of resources that can be allocated, in violation of the intended security policy for that actor.CWE-400619
54CWE-276Incorrect Default PermissionsDuring installation, installed file permissions are set to allow anyone to modify those files.CWE-266601
55CWE-306Missing AuthenticationThe product does not perform any authentication for functionality that requires a provable user identity or consumes a significant amount of resources.CWE-287591
56CWE-134Format StringThe product uses a function that accepts a format string as an argument, but the format string originates from an external source.CWE-119574
57CWE-415Double FreeThe product calls free() twice on the same memory address, potentially leading to modification of unexpected memory locations.CWE-119556
58CWE-843Type ConfusionThe product allocates or initializes a resource such as a pointer, object, or variable using one type, but it later accesses that resource using a type that is incompatible with the original type.520
59CWE-835Infinite LoopThe product contains an iteration or loop with an exit condition that cannot be reached, i.e., an infinite loop.CWE-404512
60CWE-732Incorrect Permission AssignmentThe product specifies permissions for a security-critical resource in a way that allows that resource to be read or modified by unintended actors.CWE-275477
61CWE-312Cleartext Storage of Sensitive InformationThe product stores sensitive information in cleartext within a resource that might be accessible to another control sphere.CWE-310475
62CWE-371State Issue475
63CWE-639Authorization BypassThe system's authorization functionality does not prevent one user from gaining access to another user's data or record by modifying the key value identifying the data.CWE-285456
64CWE-19Data Processing Error446
65CWE-319Cleartext Transmission of Sensitive InformationThe product transmits sensitive or security-critical data in cleartext in a communication channel that can be sniffed by unauthorized actors.CWE-310438
66CWE-522Insufficiently Protected CredentialsThe product transmits or stores authentication credentials, but it uses an insecure method that is susceptible to unauthorized interception and/or retrieval.417
67CWE-665Improper InitializationThe product does not initialize or incorrectly initializes a resource, which might leave the resource in an unexpected state when it is accessed or used.395
68CWE-347Improper Verification of Cryptographic SignatureThe product does not verify, or incorrectly verifies, the cryptographic signature for data.CWE-345387
69CWE-824Uninitialized PointerThe product accesses or uses a pointer that has not been initialized.CWE-908384
70CWE-326Inadequate Encryption StrengthThe product stores or transmits sensitive data using an encryption scheme that is theoretically sound, but is not strong enough for the level of protection required.CWE-310371
71CWE-16Configuration366
72CWE-912BackdoorThe product contains functionality that is not documented, not part of the specification, and not accessible through an interface or command sequence that is obvious to the product's users or administrators.345
73CWE-129Improper Validation of Array IndexThe product uses untrusted input when calculating or using an array index, but the product does not validate or incorrectly validates the index to ensure the index references a valid position within the array.CWE-119344
74CWE-617Reachable AssertionThe product contains an assert() or similar statement that can be triggered by an attacker, which leads to an application exit or other behavior that is more severe than necessary.336
75CWE-21Pathname Traversal (deprecated)CWE-22331
76CWE-345Insufficient Verification of Data AuthenticityThe product does not sufficiently verify the origin or authenticity of data, in a way that causes it to accept invalid data.331
77CWE-369Divide By ZeroThe product divides a value by zero.CWE-404330
78CWE-209Information Exposure Through Error MessageThe product generates an error message that includes sensitive information about its environment, users, or associated data.CWE-200312
79CWE-307Improper Restriction of Excessive Authentication AttemptsThe product does not implement sufficient measures to prevent multiple failed authentication attempts within a short time frame, making it more susceptible to brute force attacks.CWE-799309
80CWE-693Protection Mechanism FailureThe product does not use or incorrectly uses a protection mechanism that provides sufficient defense against directed attacks against the product.308
81CWE-384Session FixiationAuthenticating a user, or otherwise establishing a new user session, without invalidating any existing session identifier gives an attacker the opportunity to steal authenticated sessions.302
82CWE-23Relative Path TraversalThe product uses external input to construct a pathname that should be within a restricted directory, but it does not properly neutralize sequences such as ".." that can resolve to a location that is outside of that directory.CWE-22292
83CWE-259Use of Hard-coded PasswordThe product contains a hard-coded password, which it uses for its own inbound authentication or for outbound communication to external components.CWE-255289
84CWE-613Session ExpirationAccording to WASC, "Insufficient Session Expiration is when a web site permits an attacker to reuse old session credentials or session IDs for authorization."281
85CWE-444HTTP Request SmugglingThe product acts as an intermediary HTTP agent (such as a proxy or firewall) in the data flow between two entities such as a client and server, but it does not interpret malformed HTTP requests or responses in ways that are consistent with how the messages will be processed by those entities that are at the ultimate destination.274
86CWE-327Risky Cryptographic AlgorithmThe product uses a broken or risky cryptographic algorithm or protocol.CWE-310270
87CWE-754Improper Check for Unusual ConditionsThe product does not check or incorrectly checks for unusual or exceptional conditions that are not expected to occur frequently during day to day operation of the product.268
88CWE-1021Improper Restriction of Rendered UI LayersThe web application does not restrict or incorrectly restricts frame objects or UI layers that belong to another application or domain, which can lead to user confusion about which interface the user is interacting with.266
89CWE-367Time-of-check Time-of-useThe product checks the state of a resource before using that resource, but the resource's state can change between the check and the use in a way that invalidates the results of the check. This can cause the product to perform invalid actions when the resource is in an unexpected state.CWE-362264
90CWE-789Uncontrolled Memory AllocationThe product allocates memory based on an untrusted, large size value, but it does not ensure that the size is within expected limits, allowing arbitrary amounts of memory to be allocated.CWE-400261
91CWE-192Integer Coercion ErrorInteger coercion refers to a set of flaws pertaining to the type casting, extension, or truncation of primitive data types.CWE-189253
92CWE-704Incorrect Type ConversionThe product does not correctly convert an object, resource, or structure from one type to a different type.247
93CWE-833DeadlockThe product contains multiple threads or executable segments that are waiting for each other to release a necessary lock, resulting in deadlock.CWE-404240
94CWE-321Use of Hard-coded Cryptographic Key The use of a hard-coded cryptographic key significantly increases the possibility that encrypted data may be recovered.CWE-320239
95CWE-640Weak Password RecoveryThe product contains a mechanism for users to recover or change their passwords without knowing the original password, but the mechanism is weak.226
96CWE-755Handling of Exceptional ConditionsThe product does not handle or incorrectly handles an exceptional condition.225
97CWE-99Improper Control of Resource IdentifiersThe product receives input from an upstream component, but it does not restrict or incorrectly restricts the input before it is used as an identifier for a resource that may be outside the intended sphere of control.219
98CWE-17Code213
99CWE-191Integer UnderflowThe product subtracts one value from another, such that the result is less than the minimum allowable integer value, which produces a value that is not equal to the correct result.CWE-189212
100CWE-265Sandbox IssueCWE-264208
101CWE-330Insufficiently Random ValuesThe product uses insufficiently random numbers or values in a security context that depends on unpredictable numbers.CWE-310207
102CWE-428Unquoted Search PathThe product uses a search path that contains an unquoted element, in which the element contains whitespace or other separators. This can cause the product to access resources in a parent path.CWE-426202
103CWE-203Information Exposure Through DiscrepancyThe product behaves differently or sends different responses under different circumstances in a way that is observable to an unauthorized actor, which exposes security-relevant information about the state of the product, such as whether a particular operation was successful or not.CWE-200201
104CWE-552Files or Directories AccessibleThe product makes files or directories accessible to unauthorized actors, even though they should not be.CWE-425201
105CWE-911Improper Update of Reference CountThe product uses a reference count to manage a resource, but it does not update or incorrectly updates the reference count.CWE-664197
106CWE-288Authentication Bypass Using Alternate ChannelA product requires authentication, but the product has an alternate path or channel that does not require authentication.CWE-287194
107CWE-256Unprotected Storage of CredentialsStoring a password in plaintext may result in a system compromise.CWE-255193
108CWE-451ClickjackingThe user interface (UI) does not properly represent critical information to the user, allowing the information - or its source - to be obscured or spoofed. This is often a component in phishing attacks.190
109CWE-942Permissive Cross-domain Policy with Untrusted DomainsThe product uses a cross-domain policy file that includes domains that should not be trusted.CWE-346187
110CWE-1321Improperly Controlled Modification of Object Prototype Attributes ('Prototype Pollution')The product receives input from an upstream component that specifies attributes that are to be initialized or updated in an object, but it does not properly control modifications of attributes of the object prototype.CWE-94186
111CWE-1236CSV InjectionThe product saves user-provided information into a Comma-Separated Value (CSV) file, but it does not neutralize or incorrectly neutralizes special elements that could be interpreted as a command when the file is opened by a spreadsheet product.CWE-74183
112CWE-668Exposure of ResourceThe product exposes a resource to the wrong control sphere, providing unintended actors with inappropriate access to the resource.CWE-200167
113CWE-346Origin Validation ErrorThe product does not properly verify that the source of data or communication is valid.CWE-345165
114CWE-358Security Check for StandardThe product does not implement or incorrectly implements one or more security-relevant checks as specified by the design of a standardized algorithm, protocol, or technique.164
115CWE-126Buffer Over-readThe product reads from a buffer using buffer access mechanisms such as indexes or pointers that reference memory locations after the targeted buffer.CWE-119162
116CWE-377Insecure Temporary FileCreating and using insecure temporary files can leave application and system data vulnerable to attack.160
117CWE-266Incorrect Privilege AssignmentA product incorrectly assigns a privilege to a particular actor, creating an unintended sphere of control for that actor.159
118CWE-88Argument InjectionThe product constructs a string for a command to be executed by a separate component in another control sphere, but it does not properly delimit the intended arguments, options, or switches within that command string.CWE-74157
119CWE-1333Inefficient Regular Expression ComplexityThe product uses a regular expression with an inefficient, possibly exponential worst-case computational complexity that consumes excessive CPU cycles.CWE-400154
120CWE-320Key Management Error146
121CWE-908Uninitialized ResourceThe product uses or accesses a resource that has not been initialized.143
122CWE-185Incorrect Regular ExpressionThe product specifies a regular expression in a way that causes data to be improperly matched or compared.CWE-697141
123CWE-300Channel Accessible by Non-EndpointThe product does not adequately verify the identity of actors at both ends of a communication channel, or does not adequately ensure the integrity of the channel, in a way that allows the channel to be accessed or influenced by an actor that is not an endpoint.141
124CWE-250Execution with Unnecessary PrivilegesThe product performs an operation at a privilege level that is higher than the minimum level required, which creates new weaknesses or amplifies the consequences of other weaknesses.140
125CWE-208Observable Timing DiscrepancyTwo separate operations in a product require different amounts of time to complete, in a way that is observable to an actor and reveals security-relevant information about the state of the product, such as whether a particular operation was successful or not.CWE-203134
126CWE-521Weak Password RequirementsThe product does not require that users should have strong passwords, which makes it easier for attackers to compromise user accounts.126
127CWE-252Unchecked Return ValueThe product does not check the return value from a method or function, which can prevent it from detecting unexpected states and conditions.CWE-253124
128CWE-193Off-by-OneA product calculates or uses an incorrect maximum or minimum value that is 1 more, or 1 less, than the correct value.CWE-189121
129CWE-294Authentication Bypass by Capture-replayA capture-replay flaw exists when the design of the product makes it possible for a malicious user to sniff network traffic and bypass authentication by replaying it to the server in question to the same effect as the original message (or with minor changes).CWE-287119
130CWE-494Download of Code Without Integrity CheckThe product downloads source code or an executable from a remote location and executes the code without sufficiently verifying the origin and integrity of the code.113
131CWE-841Enforcement of Behavioral WorkflowThe product supports a session in which more than one behavior must be performed by an actor, but it does not properly ensure that the actor performs the behaviors in the required sequence.CWE-840108
132CWE-674Uncontrolled RecursionThe product does not properly control the amount of recursion that takes place, consuming excessive resources, such as allocated memory or the program stack.CWE-404107
133CWE-281Preservation of PermissionsThe product does not preserve permissions or incorrectly preserves permissions when copying, restoring, or sharing objects, which can cause them to have less restrictive permissions than intended.CWE-266103
134CWE-93CRLF InjectionThe product uses CRLF (carriage return line feeds) as a special element, e.g. to separate lines or records, but it does not neutralize or incorrectly neutralizes CRLF sequences from inputs.CWE-74101
135CWE-98Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusion')The PHP application receives input from an upstream component, but it does not restrict or incorrectly restricts the input before its usage in "require," "include," or similar functions.99
136CWE-354Improper Validation of Integrity Check ValueThe product does not validate or incorrectly validates the integrity check values or "checksums" of a message. This may prevent it from detecting if the data has been modified or corrupted in transmission.CWE-34596
