CWE List

ID Name Occurrences
CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') 614
CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') 329
CWE-74 Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') 291
CWE-862 Missing Authorization 180
CWE-352 Cross-Site Request Forgery (CSRF) 154
CWE-94 Improper Control of Generation of Code ('Code Injection') 124
CWE-284 Improper Access Control 79
CWE-416 Use After Free 71
CWE-78 Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') 70
CWE-918 Server-Side Request Forgery (SSRF) 65
CWE-77 Improper Neutralization of Special Elements used in a Command ('Command Injection') 65
CWE-434 Unrestricted Upload of File with Dangerous Type 63
CWE-125 Out-of-bounds Read 61
CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') 60
CWE-266 Incorrect Privilege Assignment 59
CWE-502 Deserialization of Untrusted Data 54
CWE-119 Improper Restriction of Operations within the Bounds of a Memory Buffer 54
CWE-285 Improper Authorization 51
CWE-200 Exposure of Sensitive Information to an Unauthorized Actor 48
CWE-306 Missing Authentication for Critical Function 46
CWE-20 Improper Input Validation 44
CWE-639 Authorization Bypass Through User-Controlled Key 40
CWE-362 Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') 40
CWE-122 Heap-based Buffer Overflow 38
CWE-120 Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') 36
CWE-121 Stack-based Buffer Overflow 28
CWE-787 Out-of-bounds Write 27
CWE-770 Allocation of Resources Without Limits or Throttling 27
CWE-126 Buffer Over-read 26
CWE-843 Access of Resource Using Incompatible Type ('Type Confusion') 23
CWE-287 Improper Authentication 23
CWE-98 Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusion') 22
CWE-190 Integer Overflow or Wraparound 21
CWE-798 Use of Hard-coded Credentials 20
CWE-863 Incorrect Authorization 19
CWE-497 Exposure of Sensitive System Information to an Unauthorized Control Sphere 18
CWE-400 Uncontrolled Resource Consumption 18
CWE-732 Incorrect Permission Assignment for Critical Resource 17
CWE-201 Insertion of Sensitive Information Into Sent Data 17
CWE-522 Insufficiently Protected Credentials 16
CWE-476 NULL Pointer Dereference 16
CWE-307 Improper Restriction of Excessive Authentication Attempts 16
CWE-321 Use of Hard-coded Cryptographic Key 15
CWE-601 URL Redirection to Untrusted Site ('Open Redirect') 14
CWE-269 Improper Privilege Management 14
CWE-822 Untrusted Pointer Dereference 13
CWE-506 Embedded Malicious Code 13
CWE-427 Uncontrolled Search Path Element 13
CWE-532 Insertion of Sensitive Information into Log File 12
CWE-295 Improper Certificate Validation 12
CWE-23 Relative Path Traversal 12
CWE-404 Improper Resource Shutdown or Release 11
CWE-613 Insufficient Session Expiration 10
CWE-312 Cleartext Storage of Sensitive Information 10
CWE-73 External Control of File Name or Path 9
CWE-319 Cleartext Transmission of Sensitive Information 9
CWE-276 Incorrect Default Permissions 9
CWE-926 Improper Export of Android Application Components 8
CWE-59 Improper Link Resolution Before File Access ('Link Following') 8
CWE-367 Time-of-check Time-of-use (TOCTOU) Race Condition 8
CWE-611 Improper Restriction of XML External Entity Reference 7
CWE-610 Externally Controlled Reference to a Resource in Another Sphere 7
CWE-347 Improper Verification of Cryptographic Signature 7
CWE-1285 Improper Validation of Specified Index, Position, or Offset in Input 7
CWE-116 Improper Encoding or Escaping of Output 7
CWE-80 Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS) 6
CWE-669 Incorrect Resource Transfer Between Spheres 6
CWE-457 Use of Uninitialized Variable 6
CWE-327 Use of a Broken or Risky Cryptographic Algorithm 6
CWE-209 Generation of Error Message Containing Sensitive Information 6
CWE-1284 Improper Validation of Specified Quantity in Input 6
CWE-123 Write-what-where Condition 6
CWE-428 Unquoted Search Path or Element 5
CWE-378 Creation of Temporary File With Insecure Permissions 5
CWE-346 Origin Validation Error 5
CWE-1392 Use of Default Credentials 5
CWE-1287 Improper Validation of Specified Type of Input 5
CWE-1188 Initialization of a Resource with an Insecure Default 5
CWE-1021 Improper Restriction of Rendered UI Layers or