137CWE-697Incorrect ComparisonThe product compares two entities in a security-relevant context, but the comparison is incorrect, which may lead to resultant weaknesses.94
138CWE-772Missing Release of ResourceThe product does not release a resource after its effective lifetime has ended, i.e., after the resource is no longer needed.CWE-40090
139CWE-331Insufficient EntropyThe product uses an algorithm or scheme that produces insufficient entropy, leaving patterns or clusters of values that are more likely to occur than others.CWE-33088
140CWE-670Incorrect Control FlowThe code contains a control flow path that does not reflect the algorithm that the path is intended to implement, leading to incorrect behavior any time this path is navigated.88
141CWE-610Externally Controlled ReferenceThe product uses an externally controlled name or reference that resolves to a resource that is outside of the intended control sphere.86
142CWE-91XML InjectionThe product does not properly neutralize special elements that are used in XML, allowing attackers to modify the syntax, content, or commands of the XML before it is processed by an end system.CWE-7483
143CWE-113HTTP Response SplittingThe product receives data from an HTTP agent/component (e.g., web server, proxy, browser, etc.), but it does not neutralize or incorrectly neutralizes CR and LF characters before the data is included in outgoing HTTP headers.CWE-9381
144CWE-204Observable Response DiscrepancyThe product provides different responses to incoming requests in a way that reveals internal state information to an unauthorized actor outside of the intended control sphere.CWE-20379
145CWE-116Escaping of OutputThe product prepares a structured message for communication with another component, but encoding or escaping of the data is either missing or done incorrectly. As a result, the intended structure of the message is not preserved.CWE-7478
146CWE-117Improper Output Neutralization for LogsThe product does not neutralize or incorrectly neutralizes output that is written to logs.CWE-11674
147CWE-922Insecure Storage of Sensitive InformationThe product stores sensitive information without properly limiting read or write access by unauthorized actors.CWE-20072
148CWE-24Path Traversal: '../filedir'The product uses external input to construct a pathname that should be within a restricted directory, but it does not properly neutralize "../" sequences that can resolve to a location that is outside of that directory.CWE-2370
149CWE-338Cryptographically Weak PRNGThe product uses a Pseudo-Random Number Generator (PRNG) in a security context, but the PRNG's algorithm is not cryptographically strong.CWE-33170
150CWE-184Incomplete BlacklistThe product implements a protection mechanism that relies on a list of inputs (or properties of inputs) that are not allowed by policy or otherwise require other action to neutralize before additional processing takes place, but the list is incomplete, leading to resultant weaknesses.CWE-18369
151CWE-749Exposed Dangerous RoutineThe product provides an Applications Programming Interface (API) or similar interface for interaction with external actors, but the interface includes a dangerous method or function that is not properly restricted.69
152CWE-201Insertion of Sensitive Information Into Sent DataThe code transmits data to another actor, but a portion of the data includes sensitive information that should not be accessible to that actor.CWE-20068
153CWE-280Improper Handling of Insufficient Permissions or PrivilegesThe product does not handle or incorrectly handles when it has insufficient privileges to access resources or functionality as specified by their permissions. This may cause it to follow unexpected code paths that may leave the product in an invalid state.CWE-26668
154CWE-497Exposure of Sensitive System Information to an Unauthorized Control SphereThe product does not properly prevent sensitive system-level information from being accessed by unauthorized actors who do not have the same level of access to the underlying system as the product does.67
155CWE-614Sensitive Cookie Without Secure AttributeThe Secure attribute for sensitive cookies in HTTPS sessions is not set, which could cause the user agent to send those cookies in plaintext over an HTTP session.CWE-100466
156CWE-916Password Hash With Insufficient Computational EffortThe product generates a hash for a password, but it uses a scheme that does not provide a sufficient level of computational effort that would make password cracking attacks infeasible or expensive.CWE-32666
157CWE-305Authentication Bypass by Primary WeaknessThe authentication algorithm is sound, but the implemented mechanism can be bypassed as the result of a separate weakness that is primary to the authentication error.CWE-28765
158CWE-3887PK Error64
159CWE-35Path Traversal: '.../...//'The product uses external input to construct a pathname that should be within a restricted directory, but it does not properly neutralize '.../...//' (doubled triple dot slash) sequences that can resolve to a location that is outside of that directory.CWE-2363
160CWE-90LDAP InjectionThe product constructs all or part of an LDAP query using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify the intended LDAP query when it is sent to a downstream component.CWE-7463
161CWE-1392Use of Default CredentialsThe product uses default credentials (such as passwords or cryptographic keys) for potentially critical functionality.62
162CWE-297Certificate with Host MismatchThe product communicates with a host that provides a certificate, but the product does not properly ensure that the certificate is actually associated with that host.CWE-29561
163CWE-822Untrusted Pointer DereferenceThe product obtains a value from an untrusted source, converts this value to a pointer, and dereferences the resulting pointer.61
164CWE-840Business Logic Errors59
165CWE-95Improper Neutralization of Directives in Dynamically Evaluated Code ('Eval Injection')The product receives input from an upstream component, but it does not neutralize or incorrectly neutralizes code syntax before using the input in a dynamic evaluation call (e.g. "eval").CWE-2056
166CWE-703Improper Check or Handling of Exceptional ConditionsThe product does not properly anticipate or handle exceptional conditions that rarely occur during normal operation of the product.55
167CWE-1018Manage User Sessions54
168CWE-682Incorrect CalculationThe product performs a calculation that generates incorrect or unintended results that are later used in security-critical decisions or resource management.53
169CWE-248Uncaught ExceptionAn exception is thrown from a function, but it is not caught.52
170CWE-29Path Traversal: '\..\filename'The product uses external input to construct a pathname that should be within a restricted directory, but it does not properly neutralize '\..\filename' (leading backslash dot dot) sequences that can resolve to a location that is outside of that directory.CWE-2352
171CWE-359Exposure of Private Personal Information to an Unauthorized ActorThe product does not properly prevent a person's private, personal information from being accessed by actors who either (1) are not explicitly authorized to access the information or (2) do not have the implicit consent of the person about whom the information is collected.50
172CWE-379Creation of Temporary File in Directory with Insecure PermissionsThe product creates a temporary file in a directory whose permissions allow unintended actors to determine the file's existence or otherwise access that file.CWE-37748
173CWE-425Direct RequestThe web application does not adequately enforce appropriate authorization on all restricted URLs, scripts, or files.48
174CWE-459Incomplete CleanupThe product does not properly "clean up" and remove temporary or supporting resources after they have been used.48
175CWE-538File and Directory Information ExposureThe product places sensitive information into files or directories that are accessible to actors who are allowed to have access to the files, but not to the sensitive information.CWE-20048
176CWE-829Inclusion of Functionality from Untrusted Control SphereThe product imports, requires, or includes executable functionality (such as a library) from a source that is outside of the intended control sphere.48
177CWE-36Absolute Path TraversalThe product uses external input to construct a pathname that should be within a restricted directory, but it does not properly neutralize absolute path sequences such as "/abs/path" that can resolve to a location that is outside of that directory.CWE-2247
178CWE-170Improper Null TerminationThe product does not terminate or incorrectly terminates a string or array with a null character or equivalent terminator.CWE-11946
179CWE-834Excessive IterationThe product performs an iteration or loop without sufficiently limiting the number of times that the loop is executed.CWE-40445
180CWE-1188Insecure Default Initialization of ResourceThe product initializes or sets a resource with a default that is intended to be changed by the administrator, but the default is not secure.42
181CWE-274Improper Handling of Insufficient PrivilegesThe product does not handle or incorrectly handles when it has insufficient privileges to perform an operation, leading to resultant weaknesses.CWE-26640
182CWE-667Improper LockingThe product does not properly acquire or release a lock on a resource, leading to unexpected resource state changes and behaviors.39
183CWE-707Improper NeutralizationThe product does not ensure or incorrectly ensures that structured messages or data are well-formed and that certain security properties are met before being read from an upstream component or sent to a downstream component.CWE-2039
184CWE-1004Cookie Without 'HttpOnly' FlagThe product uses a cookie to store sensitive information, but the cookie is not marked with the HttpOnly flag.CWE-73238
185CWE-1284Improper Validation of Specified Quantity in InputThe product receives input that is expected to specify a quantity (such as size or length), but it does not validate or incorrectly validates that the quantity has the required properties.CWE-2038
186CWE-1336Improper Neutralization of Special Elements Used in a Template EngineThe product uses a template engine to insert or process externally-influenced input, but it does not neutralize or incorrectly neutralizes special elements or syntax that can be interpreted as template expressions or other code directives when processed by the engine.CWE-79138
187CWE-457Use of Uninitialized VariableThe code uses a variable that has not been initialized, leading to unpredictable or unintended results.CWE-45337
188CWE-489Active Debug CodeThe product is deployed to unauthorized actors with debugging code still enabled or active, which can create unintended entry points or expose sensitive information.37
189CWE-1287Improper Validation of Specified Type of InputThe product receives input that is expected to be of a certain type, but it does not validate or incorrectly validates that the input is actually of the expected type.CWE-2035
190CWE-131Incorrect Calculation of Buffer SizeThe product does not correctly calculate the size to be used when allocating a buffer, which could lead to a buffer overflow.CWE-12035
191CWE-277Insecure Inherited PermissionsA product defines a set of insecure permissions that are inherited by objects that are created by the program.CWE-26635
192CWE-332Insufficient Entropy in PRNGThe lack of entropy available for, or used by, a Pseudo-Random Number Generator (PRNG) can be a stability and security threat.CWE-33135
193CWE-407Inefficient Algorithmic ComplexityAn algorithm in a product has an inefficient worst-case computational complexity that may be detrimental to system performance and can be triggered by an attacker, typically using crafted manipulations that ensure that the worst case is being reached.CWE-40435
194CWE-776XML Entity ExpansionThe product uses XML documents and allows their structure to be defined with a Document Type Definition (DTD), but it does not properly control the number of recursive definitions of entities.35
195CWE-823Use of Out-of-range Pointer OffsetThe product performs pointer arithmetic on a valid pointer, but it uses an offset that can point outside of the intended range of valid memory locations for the resulting pointer.35
196CWE-172Encoding ErrorThe product does not properly encode or decode the data, resulting in unexpected values.33
197CWE-123Write-what-where ConditionAny condition where the attacker has the ability to write an arbitrary value to an arbitrary location, often as the result of a buffer overflow.CWE-11932
198CWE-328Use of Weak HashThe product uses an algorithm that produces a digest (output value) that does not meet security expectations for a hash function that allows an adversary to reasonably determine the original input (preimage attack), find another input that can produce the same hash (2nd preimage attack), or find multiple inputs that evaluate to the same hash (birthday attack).CWE-32732
199CWE-757Algorithm DowngradeA protocol or its implementation supports interaction between multiple actors and allows those actors to negotiate which algorithm should be used as a protection mechanism such as encryption or authentication, but it does not select the strongest algorithm that is available to both parties.32
200CWE-18Source CodeCWE-1731
201CWE-602Client-Side Enforcement of Server-Side SecurityThe product is composed of a server that relies on the client to implement a mechanism that is intended to protect the server.31
202CWE-913Dynamically-Managed Code ResourcesThe product does not properly restrict reading from or writing to dynamically-managed code resources such as variables, objects, classes, attributes, functions, or executable instructions or statements.31
203CWE-303Incorrect Implementation of Authentication AlgorithmThe requirements for the product dictate the use of an established authentication algorithm, but the implementation of the algorithm is incorrect.30
204CWE-417Path Error30
205CWE-669Incorrect Resource TransferThe product does not properly transfer a resource/behavior to another sphere, or improperly imports a resource/behavior from another sphere, in a manner that provides unintended control over that resource.30
206CWE-672Operation on a Resource after ExpirationThe product uses, accesses, or otherwise operates on a resource after that resource has been expired, released, or revoked.30
207CWE-15External Control of System or Configuration SettingOne or more system settings or configuration elements can be externally controlled by a user.29
208CWE-313Cleartext Storage in a File or on DiskThe product stores sensitive information in cleartext in a file, or on disk.CWE-31229
209CWE-909Missing Initialization of ResourceThe product does not initialize a critical resource.CWE-90829
210CWE-927Use of Implicit Intent for Sensitive CommunicationThe Android application uses an implicit intent for transmitting sensitive data to other applications.29
211CWE-620Unverified Password ChangeWhen setting a new password for a user, the product does not require knowledge of the original password, or using another form of authentication.CWE-64028
212CWE-664Improper Control of Resource Through LifetimeThe product does not maintain or incorrectly maintains control over a resource throughout its lifetime of creation, use, and release.28
213CWE-1220Insufficient Granularity of Access ControlThe product implements access controls via a policy or other feature with the intention to disable or restrict accesses (reads and/or writes) to assets in a system from untrusted agents. However, implemented access controls lack required granularity, which renders the control policy too broad because it allows accesses from unauthorized agents to the security-sensitive assets.CWE-28427
214CWE-534Information Exposure Through Debug Log FileThis entry has been deprecated because its abstraction was too low-level. See CWE-532.CWE-53227
215CWE-681Incorrect Conversion between Numeric TypesWhen converting from one data type to another, such as long to integer, data can be omitted or translated in a way that produces unexpected values. If the resulting values are used in a sensitive context, then dangerous behaviors may occur.CWE-70427
216CWE-130Improper Handling of Length Parameter InconsistencyThe product parses a formatted message or structure, but it does not handle or incorrectly handles a length field that is inconsistent with the actual length of the associated data.CWE-11926
217CWE-273Improper Check for Dropped PrivilegesThe product attempts to drop privileges but does not check or incorrectly checks to see if the drop succeeded.CWE-26626
218CWE-548Exposure of Information Through Directory ListingA directory listing is inappropriately exposed, yielding potentially sensitive information to attackers.CWE-55226
219CWE-648Incorrect Use of Privileged APIsThe product does not conform to the API requirements for a function call that requires extra privileges. This could allow attackers to gain privileges by causing the function to be called incorrectly.26
220CWE-118Range ErrorThe product does not restrict or incorrectly restricts operations within the boundaries of a resource that is accessed using an index or pointer, such as memory or files.25
221CWE-197Numeric Truncation ErrorTruncation errors occur when a primitive is cast to a primitive of a smaller size and data is lost in the conversion.CWE-18925
222CWE-436Interpretation ConflictProduct A handles inputs or steps differently than Product B, which causes A to perform incorrect actions based on its perception of B's state.25
223CWE-926Improper Export of Android Application ComponentsThe Android application exports a component for use by other applications, but does not properly restrict which applications can launch the component or access the data it contains.25
224CWE-25Path Traversal: '/../filedir'The product uses external input to construct a pathname that should be within a restricted directory, but it does not properly neutralize "/../" sequences that can resolve to a location that is outside of that directory.CWE-2324
225CWE-257Storing Passwords in a Recoverable FormatThe storage of passwords in a recoverable format makes them subject to password reuse attacks by malicious users. In fact, it should be noted that recoverable encrypted passwords provide no significant benefit over plaintext passwords since they are subject not only to reuse by malicious attackers but also by malicious insiders. If a system administrator can recover a password directly, or use a brute force search on the available information, the administrator can use the password on other accounts.CWE-25524
226CWE-261Weak Encoding for PasswordObscuring a password with a trivial encoding does not protect the password.CWE-25724
227CWE-598Use of GET Request Method With Sensitive Query StringsThe web application uses the HTTP GET method to process a request and includes sensitive information in the query string of that request.24
228CWE-763Release of ReferenceThe product attempts to return a memory resource to the system, but it calls the wrong release function or calls the appropriate release function incorrectly.CWE-40424
229CWE-92Improper Sanitization of Custom Special Characters (deprecated)This entry has been deprecated. It originally came from PLOVER, which sometimes defined "other" and "miscellaneous" categories in order to satisfy exhaustiveness requirements for taxonomies. Within the context of CWE, the use of a more abstract entry is preferred in mapping situations. CWE-75 is a more appropriate mapping.CWE-7424
230CWE-472External Control of Assumed-Immutable Web ParameterThe web application does not sufficiently verify inputs that are assumed to be immutable but are actually externally controllable, such as hidden form fields.23
231CWE-769Uncontrolled File Descriptor ConsumptionThis entry has been deprecated because it was a duplicate of CWE-774. All content has been transferred to CWE-774.CWE-40023
232CWE-915Dynamically-Determined Object AttributesThe product receives input from an upstream component that specifies multiple attributes, properties, or fields that are to be initialized or updated in an object, but it does not properly control which attributes can be modified.CWE-91323
233CWE-1390Weak AuthenticationThe product uses an authentication mechanism to restrict access to specific users or identities, but the mechanism does not sufficiently prove that the claimed identity is correct.22
234CWE-350Reliance on Reverse DNS ResolutionThe product performs reverse DNS resolution on an IP address to obtain the hostname and make a security decision, but it does not properly ensure that the IP address is truly associated with the hostname.22
235CWE-470Use of Externally-Controlled Input to Select Classes or CodeThe product uses external input with reflection to select which classes or code to use, but it does not sufficiently prevent the input from selecting improper classes or code.22
236CWE-680Integer Overflow to Buffer OverflowThe product performs a calculation to determine how much memory to allocate, but an integer overflow can occur that causes less memory to be allocated than expected, leading to a buffer overflow.CWE-19022
237CWE-799Improper Control of Interaction FrequencyThe product does not properly limit the number or frequency of interactions that it has with an actor, such as the number of incoming requests.CWE-40022
238CWE-923Improper Restriction of Communication Channel to Intended EndpointsThe product establishes a communication channel to (or from) an endpoint for privileged or protected operations, but it does not properly ensure that it is communicating with the correct endpoint.22
239CWE-924Improper Enforcement of Message IntegrityThe product establishes a communication channel with an endpoint and receives a message from that endpoint, but it does not sufficiently ensure that the message was not modified during transmission.CWE-35422
240CWE-1286Improper Validation of Syntactic Correctness of InputThe product receives input that is expected to be well-formed - i.e., to comply with a certain syntax - but it does not validate or incorrectly validates that the input complies with the syntax.CWE-2021
241CWE-644Improper Neutralization of HTTP Headers for Scripting SyntaxThe product does not neutralize or incorrectly neutralizes web scripting syntax in HTTP headers that can be used by web browser components that can process raw headers, such as Flash.21
242CWE-706Incorrectly-Resolved NameThe product uses a name or reference to access a resource, but the name/reference resolves to a resource that is outside of the intended control sphere.21
243CWE-917Improper Neutralization of Special Elements used in an Expression Language StatementThe product constructs all or part of an expression language (EL) statement in a framework such as a Java Server Page (JSP) using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify the intended EL statement before it is executed.CWE-2020
244CWE-1187Use of Uninitialized Resource (deprecated)This entry has been deprecated because it was a duplicate of CWE-908. All content has been transferred to CWE-908.CWE-90819
245CWE-323Reusing a NonceNonces should be used for the present occasion and only once.19
246CWE-788Access of Memory Location After End of BufferThe product reads or writes to a buffer using an index or pointer that references a memory location after the end of the buffer.CWE-12019
247CWE-267Privilege Defined With Unsafe ActionsA particular privilege, role, capability, or right can be used to perform unsafe actions that were not intended, even when it is assigned to the correct entity.CWE-26618
248CWE-378Creation of Temporary File With Insecure PermissionsOpening temporary files without appropriate measures or controls can leave the file, its contents and any function that it impacts vulnerable to attack.CWE-37718
249CWE-690Unchecked Return Value to NULL Pointer DereferenceThe product does not check for an error after calling a function that can return with a NULL pointer if the function fails, which leads to a resultant NULL pointer dereference.CWE-39518
250CWE-759One-Way Hash without SaltThe product uses a one-way cryptographic hash against an input that should not be reversible, such as a password, but the product does not also use a salt as part of the input.CWE-32518
251CWE-316Cleartext Storage of Sensitive Information in MemoryThe product stores sensitive information in cleartext in memory.CWE-31217
252CWE-3617PK Time and State17
253CWE-41Improper Resolution of Path EquivalenceThe product is vulnerable to file system contents disclosure through path equivalence. Path equivalence involves the use of special characters in file and directory names. The associated manipulations are intended to generate multiple names for the same object.17
254CWE-441Unintended IntermediaryThe product receives a request, message, or directive from an upstream component, but the product does not sufficiently preserve the original source of the request before forwarding the request to an external actor that is outside of the product's control sphere. This causes the product to appear to be the source of the request, leading it to act as a proxy or other intermediary between the upstream component and the external actor.17
255CWE-456Missing Initialization of a VariableThe product does not initialize critical variables, which causes the execution environment to use unexpected values.CWE-45317
256CWE-591Sensitive Data Storage in Improperly Locked MemoryThe product stores sensitive data in memory that is not locked, or that has been incorrectly locked, which might cause the memory to be written to swap files on disk by the virtual memory manager. This can make the data more accessible to external actors.CWE-20017
257CWE-778Insufficient LoggingWhen a security-critical event occurs, the product either does not record the event or omits important details about the event when logging it.17
258CWE-440Expected Behavior ViolationA feature, API, or function does not perform according to its specification.CWE-43616
259CWE-565Cookies without ValidationThe product relies on the existence or values of cookies when performing security-critical operations, but it does not properly ensure that the setting is valid for the associated user.CWE-2016
260CWE-1391Use of Weak CredentialsThe product uses weak credentials (such as a default key or hard-coded password) that can be calculated, derived, reused, or guessed by an attacker.15
261CWE-1393Use of Default PasswordThe product uses default passwords for potentially critical functionality.15
262CWE-282Improper Ownership ManagementThe product assigns the wrong ownership, or does not properly verify the ownership, of an object or resource.CWE-28415
263CWE-302Authentication Bypass by Assumed-Immutable DataThe authentication scheme or implementation uses key data elements that are assumed to be immutable, but can be controlled or modified by the attacker.15
264CWE-304Missing Critical Step in AuthenticationThe product implements an authentication technique, but it skips a step that weakens the technique.15
265CWE-807Reliance on Untrusted Inputs in a Security DecisionThe product uses a protection mechanism that relies on the existence or values of an input, but the input can be modified by an untrusted actor in a way that bypasses the protection mechanism.CWE-2015
266CWE-940Improper Verification of Source of a Communication ChannelThe product establishes a communication channel to handle an incoming request that has been initiated by an actor, but it does not properly verify that the request is coming from the expected origin.15
267CWE-1288Improper Validation of Consistency within InputThe product receives a complex input with multiple elements or fields that must be consistent with each other, but it does not validate or incorrectly validates that the input is actually consistent.CWE-2014
268CWE-322Key Exchange without Entity AuthenticationThe product performs a key exchange with an actor without verifying the identity of that actor.CWE-32014
269CWE-661PHP Weakness14
270CWE-150Improper Neutralization of Escape, Meta, or Control SequencesThe product receives input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could be interpreted as escape, meta, or control character sequences when they are sent to a downstream component.CWE-2013
271CWE-212Improper Removal of Sensitive Information Before Storage or TransferThe product stores, transfers, or shares a resource that contains sensitive information, but it does not properly remove that information before the product makes the resource available to unauthorized actors.CWE-20013
272CWE-213Exposure of Sensitive Information Due to Incompatible PoliciesThe product's intended functionality exposes information to certain actors in accordance with the developer's security policy, but this information is regarded as sensitive according to the intended security policies of other stakeholders such as the product's administrator, users, or others whose information is being processed.CWE-20013
273CWE-241Improper Handling of Unexpected Data TypeThe product does not handle or incorrectly handles when a particular element is not the expected type, e.g. it expects a digit (0-9) but is provided with a letter (A-Z).CWE-22913
274CWE-270Privilege Context Switching ErrorThe product does not properly manage privileges while it is switching between different contexts that have different privileges or spheres of control.CWE-26613
275CWE-286Incorrect User ManagementThe product does not properly manage a user within its environment.13
276CWE-385Covert Timing ChannelCovert timing channels convey information by modulating some aspect of system behavior over time, so that the program receiving the information can observe system behavior and infer protected information.13
277CWE-549Missing Password Field MaskingThe product does not mask passwords during entry, increasing the potential for attackers to observe and capture passwords.CWE-20013
278CWE-653Improper Isolation or CompartmentalizationThe product does not properly compartmentalize or isolate functionality, processes, or resources that require different privilege levels, rights, or permissions.13
279CWE-1230Exposure of Sensitive Information Through MetadataThe product prevents direct access to a resource containing sensitive information, but it does not sufficiently limit access to metadata that is derived from the original, sensitive information.CWE-20012
280CWE-1385Missing Origin Validation in WebSocketsThe product uses a WebSocket, but it does not properly verify that the source of data or communication is valid.CWE-34612
281CWE-27Path Traversal: 'dir/../../filename'The product uses external input to construct a pathname that should be within a restricted directory, but it does not properly neutralize multiple internal "../" sequences that can resolve to a location that is outside of that directory.CWE-2312
282CWE-325Missing Cryptographic StepThe product does not implement a required step in a cryptographic algorithm, resulting in weaker encryption than advertised by the algorithm.12
283CWE-349Acceptance of Extraneous Untrusted Data With Trusted DataThe product, when processing trusted data, accepts any untrusted data that is also included with the trusted data, treating the untrusted data as if it were trusted.12
284CWE-540Inclusion of Sensitive Information in Source CodeSource code on a web server or repository often contains sensitive information and should generally not be accessible to users.CWE-20012
285CWE-114Process ControlExecuting commands or loading libraries from an untrusted source or in an untrusted environment can cause an application to execute malicious commands (and payloads) on behalf of an attacker.11
286CWE-115Misinterpretation of InputThe product misinterprets an input, whether from an attacker or another product, in a security-relevant fashion.CWE-2011
287CWE-124Buffer UnderwriteThe product writes to a buffer using an index or pointer that references a memory location prior to the beginning of the buffer.CWE-11911
288CWE-1285Improper Validation of Specified Index, Position, or Offset in InputThe product receives input that is expected to specify an index, position, or offset into an indexable resource such as a buffer or file, but it does not validate or incorrectly validates that the specified index/position/offset has the required properties.11
289CWE-199Information Management ErrorCWE-20011
290CWE-205Observable Behavioral DiscrepancyThe product's behaviors indicate important differences that may be observed by unauthorized actors in a way that reveals (1) its internal state or decision process, or (2) differences from other products with equivalent functionality.CWE-20311
291CWE-226Sensitive Information in Resource Not Removed Before ReuseThe product releases a resource such as memory or a file so that it can be made available for reuse, but it does not clear or "zeroize" the information contained in the resource before the product performs a critical state transition or makes the resource available for reuse by other entities.CWE-20011
292CWE-233Improper Handling of ParametersThe product does not properly handle when the expected number of parameters, fields, or arguments is not provided in input, or if those parameters are undefined.CWE-22911
293CWE-272Least Privilege ViolationThe elevated privilege level required to perform operations such as chroot() should be dropped immediately after the operation is performed.CWE-26611
294CWE-353Missing Support for Integrity CheckThe product uses a transmission protocol that does not include a mechanism for verifying the integrity of the data during transmission, such as a checksum.11
295CWE-501Trust Boundary ViolationThe product mixes trusted and untrusted data in the same data structure or structured message.11
296CWE-506Embedded Malicious CodeThe product contains code that appears to be malicious in nature.11
297CWE-524Use of Cache Containing Sensitive InformationThe code uses a cache that contains sensitive information, but the cache can be read by an actor outside of the intended control sphere.11
298CWE-691Insufficient Control Flow ManagementThe code does not sufficiently manage its control flow during execution, creating conditions in which the control flow can be modified in unexpected ways.11
299CWE-75Failure to Sanitize Special Elements into a Different Plane (Special Element Injection)The product does not adequately filter user-controlled input for special elements with control implications.CWE-70711
300CWE-1022Use of Web Link to Untrusted Target with window.opener AccessThe web application produces links to untrusted external sites outside of its sphere of control, but it does not properly prevent the external site from modifying security-critical properties of the window.opener object, such as the location property.CWE-26610
301CWE-1104Use of Unmaintained Third Party ComponentsThe product relies on third-party components that are not actively supported or maintained by the original developer or a trusted proxy for the original developer.10
302CWE-178Improper Handling of Case SensitivityThe product does not properly account for differences in case sensitivity when accessing or determining the properties of a resource, leading to inconsistent results.CWE-69710
303CWE-335Incorrect Usage of Seeds in PRNGThe product uses a Pseudo-Random Number Generator (PRNG) but does not correctly manage seeds.CWE-33110
304CWE-405Asymmetric Resource ConsumptionThe product does not properly control situations in which an adversary can cause the product to consume or produce excessive resources without requiring the adversary to invest equivalent work or otherwise prove authorization, i.e., the adversary's influence is "asymmetric."CWE-40010
305CWE-424Improper Protection of Alternate PathThe product does not sufficiently protect all possible paths that a user can take to access restricted functionality or resources.10
306CWE-471Modification of Assumed-Immutable DataThe product does not properly protect an assumed-immutable element from being modified by an attacker.10
307CWE-525Use of Web Browser Cache Containing Sensitive InformationThe web application does not use an appropriate caching policy that specifies the extent to which each web page and associated form fields should be cached.CWE-52410
308CWE-805Buffer Access with Incorrect Length ValueThe product uses a sequential operation to read or write a buffer, but it uses an incorrect length value that causes it to access memory that is outside of the bounds of the buffer.CWE-12010
309CWE-943Improper Neutralization of Special Elements in Data Query LogicThe product generates a query intended to access or manipulate data in a data store such as a database, but it does not neutralize or incorrectly neutralizes special elements that can modify the intended logic of the query.CWE-2010
310CWE-96Improper Neutralization of Directives in Statically Saved Code ('Static Code Injection')The product receives input from an upstream component, but it does not neutralize or incorrectly neutralizes code syntax before inserting the input into an executable resource, such as a library, configuration file, or template.CWE-2010
311CWE-158Improper Neutralization of Null Byte or NUL CharacterThe product receives input from an upstream component, but it does not neutralize or incorrectly neutralizes NUL characters or null bytes when they are sent to a downstream component.CWE-209
312CWE-228Improper Handling of Syntactically Invalid StructureThe product does not handle or incorrectly handles input that is not syntactically well-formed with respect to the associated specification.CWE-209
313CWE-258Empty Password in Configuration FileUsing an empty string as a password is insecure.CWE-2599
314CWE-279Incorrect Execution-Assigned PermissionsWhile it is executing, the product sets the permissions of an object in a way that violates the intended permissions that have been specified by the user.CWE-2669
315CWE-324Use of a Key Past its Expiration DateThe product uses a cryptographic key or password past its expiration date, which diminishes its safety significantly by increasing the timing window for cracking attacks against that key.CWE-3209
316CWE-348Use of Less Trusted SourceThe product has two different sources of the same data or information, but it uses the source that has less support for verification, is less trusted, or is less resistant to attack.9
317CWE-420Unprotected Alternate ChannelThe product protects a primary channel, but it does not use the same level of protection for an alternate channel.CWE-4199
318CWE-696Incorrect Behavior OrderThe product performs multiple related behaviors, but the behaviors are performed in the wrong order in ways which may produce resultant weaknesses.9
319CWE-1263Improper Physical Access ControlThe product is designed with access restricted to certain information, but it does not sufficiently protect against an unauthorized actor with physical access to these areas.CWE-2848
320CWE-1275Sensitive Cookie with Improper SameSite AttributeThe SameSite attribute for sensitive cookies is not set, or an insecure value is used.CWE-3468
321CWE-1295Debug Messages Revealing Unnecessary InformationThe product fails to adequately prevent the revealing of unnecessary and potentially sensitive system information within debugging messages.CWE-2008
322CWE-1386Insecure Operation on Windows Junction / Mount PointThe product opens a file or directory, but it does not properly prevent the name from being associated with a junction or mount point to a destination that is outside of the intended control sphere.8
323CWE-14Compiler Removal of Code to Clear BuffersSensitive memory is cleared according to the source code, but compiler optimizations leave the memory untouched when it is not read from again, aka "dead store removal."8
324CWE-140Improper Neutralization of DelimitersThe product does not neutralize or incorrectly neutralizes delimiters.CWE-208
325CWE-183Permissive List of Allowed InputsThe product implements a protection mechanism that relies on a list of inputs (or properties of inputs) that are explicitly allowed by policy because the inputs are assumed to be safe, but the list is too permissive - that is, it allows an input that is unsafe, leading to resultant weaknesses.CWE-208
326CWE-357Insufficient UI Warning of Dangerous OperationsThe user interface provides a warning to a user regarding dangerous or sensitive operations, but the warning is not noticeable enough to warrant attention.CWE-3568
327CWE-409Highly Compressed DataThe product does not handle or incorrectly handles a compressed input with a very high compression ratio that produces a large output.CWE-4048
328CWE-475Undefined Behavior for Input to APIThe behavior of this function is undefined unless its control parameter is set to a specific value.8
329CWE-523Unprotected Transport of CredentialsLogin pages do not use adequate measures to protect the user name and password while they are in transit from the client to the server.CWE-5228
330CWE-636Not Failing SecurelyWhen the product encounters an error condition or failure, its design requires it to fall back to a state that is less secure than other options that are available, such as selecting the weakest encryption algorithm or using the most permissive access control restrictions.8
331CWE-642External Control of Critical State DataThe product stores security-critical state information about its users, or the product itself, in a location that is accessible to unauthorized actors.8
332CWE-684Incorrect Provision of Specified FunctionalityThe code does not function according to its published specifications, potentially leading to incorrect usage.8
333CWE-821Incorrect SynchronizationThe product utilizes a shared resource in a concurrent manner, but it does not correctly synchronize access to the resource.8
334CWE-825Expired Pointer DereferenceThe product dereferences a pointer that contains a location for memory that was previously valid, but is no longer valid.8
335CWE-925Improper Verification of Intent by Broadcast ReceiverThe Android application uses a Broadcast Receiver that receives an Intent but does not properly verify that the Intent came from an authorized source.8
336CWE-1327Binding to an Unrestricted IP AddressThe product assigns the address 0.0.0.0 for a database server, a cloud service/instance, or any computing resource that communicates remotely.CWE-2847
337CWE-1394Use of Default Cryptographic KeyThe product uses a default cryptographic key for potentially critical functionality.7
338CWE-202Exposure of Sensitive Information Through Data QueriesWhen trying to keep information confidential, an attacker can often infer some of the information by using statistics.CWE-2007
339CWE-260Password in Configuration FileThe product stores a password in a configuration file that might be accessible to actors who do not know the password.CWE-2557
340CWE-289Authentication Bypass by Alternate NameThe product performs authentication based on the name of a resource being accessed, or the name of the actor performing the access, but it does not properly check all possible names for that resource or actor.CWE-2877
341CWE-334Small Space of Random ValuesThe number of possible random values is smaller than needed by the product, making it more susceptible to brute force attacks.CWE-3317
342CWE-395Use of NullPointerException Catch to Detect NULL Pointer DereferenceCatching NullPointerException should not be used as an alternative to programmatic checks to prevent dereferencing a null pointer.7
343CWE-406Insufficient Control of Network Message VolumeThe product does not sufficiently monitor or control transmitted network traffic volume, so that an actor can cause the product to transmit more traffic than should be allowed for that actor.CWE-4007
344CWE-453Insecure Default Variable InitializationThe product, by default, initializes an internal variable with an insecure or less secure value than is possible.7
345CWE-460Improper Cleanup on Thrown ExceptionThe product does not clean up its state or incorrectly cleans up its state when an exception is thrown, leading to unexpected state or control flow.CWE-4597
346CWE-530Exposure of Backup File to an Unauthorized Control SphereA backup file is stored in a directory or archive that is made accessible to unauthorized actors.CWE-2857
347CWE-547Use of Hard-coded, Security-relevant ConstantsThe product uses hard-coded constants instead of symbolic names for security-critical values, which increases the likelihood of mistakes during code maintenance or security policy change.7
348CWE-603Use of Client-Side AuthenticationA client/server product performs authentication within client code but not in server code, allowing server-side authentication to be bypassed via a modified client that omits the authentication check.CWE-6027
349CWE-641Improper Restriction of Names for Files and Other ResourcesThe product constructs the name of a file or other resource using input from an upstream component, but it does not restrict or incorrectly restricts the resulting name.7
350CWE-657Violation of Secure Design PrinciplesThe product violates well-established principles for secure design.7
351CWE-698Execution After RedirectThe web application sends a redirect to another location, but instead of exiting, it executes additional code.CWE-7057
352CWE-836Use of Password Hash Instead of Password for AuthenticationThe product records password hashes in a data store, receives a hash of a password from a client, and compares the supplied hash to the hash obtained from the data store.7
353CWE-1204Generation of Weak Initialization VectorThe product uses a cryptographic primitive that uses an Initialization Vector (IV), but the product does not generate IVs that are sufficiently unpredictable or unique according to the expected cryptographic requirements for that primitive. CWE-3106
354CWE-1242Inclusion of Undocumented Features or Chicken BitsThe device includes chicken bits or undocumented features that can create entry points for unauthorized actors.CWE-9126
355CWE-1299Missing Protection Mechanism for Alternate Hardware InterfaceThe lack of protections on alternate paths to access control-protected assets (such as unprotected shadow registers and other external facing unguarded interfaces) allows an attacker to bypass existing protections to the asset that are only performed against the primary path.6
356CWE-138Improper Neutralization of Special ElementsThe product receives input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could be interpreted as control elements or syntactic markers when they are sent to a downstream component.CWE-206
357CWE-146Improper Neutralization of Expression/Command DelimitersThe product receives input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could be interpreted as expression or command delimiters when they are sent to a downstream component.CWE-1406
358CWE-155Improper Neutralization of Wildcards or Matching SymbolsThe product receives input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could be interpreted as wildcards or matching symbols when they are sent to a downstream component.CWE-206
359CWE-195Signed to Unsigned Conversion ErrorThe product uses a signed primitive and performs a cast to an unsigned primitive, which can produce an unexpected value if the value of the signed primitive can not be represented using an unsigned primitive.CWE-1946
360CWE-214Invocation of Process Using Visible Sensitive InformationA process is invoked with sensitive command-line arguments, environment variables, or other elements that can be seen by other processes on the operating system.6
361CWE-215Insertion of Sensitive Information Into Debugging CodeThe product inserts sensitive information into debugging code, which could expose this information if the debugging code is not disabled in production.CWE-2006
362CWE-271Privilege Dropping / Lowering ErrorsThe product does not drop privileges before passing control of a resource to an actor that does not have those privileges.CWE-2706
363CWE-308Use of Single-factor AuthenticationThe use of single-factor authentication can lead to unnecessary risk of compromise when compared with the benefits of a dual-factor authentication scheme.CWE-2876
364CWE-341Predictable from Observable StateA number or object is predictable based on observations that the attacker can make about the state of the system or network, such as time, process ID, etc.CWE-2006
365CWE-366Race Condition within a ThreadIf two threads of execution use a resource simultaneously, there exists the possibility that resources may be used while invalid, in turn making the state of execution undefined.CWE-3626
366CWE-391Unchecked Error Condition[PLANNED FOR DEPRECATION. SEE MAINTENANCE NOTES AND CONSIDER CWE-252, CWE-248, OR CWE-1069.] Ignoring exceptions and other error conditions may allow an attacker to induce unexpected behavior unnoticed.6
367CWE-410Insufficient Resource PoolThe product's resource pool is not large enough to handle peak demand, which allows an attacker to prevent others from accessing the resource by using a (relatively) large number of requests for resources.CWE-4046
368CWE-443HTTP Response Splitting (deprecated)This weakness can be found at CWE-113.CWE-4366
369CWE-477Use of Obsolete FunctionThe code uses deprecated or obsolete functions, which suggests that the code has not been actively reviewed or maintained.CWE-4746
370CWE-488Exposure of Data Element to Wrong SessionThe product does not sufficiently enforce boundaries between the states of different sessions, causing data to be provided to, or used by, the wrong session.6
371CWE-650Trusting HTTP Permission Methods on the Server SideThe server contains a protection mechanism that assumes that any URI that is accessed using HTTP GET will not cause a state change to the associated resource. This might allow attackers to bypass intended access restrictions and conduct resource modification and deletion attacks, since some applications allow GET to modify state.6
372CWE-694Use of Multiple Resources with Duplicate IdentifierThe product uses multiple resources that can have the same identifier, in a context in which unique identifiers are required.6
373CWE-76Improper Neutralization of Equivalent Special ElementsThe product correctly neutralizes certain special elements, but it improperly neutralizes equivalent special elements.CWE-7076
374CWE-804Guessable CAPTCHAThe product uses a CAPTCHA challenge, but the challenge can be guessed or automatically recognized by a non-human actor.CWE-2876
375CWE-837Improper Enforcement of a Single, Unique ActionThe product requires that an actor should only be able to perform an action once, or to have only one unique action, but the product does not enforce or improperly enforces this restriction.6
376CWE-939Improper Authorization in Handler for Custom URL SchemeThe product uses a handler for a custom URL scheme, but it does not properly restrict which actors can invoke the handler using the scheme.CWE-2856
377CWE-1191On-Chip Debug and Test Interface With Improper Access ControlThe chip does not implement or does not correctly perform access control to check whether users are authorized to access internal registers and test modes through the physical debug/test interface.5
378CWE-128Wrap-around ErrorWrap around errors occur whenever a value is incremented past the maximum value for its type and therefore "wraps around" to a very small, negative, or undefined value.CWE-1195
379CWE-1320Improper Protection for Out of Bounds Signal Level AlertsUntrusted agents can disable alerts about signal conditions exceeding limits or the response mechanism that handles such alerts. 5
380CWE-1326Missing Immutable Root of Trust in HardwareA missing immutable root of trust in the hardware results in the ability to bypass secure boot or execute untrusted or adversarial boot code.5
381CWE-176Improper Handling of Unicode EncodingThe product does not properly handle when an input contains Unicode encoding.CWE-1725
382CWE-187Partial String ComparisonThe product performs a comparison that only examines a portion of a factor before determining whether there is a match, such as a substring, leading to resultant weaknesses.CWE-6975
383CWE-230Improper Handling of Missing ValuesThe product does not handle or incorrectly handles when a parameter, field, or argument name is specified, but the associated value is missing, i.e. it is empty, blank, or null.CWE-2295
384CWE-249Path Manipulation (deprecated)This entry has been deprecated because of name confusion and an accidental combination of multiple weaknesses. Most of its content has been transferred to CWE-785.5
385CWE-253Incorrect Check of Function Return ValueThe product incorrectly checks a return value from a function, which prevents it from detecting errors or exceptional conditions.5
386CWE-268Privilege ChainingTwo distinct privileges, roles, capabilities, or rights can be combined in a way that allows an entity to perform unsafe actions that would not be allowed without that combination.CWE-2665
387CWE-340Generation of Predictable Numbers or IdentifiersThe product uses a scheme that generates numbers or identifiers that are more predictable than required.CWE-3315
388CWE-394Unexpected Status Code or Return ValueThe product does not properly check when a function or operation returns a value that is legitimate for the function, but is not expected by the product.CWE-3935
389CWE-402Transmission of Private Resources into a New Sphere ('Resource Leak')The product makes resources available to untrusted parties when those resources are only intended to be accessed by the product.5
390CWE-646Reliance on File Name or Extension of Externally-Supplied FileThe product allows a file to be uploaded, but it relies on the file name or extension of the file to determine the appropriate behaviors. This could be used by attackers to cause the file to be misclassified and processed in a dangerous fashion.5
391CWE-656Reliance on Security Through ObscurityThe product uses a protection mechanism whose strength depends heavily on its obscurity, such that knowledge of its algorithms or key data is sufficient to defeat the mechanism.5
392CWE-662Improper SynchronizationThe product utilizes multiple threads or processes to allow temporary access to a shared resource that can only be exclusive to one process at a time, but it does not properly synchronize these actions, which might cause simultaneous accesses of this resource by multiple threads or processes.5
393CWE-676Use of Potentially Dangerous FunctionThe product invokes a potentially dangerous function that could introduce a vulnerability if it is used incorrectly, but the function can also be used safely.5
394CWE-779Logging of Excessive DataThe product logs too much information, making log files hard to process and possibly hindering recovery efforts or forensic analysis after an attack.CWE-4045
395CWE-790Improper Filtering of Special ElementsThe product receives data from an upstream component, but does not filter or incorrectly filters special elements before sending it to a downstream component.CWE-1845
396CWE-842Placement of User into Incorrect GroupThe product or the administrator places a user into an incorrect group.5
397CWE-87Improper Neutralization of Alternate XSS SyntaxThe product does not neutralize or incorrectly neutralizes user-controlled input for alternate script syntax.CWE-795
398CWE-921Storage of Sensitive Data in a Mechanism without Access ControlThe product stores sensitive information in a file system or device that does not have built-in access control.CWE-2845
399CWE-1038Insecure Automated OptimizationsThe product uses a mechanism that automatically optimizes code, e.g. to improve a characteristic such as performance, but the optimizations can have an unintended side effect that might violate an intended security assumption.4
400CWE-1125Excessive Attack SurfaceThe product has an attack surface whose quantitative measurement exceeds a desirable maximum.4
401CWE-1240Use of a Cryptographic Primitive with a Risky ImplementationTo fulfill the need for a cryptographic primitive, the product implements a cryptographic algorithm using a non-standard, unproven, or disallowed/non-compliant cryptographic implementation.CWE-3274
402CWE-1258Exposure of Sensitive System Information Due to Uncleared Debug InformationThe hardware does not fully clear security-sensitive values, such as keys and intermediate values in cryptographic operations, when debug mode is entered.CWE-2004
403CWE-1395Dependency on Vulnerable Third-Party ComponentThe product has a dependency on a third-party component that contains one or more known vulnerabilities.4
404CWE-223Omission of Security-relevant InformationThe product does not record or display information that would be important for identifying the source or nature of an attack, or determining if an action is safe.4
405CWE-229Improper Handling of ValuesThe product does not properly handle when the expected number of values for parameters, fields, or arguments is not provided in input, or if those values are undefined.CWE-204
406CWE-26Path Traversal: '/dir/../filename'The product uses external input to construct a pathname that should be within a restricted directory, but it does not properly neutralize "/dir/../filename" sequences that can resolve to a location that is outside of that directory.CWE-234
407CWE-278Insecure Preserved Inherited PermissionsA product inherits a set of insecure permissions for an object, e.g. when copying from an archive file, without user awareness or involvement.CWE-2664
408CWE-283Unverified OwnershipThe product does not properly verify that a critical resource is owned by the proper entity.CWE-2824
409CWE-299Improper Check for Certificate RevocationThe product does not check or incorrectly checks the revocation status of a certificate, which may cause it to use a certificate that has been compromised.CWE-2984
410CWE-317Cleartext Storage of Sensitive Information in GUIThe product stores sensitive information in cleartext within the GUI.CWE-3124
411CWE-329Generation of Predictable IV with CBC ModeThe product generates and uses a predictable initialization Vector (IV) with Cipher Block Chaining (CBC) Mode, which causes algorithms to be susceptible to dictionary attacks when they are encrypted under the same key.CWE-3104
412CWE-356Product UI does not Warn User of Unsafe ActionsThe product's user interface does not warn the user before undertaking an unsafe action on behalf of that user. This makes it easier for attackers to trick users into inflicting damage to their system.4
413CWE-37Path Traversal: '/absolute/pathname/here'The product accepts input in the form of a slash absolute path ('/absolute/pathname/here') without appropriate validation, which can allow an attacker to traverse the file system to unintended locations or access arbitrary files.CWE-364
414CWE-419Unprotected Primary ChannelThe product uses a primary channel for administration or restricted functionality, but it does not properly protect the channel.4
415CWE-435Improper Interaction Between Multiple Correctly-Behaving EntitiesAn interaction error occurs when two entities have correct behavior when running independently of each other, but when they are integrated as components in a larger system or process, they introduce incorrect behaviors that may cause resultant weaknesses.4
416CWE-449The UI Performs the Wrong ActionThe UI performs the wrong action with respect to the user's request.4
417CWE-526Exposure of Sensitive Information Through Environmental VariablesThe product uses an environment variable to store unencrypted sensitive information.CWE-2004
418CWE-533Information Exposure Through Server Log Files (deprecated)This entry has been deprecated because its abstraction was too low-level. See CWE-532.CWE-5324
419CWE-561Dead CodeThe product contains dead code, which can never be executed.CWE-184
420CWE-612Improper Authorization of Index Containing Sensitive InformationThe product creates a search index of private or sensitive documents, but it does not properly limit index access to actors who are authorized to see the original information.4
421CWE-626Null Byte Interaction ErrorThe product does not properly handle null bytes or NUL characters when passing data between different representations or components.4
422CWE-643Improper Neutralization of Data within XPath ExpressionsThe product uses external input to dynamically construct an XPath expression used to retrieve data from an XML database, but it does not neutralize or incorrectly neutralizes that input. This allows an attacker to control the structure of the query.CWE-744
423CWE-708Incorrect Ownership AssignmentThe product assigns an owner to a resource, but the owner is outside of the intended control sphere.CWE-2854
424CWE-760Use of a One-Way Hash with a Predictable SaltThe product uses a one-way cryptographic hash against an input that should not be reversible, such as a password, but the product uses a predictable salt as part of the input.CWE-7594
425CWE-782Exposed IOCTL with Insufficient Access ControlThe product implements an IOCTL with functionality that should be restricted, but it does not properly enforce access control for the IOCTL.4
426CWE-791Incomplete Filtering of Special ElementsThe product receives data from an upstream component, but does not completely filter special elements before sending it to a downstream component.CWE-7904
427CWE-84Improper Neutralization of Encoded URI Schemes in a Web PageThe web application improperly neutralizes user-controlled input for executable script disguised with URI encodings.CWE-794
428CWE-1025Comparison Using Wrong FactorsThe code performs a comparison between two entities, but the comparison examines the wrong factors or characteristics of the entities, which can lead to incorrect results and resultant weaknesses.3
429CWE-1050Excessive Platform Resource Consumption within a LoopThe product has a loop body or loop condition that contains a control element that directly or indirectly consumes platform resources, e.g. messaging, sessions, locks, or file descriptors.CWE-4003
430CWE-1088Synchronous Access of Remote Resource without TimeoutThe code has a synchronous call to a remote resource, but there is no timeout for the call, or the timeout is set to infinite.3
431CWE-112Missing XML ValidationThe product accepts XML from an untrusted source but does not validate the XML against the proper schema.3
432CWE-1241Use of Predictable Algorithm in Random Number GeneratorThe device uses an algorithm that is predictable and generates a pseudo-random number.CWE-3383
433CWE-1245Improper Finite State Machines in Hardware LogicFaulty finite state machines (FSMs) in the hardware logic allow an attacker to put the system in an undefined state, to cause a denial of service (DoS) or gain privileges on the victim's system.3
434CWE-1250Improper Preservation of Consistency Between Independent Representations of Shared StateThe product has or supports multiple distributed components or sub-systems that are each required to keep their own local copy of shared data - such as state or cache - but the product does not ensure that all local copies remain consistent with each other.3
435CWE-1259Improper Restriction of Security Token AssignmentThe System-On-A-Chip (SoC) implements a Security Token mechanism to differentiate what actions are allowed or disallowed when a transaction originates from an entity. However, the Security Tokens are improperly protected.3
436CWE-1281Sequence of Processor Instructions Leads to Unexpected BehaviorSpecific combinations of processor instructions lead to undesirable behavior such as locking the processor until a hard reset performed.3
437CWE-1325Improperly Controlled Sequential Memory AllocationThe product manages a group of objects or resources and performs a separate memory allocation for each object, but it does not properly limit the total amount of memory that is consumed by all of the combined objects.3
438CWE-1357Reliance on Uncontrolled ComponentThe product is built from multiple separate components, but it uses a component that is not sufficiently trusted to meet expectations for security, reliability, updateability, and maintainability.3
439CWE-167Improper Handling of Additional Special ElementThe product receives input from an upstream component, but it does not handle or incorrectly handles when an additional unexpected special element is provided.CWE-203
440CWE-177Improper Handling of URL EncodingThe product does not properly handle when all or part of an input has been URL encoded.CWE-1723
441CWE-180Incorrect Behavior Order: Validate Before CanonicalizeThe product validates input before it is canonicalized, which prevents the product from detecting data that becomes invalid after the canonicalization step.CWE-1793
442CWE-232Improper Handling of Undefined ValuesThe product does not handle or incorrectly handles when a value is not defined or supported for the associated parameter, field, or argument name.CWE-2293
443CWE-237Improper Handling of Structural ElementsThe product does not handle or incorrectly handles inputs that are related to complex structures.CWE-2293
444CWE-242Use of Inherently Dangerous FunctionThe product calls a function that can never be guaranteed to work safely.CWE-183
445CWE-28Path Traversal: '..\filedir'The product uses external input to construct a pathname that should be within a restricted directory, but it does not properly neutralize "..\" sequences that can resolve to a location that is outside of that directory.CWE-233
446CWE-291Reliance on IP Address for AuthenticationThe product uses an IP address for authentication.CWE-2873
447CWE-296Improper Following of a Certificate's Chain of TrustThe product does not follow, or incorrectly follows, the chain of trust for a certificate back to a trusted root certificate, resulting in incorrect trust of any resource that is associated with that certificate.CWE-2953
448CWE-314Cleartext Storage in the RegistryThe product stores sensitive information in cleartext in the registry.CWE-3123
449CWE-318Cleartext Storage of Sensitive Information in ExecutableThe product stores sensitive information in cleartext in an executable.CWE-3123
450CWE-336Same Seed in Pseudo-Random Number GeneratorA Pseudo-Random Number Generator (PRNG) uses the same seed each time the product is initialized.CWE-3313
451CWE-342Predictable Exact Value from Previous ValuesAn exact value or random number can be precisely predicted by observing previous values.CWE-3413
452CWE-343Predictable Value Range from Previous ValuesThe product's random number generator produces a series of values which, when observed, can be used to infer a relatively small range of possibilities for the next value that could be generated.CWE-3423
453CWE-351Insufficient Type DistinctionThe product does not properly distinguish between different types of elements in a way that leads to insecure behavior.3
454CWE-363Race Condition Enabling Link FollowingThe product checks the status of a file or directory before accessing it, which produces a race condition in which the file can be replaced with a link before the access is performed, causing the product to access the wrong file.CWE-3623
455CWE-364Signal Handler Race ConditionThe product uses a signal handler that introduces a race condition.CWE-3623
456CWE-390Detection of Error Condition Without ActionThe product detects a specific error, but takes no actions to handle the error.3
457CWE-412Unrestricted Externally Accessible LockThe product properly checks for the existence of a lock, but the lock can be externally controlled or influenced by an actor that is outside of the intended sphere of control.CWE-4043
458CWE-421Race Condition During Access to Alternate ChannelThe product opens an alternate channel to communicate with an authorized user, but the channel is accessible to other actors.3
459CWE-447Unimplemented or Unsupported Feature in UIA UI function for a security feature appears to be supported and gives feedback to the user that suggests that it is supported, but the underlying functionality is not implemented.3
460CWE-514Covert ChannelA covert channel is a path that can be used to transfer information in a way not intended by the system's designers.3
461CWE-544Missing Standardized Error Handling MechanismThe product does not use a standardized method for handling errors throughout the code, which might introduce inconsistent error handling and resultant weaknesses.3
462CWE-564SQL Injection HibernateUsing Hibernate to execute a dynamic SQL statement built with user-controlled input can allow an attacker to modify the statement's meaning or to execute arbitrary SQL commands.CWE-893
463CWE-590Free of Memory not on the HeapThe product calls free() on a pointer to memory that was not allocated using associated heap allocation functions such as malloc(), calloc(), or realloc().3
464CWE-606Unchecked Input for Loop ConditionThe product does not properly check inputs that are used for loop conditions, potentially leading to a denial of service or other consequences because of excessive looping.CWE-4043
465CWE-65Windows Hard LinkThe product, when opening a file or directory, does not sufficiently handle when the name is associated with a hard link to a target that is outside of the intended control sphere. This could allow an attacker to cause the product to operate on unauthorized files.CWE-643
466CWE-655Insufficient Psychological AcceptabilityThe product has a protection mechanism that is too difficult or inconvenient to use, encouraging non-malicious users to disable or bypass the mechanism, whether by accident or on purpose.3
467CWE-762Mismatched Memory Management RoutinesThe product attempts to return a memory resource to the system, but it calls a release function that is not compatible with the function that was originally used to allocate that resource.CWE-1193
468CWE-783Operator Precedence Logic ErrorThe product uses an expression in which operator precedence causes incorrect logic to be used.3
469CWE-784Reliance on Cookies without Validation and Integrity Checking in a Security DecisionThe product uses a protection mechanism that relies on the existence or values of a cookie, but it does not properly ensure that the cookie is valid for the associated user.3
470CWE-792Incomplete Filtering of One or More Instances of Special ElementsThe product receives data from an upstream component, but does not completely filter one or more instances of special elements before sending it to a downstream component.CWE-7903
471CWE-820Missing SynchronizationThe product utilizes a shared resource in a concurrent manner but does not attempt to synchronize access to the resource.CWE-8213
472CWE-826Premature Release of Resource During Expected LifetimeThe product releases a resource that is still intended to be used by itself or another actor.3
473CWE-83Improper Neutralization of Script in Attributes in a Web PageThe product does not neutralize or incorrectly neutralizes "javascript:" or other URIs from dangerous attributes within tags, such as onmouseover, onload, onerror, or style.CWE-793
474CWE-838Inappropriate Encoding for Output ContextThe product uses or specifies an encoding when generating output to a downstream component, but the specified encoding is not the same as the encoding that is expected by the downstream component.3
475CWE-941Incorrectly Specified Destination in a Communication ChannelThe product creates a communication channel to initiate an outgoing request to an actor, but it does not correctly specify the intended destination for that actor.3
476CWE-1007Insufficient Visual Distinction of Homoglyphs Presented to UserThe product displays information or identifiers to a user, but the display mechanism does not make it easy for the user to distinguish between visually similar or identical glyphs (homoglyphs), which may cause the user to misinterpret a glyph and perform an unintended, insecure action.2
477CWE-1049Excessive Data Query Operations in a Large Data TableThe product performs a data query with a large number of joins and sub-queries on a large data table.CWE-4002
478CWE-1077Floating Point Comparison with Incorrect OperatorThe code performs a comparison such as an equality test between two float (floating point) values, but it uses comparison operators that do not account for the possibility of loss of precision.2
479CWE-1100Insufficient Isolation of System-Dependent FunctionsThe product or code does not isolate system-dependent functionality into separate standalone modules.2
480CWE-1103Use of Platform-Dependent Third Party ComponentsThe product relies on third-party components that do not provide equivalent functionality across all desirable platforms.2
481CWE-1107Insufficient Isolation of Symbolic Constant DefinitionsThe source code uses symbolic constants, but it does not sufficiently place the definitions of these constants into a more centralized or isolated location.2
482CWE-1108Excessive Reliance on Global VariablesThe code is structured in a way that relies too much on using or setting global variables throughout various points in the code, instead of preserving the associated information in a narrower, more local context.2
483CWE-1173Improper Use of Validation FrameworkThe product does not use, or incorrectly uses, an input validation framework that is provided by the source language or an independent library.CWE-202
484CWE-1189Improper Isolation of Shared Resources on System-on-a-Chip (SoC)The System-On-a-Chip (SoC) does not properly isolate shared resources between trusted and untrusted agents.2
485CWE-1234Hardware Internal or Debug Modes Allow Override of LocksSystem configuration protection may be bypassed during debug mode.CWE-4892
486CWE-1244Internal Asset Exposed to Unsafe Debug Access Level or StateThe product uses physical debug or test interfaces with support for multiple access levels, but it assigns the wrong debug access level to an internal asset, providing unintended access to the asset from untrusted debug agents.CWE-4892
487CWE-1247Improper Protection Against Voltage and Clock GlitchesThe device does not contain or contains incorrectly implemented circuitry or sensors to detect and mitigate voltage and clock glitches and protect sensitive information or software contained on the device.2
488CWE-1251Mirrored Regions with Different ValuesThe product's architecture mirrors regions without ensuring that their contents always stay in sync.2
489CWE-1255Comparison Logic is Vulnerable to Power Side-Channel AttacksA device's real time power consumption may be monitored during security token evaluation and the information gleaned may be used to determine the value of the reference token.CWE-2032
490CWE-1256Improper Restriction of Software Interfaces to Hardware FeaturesThe product provides software-controllable device functionality for capabilities such as power and clock management, but it does not properly limit functionality that can lead to modification of hardware memory or register bits, or the ability to observe physical side channels.2
491CWE-1269Product Released in Non-Release ConfigurationThe product released to market is released in pre-production or manufacturing configuration.2
492CWE-127Buffer Under-readThe product reads from a buffer using buffer access mechanisms such as indexes or pointers that reference memory locations prior to the targeted buffer.CWE-1192
493CWE-1270Generation of Incorrect Security TokensThe product implements a Security Token mechanism to differentiate what actions are allowed or disallowed when a transaction originates from an entity. However, the Security Tokens generated in the system are incorrect.2
494CWE-1274Improper Access Control for Volatile Memory Containing Boot CodeThe product conducts a secure-boot process that transfers bootloader code from Non-Volatile Memory (NVM) into Volatile Memory (VM), but it does not have sufficient access control or other protections for the Volatile Memory.CWE-2842
495CWE-1289Improper Validation of Unsafe Equivalence in InputThe product receives an input value that is used as a resource identifier or other type of reference, but it does not validate or incorrectly validates that the input is equivalent to a potentially-unsafe value.CWE-202
496CWE-1319Improper Protection against Electromagnetic Fault Injection (EM-FI)The device is susceptible to electromagnetic fault injection attacks, causing device internal information to be compromised or security mechanisms to be bypassed.CWE-742
497CWE-1323Improper Management of Sensitive Trace DataTrace data collected from several sources on the System-on-Chip (SoC) is stored in unprotected locations or transported to untrusted agents.CWE-2002
498CWE-1332Improper Handling of Faults that Lead to Instruction SkipsThe device is missing or incorrectly implements circuitry or sensors that detect and mitigate the skipping of security-critical CPU instructions when they occur.CWE-4042
499CWE-141Improper Neutralization of Parameter/Argument DelimitersThe product receives input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could be interpreted as parameter or argument delimiters when they are sent to a downstream component.CWE-1402
500CWE-1419Incorrect Initialization of ResourceThe product attempts to initialize a resource but does not correctly do so, which might leave the resource in an unexpected, incorrect, or insecure state when it is accessed.CWE-6652
501CWE-142Improper Neutralization of Value DelimitersThe product receives input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could be interpreted as value delimiters when they are sent to a downstream component.CWE-1402
502CWE-149Improper Neutralization of Quoting SyntaxQuotes injected into a product can be used to compromise a system. As data are parsed, an injected/absent/duplicate/malformed use of quotes may cause the process to take unexpected actions.CWE-202
503CWE-159Improper Handling of Invalid Use of Special ElementsThe product does not properly filter, remove, quote, or otherwise manage the invalid use of special elements in user-controlled input, which could cause adverse effect on its behavior and integrity.CWE-202
504CWE-168Improper Handling of Inconsistent Special ElementsThe product does not properly handle input in which an inconsistency exists between two or more special characters or reserved words.CWE-202
505CWE-179Incorrect Behavior Order: Early ValidationThe product validates input before applying protection mechanisms that modify the input, which could allow an attacker to bypass the validation via dangerous inputs that only arise after the modification.CWE-202
506CWE-196Unsigned to Signed Conversion ErrorThe product uses an unsigned primitive and performs a cast to a signed primitive, which can produce an unexpected value if the value of the unsigned primitive can not be represented using a signed primitive.CWE-1942
507CWE-216Containment Errors (deprecated)This entry has been deprecated, as it was not effective as a weakness and was structured more like a category. In addition, the name is inappropriate, since the "container" term is widely understood by developers in different ways than originally intended by PLOVER, the original source for this entry.2
508CWE-219Storage of File with Sensitive Data Under Web RootThe product stores sensitive data under the web document root with insufficient access control, which might make it accessible to untrusted parties.CWE-2002
509CWE-221Information Loss or OmissionThe product does not record, or improperly records, security-relevant information that leads to an incorrect decision or hampers later analysis.2
510CWE-231Improper Handling of Extra ValuesThe product does not handle or incorrectly handles when more values are provided than expected.CWE-2292
511CWE-235Improper Handling of Extra ParametersThe product does not handle or incorrectly handles when the number of parameters, fields, or arguments with the same name exceeds the expected amount.CWE-2332
512CWE-244Improper Clearing of Heap Memory Before ReleaseUsing realloc() to resize buffers that store sensitive information can leave the sensitive information exposed to attack, because it is not removed from memory.2
513CWE-298Improper Validation of Certificate ExpirationA certificate expiration is not validated or is incorrectly validated, so trust may be assigned to certificates that have been abandoned due to age.CWE-2952
514CWE-32Path Traversal: '...' (Triple Dot)The product uses external input to construct a pathname that should be within a restricted directory, but it does not properly neutralize '...' (triple dot) sequences that can resolve to a location that is outside of that directory.CWE-232
515CWE-337Predictable Seed in Pseudo-Random Number Generator (PRNG)A Pseudo-Random Number Generator (PRNG) is initialized from a predictable seed, such as the process ID or system time.CWE-3312
516CWE-344Use of Invariant Value in Dynamically Changing ContextThe product uses a constant value, name, or reference, but this value can (or should) vary across different environments.2
517CWE-365Race Condition in Switch (deprecated)This entry has been deprecated. There are no documented cases in which a switch's control expression is evaluated more than once.CWE-3622
518CWE-392Missing Report of Error ConditionThe product encounters an error but does not provide a status code or return value to indicate that an error has occurred.2
519CWE-393Return of Wrong Status CodeA function or operation returns an incorrect return value or status code that does not indicate an error, but causes the product to modify its behavior based on the incorrect result.2
520CWE-413Improper Resource LockingThe product does not lock or does not correctly lock a resource when the product must have exclusive access to the resource.CWE-4042
521CWE-422Unprotected Windows Messaging ChannelThe product does not properly verify the source of a message in the Windows Messaging System while running at elevated privileges, creating an alternate channel through which an attacker can directly send a message to the product.CWE-4192
522CWE-446UI Discrepancy for Security FeatureThe user interface does not correctly enable or configure a security feature, but the interface provides feedback that causes the user to believe that the feature is in a secure state.2
523CWE-467Use of sizeof() on a Pointer TypeThe code calls sizeof() on a malloced pointer type, which always returns the wordsize/8. This can produce an unexpected result if the programmer intended to determine how much memory has been allocated.2
524CWE-468Incorrect Pointer ScalingIn C and C++, one may often accidentally refer to the wrong memory due to the semantics of when math operations are implicitly scaled.2
525CWE-473PHP External Variable ModificationA PHP application does not properly protect against the modification of variables from external sources, such as query parameters or cookies. This can expose the application to numerous weaknesses that would not exist otherwise.2
526CWE-527Exposure of Version-Control Repository to an Unauthorized Control SphereThe product stores a CVS, git, or other repository in a directory, archive, or other resource that is stored, transferred, or otherwise made accessible to unauthorized actors.CWE-2852
527CWE-550Server-generated Error Message Containing Sensitive InformationCertain conditions, such as network failure, will cause a server error message to be displayed.CWE-2002
528CWE-562Return of Stack Variable AddressA function returns the address of a stack variable, which will cause unintended program behavior, typically in the form of a crash.2
529CWE-592Authentication Bypass Issues (deprecated)This weakness has been deprecated because it covered redundant concepts already described in CWE-287.CWE-2872
530CWE-597Use of Wrong Operator in String ComparisonThe product uses the wrong operator when comparing a string, such as using "==" when the .equals() method should be used instead.CWE-6972
531CWE-62UNIX Hard LinkThe product, when opening a file or directory, does not sufficiently account for when the name is associated with a hard link to a target that is outside of the intended control sphere. This could allow an attacker to cause the product to operate on unauthorized files.CWE-612
532CWE-622Improper Validation of Function Hook ArgumentsThe product adds hooks to user-accessible API functions, but it does not properly validate the arguments. This could lead to resultant vulnerabilities.2
533CWE-625Permissive Regular ExpressionThe product uses a regular expression that does not sufficiently restrict the set of allowed values.CWE-1852
534CWE-627Dynamic Variable EvaluationIn a language where the user can influence the name of a variable at runtime, if the variable names are not controlled, an attacker can read or write to arbitrary variables, or access arbitrary functions.2
535CWE-645Overly Restrictive Account Lockout MechanismThe product contains an account lockout protection mechanism, but the mechanism is too restrictive and can be triggered too easily, which allows attackers to deny service to legitimate users by causing their accounts to be locked out.CWE-4042
536CWE-687Function Call With Incorrectly Specified Argument ValueThe product calls a function, procedure, or routine, but the caller specifies an argument that contains the wrong value, which may lead to resultant weaknesses.2
537CWE-710Improper Adherence to Coding StandardsThe product does not follow certain coding rules for development, which can lead to resultant weaknesses or increase the severity of the associated vulnerabilities.CWE-172
538CWE-756Missing Custom Error PageThe product does not return custom error pages to the user, possibly exposing sensitive information.CWE-2092
539CWE-767Access to Critical Private Variable via Public MethodThe product defines a public method that reads or modifies a private variable.2
540CWE-774Allocation of File Descriptors or Handles Without Limits or ThrottlingThe product allocates file descriptors or handles on behalf of an actor without imposing any restrictions on how many descriptors can be allocated, in violation of the intended security policy for that actor.2
541CWE-775Missing Release of File Descriptor or Handle after Effective LifetimeThe product does not release a file descriptor or handle after its effective lifetime has ended, i.e., after the file descriptor/handle is no longer needed.CWE-4002
542CWE-780Use of RSA Algorithm without OAEPThe product uses the RSA algorithm but does not incorporate Optimal Asymmetric Encryption Padding (OAEP), which might weaken the encryption.CWE-3262
543CWE-81Improper Neutralization of Script in an Error Message Web PageThe product receives input from an upstream component, but it does not neutralize or incorrectly neutralizes special characters that could be interpreted as web-scripting elements when they are sent to an error page.CWE-792
544CWE-830Inclusion of Web Functionality from an Untrusted SourceThe product includes web functionality (such as a web widget) from another domain, which causes it to operate within the domain of the product, potentially granting total access and control of the product to the untrusted source.CWE-8292
545CWE-85Doubled Character XSS ManipulationsThe web application does not filter user-controlled input for executable script disguised using doubling of the involved characters.CWE-792
546CWE-86Improper Neutralization of Invalid Characters in Identifiers in Web PagesThe product does not neutralize or incorrectly neutralizes invalid characters or byte sequences in the middle of tag names, URI schemes, and other identifiers.CWE-792
547CWE-914Improper Control of Dynamically-Identified VariablesThe product does not properly restrict reading from or writing to dynamically-identified variables.CWE-9132
548CWE-97Improper Neutralization of Server-Side Includes (SSI) Within a Web PageThe product generates a web page, but does not neutralize or incorrectly neutralizes user-controllable input that could be interpreted as a server-side include (SSI) directive.CWE-202
549CWE-20Improper Input ValidationThe product receives input or data, but it does not validate or incorrectly validates that the input has the properties that are required to process the data safely and correctly.1
550CWE-1023Incomplete Comparison with Missing FactorsThe product performs a comparison between entities that must consider multiple factors or characteristics of each entity, but the comparison does not include one or more of these factors.1
551CWE-1037Processor Optimization Removal or Modification of Security-critical CodeThe developer builds a security-critical protection mechanism into the software, but the processor optimizes the execution of the program such that the mechanism is removed or modified.1
552CWE-1051Initialization with Hard-Coded Network Resource Configuration DataThe product initializes data using hard-coded values that act as network resource identifiers.1
553CWE-1057Data Access Operations Outside of Expected Data Manager ComponentThe product uses a dedicated, central data manager component as required by design, but it contains code that performs data-access operations that do not use this data manager.1
554CWE-1059Insufficient Technical DocumentationThe product does not contain sufficient technical or engineering documentation (whether on paper or in electronic form) that contains descriptions of all the relevant software/hardware elements of the product, such as its usage, structure, architectural components, interfaces, design, implementation, configuration, operation, etc.1
555CWE-1068Inconsistency Between Implementation and Documented DesignThe implementation of the product is not consistent with the design as described within the relevant documentation.CWE-10591
556CWE-1083Data Access from Outside Expected Data Manager ComponentThe product is intended to manage data access through a particular data manager component such as a relational or non-SQL database, but it contains code that performs data access operations without using that component.1
557CWE-11ASP.NET Misconfiguration: Creating Debug BinaryDebugging messages help attackers learn about the system and plan a form of attack.1
558CWE-1112Incomplete Documentation of Program ExecutionThe document does not fully define all mechanisms that are used to control or influence how product-specific programs are executed.CWE-11101
559CWE-1190DMA Device Enabled Too Early in Boot PhaseThe product enables a Direct Memory Access (DMA) capable device before the security configuration settings are established, which allows an attacker to extract data from or gain privileges on the product.1
560CWE-12ASP.NET Misconfiguration: Missing Custom Error PageAn ASP .NET application must enable custom error pages in order to prevent attackers from mining information from the framework's built-in responses.CWE-7561
561CWE-1222Insufficient Granularity of Address Regions Protected by Register LocksThe product defines a large address region protected from modification by the same register lock control bit. This results in a conflict between the functional requirement that some addresses need to be writable by software during operation and the security requirement that the system configuration lock bit must be set during the boot process.1
562CWE-1231Improper Prevention of Lock Bit ModificationThe product uses a trusted lock bit for restricting access to registers, address regions, or other resources, but the product does not prevent the value of the lock bit from being modified after it has been set.1
563CWE-1233Security-Sensitive Hardware Controls with Missing Lock Bit ProtectionThe product uses a register lock bit protection mechanism, but it does not ensure that the lock bit prevents modification of system registers or controls that perform changes to important hardware system configuration.1
564CWE-1246Improper Write Handling in Limited-write Non-Volatile MemoriesThe product does not implement or incorrectly implements wear leveling operations in limited-write non-volatile memories.1
565CWE-1253Incorrect Selection of Fuse ValuesThe logic level used to set a system to a secure state relies on a fuse being unblown. An attacker can set the system to an insecure state merely by blowing the fuse.1
566CWE-1260Improper Handling of Overlap Between Protected Memory RangesThe product allows address regions to overlap, which can result in the bypassing of intended memory protection.CWE-1191
567CWE-1262Improper Access Control for Register InterfaceThe product uses memory-mapped I/O registers that act as an interface to hardware functionality from software, but there is improper access control to those registers.CWE-2841
568CWE-1264Hardware Logic with Insecure De-Synchronization between Control and Data ChannelsThe hardware logic for error handling and security checks can incorrectly forward data before the security check is complete.1
569CWE-1272Sensitive Information Uncleared Before Debug/Power State TransitionThe product performs a power or debug state transition, but it does not clear sensitive information that should no longer be accessible due to changes to information access restrictions.CWE-2001
570CWE-1282Assumed-Immutable Data is Stored in Writable MemoryImmutable data, such as a first-stage bootloader, device identifiers, and "write-once" configuration settings are stored in writable memory that can be re-programmed or updated in the field.1
571CWE-1283Mutable Attestation or Measurement Reporting DataThe register contents used for attestation or measurement reporting data to verify boot flow are modifiable by an adversary.1
572CWE-1298Hardware Logic Contains Race ConditionsA race condition in the hardware logic results in undermining security guarantees of the system.CWE-3621
573CWE-1303Non-Transparent Sharing of Microarchitectural ResourcesHardware structures shared across execution contexts (e.g., caches and branch predictors) can violate the expected architecture isolation between contexts.1
574CWE-1304Improperly Preserved Integrity of Hardware Configuration State During a Power Save/Restore OperationThe product performs a power save/restore operation, but it does not ensure that the integrity of the configuration state is maintained and/or verified between the beginning and ending of the operation.1
575CWE-132Miscalculated Null Termination (deprecated)This entry has been deprecated because it was a duplicate of CWE-170. All content has been transferred to CWE-170.CWE-1191
576CWE-1328Security Version Number Mutable to Older VersionsSecurity-version number in hardware is mutable, resulting in the ability to downgrade (roll-back) the boot firmware to vulnerable code versions.1
577CWE-1329Reliance on Component That is Not UpdateableThe product contains a component that cannot be updated or patched in order to remove vulnerabilities or significant bugs.1
578CWE-1341Multiple Releases of Same Resource or HandleThe product attempts to close or release a resource or handle more than once, without any successful open between the close operations.1
579CWE-1384Improper Handling of Extreme Physical Environment ConditionsThe product does not properly handle unexpected physical or environmental conditions that occur naturally or are artificially induced.CWE-3881
580CWE-1389Incorrect Parsing of Numbers with Different RadicesThe product parses numeric input assuming base 10 (decimal) values, but it does not account for inputs that use a different base number (radix).1
581CWE-144Improper Neutralization of Line DelimitersThe product receives input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could be interpreted as line delimiters when they are sent to a downstream component.CWE-1401
582CWE-147Improper Neutralization of Input TerminatorsThe product receives input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could be interpreted as input terminators when they are sent to a downstream component.CWE-1401
583CWE-154Improper Neutralization of Variable Name DelimitersThe product receives input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could be interpreted as variable name delimiters when they are sent to a downstream component.CWE-201
584CWE-164Improper Neutralization of Internal Special ElementsThe product receives input from an upstream component, but it does not neutralize or incorrectly neutralizes internal special elements that could be interpreted in unexpected ways when they are sent to a downstream component.CWE-201
585CWE-166Improper Handling of Missing Special ElementThe product receives input from an upstream component, but it does not handle or incorrectly handles when an expected special element is missing.CWE-201
586CWE-173Improper Handling of Alternate EncodingThe product does not properly handle when an input uses an alternate encoding that is valid for the control sphere to which the input is being sent.CWE-1721
587CWE-174Double Decoding of the Same DataThe product decodes the same input twice, which can limit the effectiveness of any protection mechanism that occurs in between the decoding operations.CWE-1721
588CWE-182Collapse of Data into Unsafe ValueThe product filters data in a way that causes it to be reduced or "collapsed" into an unsafe value that violates an expected security property.1
589CWE-194Unexpected Sign ExtensionThe product performs an operation on a number that causes it to be sign extended when it is transformed into a larger data type. When the original number is negative, this can produce unexpected values that lead to resultant weaknesses.CWE-1891
590CWE-206Observable Internal Behavioral DiscrepancyThe product performs multiple behaviors that are combined to produce a single result, but the individual behaviors are observable separately in a way that allows attackers to reveal internal state or internal decision points.CWE-2031
591CWE-210Self-generated Error Message Containing Sensitive InformationThe product identifies an error condition and creates its own diagnostic or error messages that contain sensitive information.CWE-2091
592CWE-224Obscured Security-relevant Information by Alternate NameThe product records security-relevant information according to an alternate name of the affected entity, instead of the canonical name.1
593CWE-236Improper Handling of Undefined ParametersThe product does not handle or incorrectly handles when a particular parameter, field, or argument name is not defined or supported by the product.CWE-2331
594CWE-239Failure to Handle Incomplete ElementThe product does not properly handle when a particular element is not completely specified.CWE-2291
595CWE-263Password Aging with Long ExpirationThe product supports password aging, but the expiration period is too long.CWE-2621
596CWE-292Trusting Self-reported DNS Name (deprecated)This entry has been deprecated because it was a duplicate of CWE-350. All content has been transferred to CWE-350.CWE-2871
597CWE-315Cleartext Storage of Sensitive Information in a CookieThe product stores sensitive information in cleartext in a cookie.CWE-3121
598CWE-360Trust of System Event DataSecurity based on event locations are insecure and can be spoofed.1
599CWE-368Context Switching Race ConditionA product performs a series of non-atomic actions to switch between contexts that cross privilege or other security boundaries, but a race condition allows an attacker to modify or misrepresent the product's behavior during the switch.CWE-3621
600CWE-372Incomplete Internal State DistinctionThe product does not properly determine which state it is in, causing it to assume it is in state X when in fact it is in state Y, causing it to perform incorrect operations in a security-relevant manner.CWE-3711
601CWE-38Path Traversal: '\absolute\pathname\here'The product accepts input in the form of a backslash absolute path ('\absolute\pathname\here') without appropriate validation, which can allow an attacker to traverse the file system to unintended locations or access arbitrary files.CWE-361
602CWE-40Path Traversal: '\\UNC\share\name\' (Windows UNC Share)The product accepts input that identifies a Windows UNC share ('\\UNC\share\name') that potentially redirects access to an unintended location or arbitrary file.CWE-221
603CWE-403Exposure of File Descriptor to Unintended Control Sphere ('File Descriptor Leak')A process does not close sensitive file descriptors before invoking a child process, which allows the child to perform unauthorized I/O operations using those descriptors.1
604CWE-408Incorrect Behavior Order: Early AmplificationThe product allows an entity to perform a legitimate but expensive operation before authentication or authorization has taken place.CWE-4051
605CWE-414Missing Lock CheckA product does not check to see if a lock is present before performing sensitive operations on a resource.CWE-4041
606CWE-437Incomplete Model of Endpoint FeaturesA product acts as an intermediary or monitor between two or more endpoints, but it does not have a complete model of an endpoint's features, behaviors, or state, potentially causing the product to perform incorrect actions based on this incomplete model.1
607CWE-44Path Equivalence: 'file.name' (Internal Dot)The product accepts path input in the form of internal dot ('file.ordir') without appropriate validation, which can lead to ambiguous path resolution and allow an attacker to traverse the file system to unintended locations or access arbitrary files.CWE-411
608CWE-450Multiple Interpretations of UI InputThe UI has multiple interpretations of user input but does not prompt the user when it selects the less secure interpretation.1
609CWE-455Non-exit on Failed InitializationThe product does not exit or otherwise modify its operation when security-relevant errors occur during initialization, such as when a configuration file has a format error or a hardware security module (HSM) cannot be activated, which can cause the product to execute in a less secure fashion than intended by the administrator.CWE-4531
610CWE-466Return of Pointer Value Outside of Expected RangeA function can return a pointer to memory that is outside of the buffer that the pointer is expected to reference.CWE-1191
611CWE-480Use of Incorrect OperatorThe product accidentally uses the wrong operator, which changes the logic in security-relevant ways.1
612CWE-499Serializable Class Containing Sensitive DataThe code contains a class with sensitive data, but the class does not explicitly deny serialization. The data can be accessed by serializing the class through another class.1
613CWE-50Path Equivalence: '//multiple/leading/slash'The product accepts path input in the form of multiple leading slash ('//multiple/leading/slash') without appropriate validation, which can lead to ambiguous path resolution and allow an attacker to traverse the file system to unintended locations or access arbitrary files.CWE-411
614CWE-520.NET Misconfiguration: Use of ImpersonationAllowing a .NET application to run at potentially escalated levels of access to the underlying operating and file systems can be dangerous and result in various forms of attacks.1
615CWE-528Exposure of Core Dump File to an Unauthorized Control SphereThe product generates a core dump file in a directory, archive, or other resource that is stored, transferred, or otherwise made accessible to unauthorized actors.CWE-2851
616CWE-531Inclusion of Sensitive Information in Test CodeAccessible test applications can pose a variety of security risks. Since developers or administrators rarely consider that someone besides themselves would even know about the existence of these applications, it is common for them to contain sensitive information or functions.CWE-2001
617CWE-539Use of Persistent Cookies Containing Sensitive InformationThe web application uses persistent cookies, but the cookies contain sensitive information.CWE-2001
618CWE-563Assignment to Variable without UseThe variable's value is assigned but never used, making it a dead store.1
619CWE-566Authorization Bypass Through User-Controlled SQL Primary KeyThe product uses a database table that includes records that should not be accessible to an actor, but it executes a SQL statement with a primary key that can be controlled by that actor.CWE-2851
620CWE-567Unsynchronized Access to Shared Data in a Multithreaded ContextThe product does not properly synchronize shared data, such as static variables across threads, which can lead to undefined behavior and unpredictable data changes.1
621CWE-570Expression is Always FalseThe product contains an expression that will always evaluate to false.CWE-6971
622CWE-571Expression is Always TrueThe product contains an expression that will always evaluate to true.CWE-6971
623CWE-573Improper Following of Specification by CallerThe product does not follow or incorrectly follows the specifications as required by the implementation language, environment, framework, protocol, or platform.1
624CWE-587Assignment of a Fixed Address to a PointerThe product sets a pointer to a specific address other than NULL or 0.1
625CWE-595Comparison of Object References Instead of Object ContentsThe product compares object references instead of the contents of the objects themselves, preventing it from detecting equivalent objects.1
626CWE-599Missing Validation of OpenSSL CertificateThe product uses OpenSSL and trusts or uses a certificate without using the SSL_get_verify_result() function to ensure that the certificate satisfies all necessary security requirements.CWE-2951
627CWE-600Uncaught Exception in Servlet The Servlet does not catch all exceptions, which may reveal sensitive debugging information.1
628CWE-615Inclusion of Sensitive Information in Source Code CommentsWhile adding general comments is very useful, some programmers tend to leave important data, such as: filenames related to the web application, old links or links which were not meant to be browsed by users, old code fragments, etc.CWE-181
629CWE-616Incomplete Identification of Uploaded File VariablesThe PHP application uses an old method for processing uploaded files by referencing the four global variables that are set for each file (e.g. $varname, $varname_size, $varname_name, $varname_type). These variables could be overwritten by attackers, causing the application to process unauthorized files.1
630CWE-618Exposed Unsafe ActiveX MethodAn ActiveX control is intended for use in a web browser, but it exposes dangerous methods that perform actions that are outside of the browser's security model (e.g. the zone or domain).1
631CWE-647Use of Non-Canonical URL Paths for Authorization DecisionsThe product defines policy namespaces and makes authorization decisions based on the assumption that a URL is canonical. This can allow a non-canonical URL to bypass the authorization.1
632CWE-649Reliance on Obfuscation or Encryption of Security-Relevant Inputs without Integrity CheckingThe product uses obfuscation or encryption of inputs that should not be mutable by an external actor, but the product does not use integrity checks to detect if those inputs have been modified.CWE-3251
633CWE-66Improper Handling of File Names that Identify Virtual ResourcesThe product does not handle or incorrectly handles a file name that identifies a "virtual" resource that is not directly specified within the directory that is associated with the file name, causing the product to perform file-based operations on a resource that is not a file.1
634CWE-67Improper Handling of Windows Device NamesThe product constructs pathnames from user input, but it does not handle or incorrectly handles a pathname containing a Windows device name such as AUX or CON. This typically leads to denial of service or an information exposure when the application attempts to process the pathname as a regular file.1
635CWE-671Lack of Administrator Control over SecurityThe product uses security features in a way that prevents the product's administrator from tailoring security settings to reflect the environment in which the product is being used. This introduces resultant weaknesses or prevents it from operating at a level of security that is desired by the administrator.1
636CWE-683Function Call With Incorrect Order of ArgumentsThe product calls a function, procedure, or routine, but the caller specifies the arguments in an incorrect order, leading to resultant weaknesses.1
637CWE-686Function Call With Incorrect Argument TypeThe product calls a function, procedure, or routine, but the caller specifies an argument that is the wrong data type, which may lead to resultant weaknesses.1
638CWE-689Permission Race Condition During Resource CopyThe product, while copying or cloning a resource, does not set the resource's permissions or access control until the copy is complete, leaving the resource exposed to other spheres while the copy is taking place.CWE-3621
639CWE-692Incomplete Denylist to Cross-Site ScriptingThe product uses a denylist-based protection mechanism to defend against XSS attacks, but the denylist is incomplete, allowing XSS variants to succeed.CWE-791
640CWE-758Reliance on Undefined, Unspecified, or Implementation-Defined BehaviorThe product uses an API function, data structure, or other entity in a way that relies on properties that are not always guaranteed to hold for that entity.1
641CWE-765Multiple Unlocks of a Critical ResourceThe product unlocks a critical resource more times than intended, leading to an unexpected state in the system.1
642CWE-828Signal Handler with Functionality that is not Asynchronous-SafeThe product defines a signal handler that contains code sequences that are not asynchronous-safe, i.e., the functionality is not reentrant, or it can be interrupted.1
643CWE-839Numeric Range Comparison Without Minimum CheckThe product checks a value to ensure that it is less than or equal to a maximum, but it does not also verify that the value is greater than or equal to the minimum.CWE-1181

Do you need the next level of professionalism?

Upgrade your account now!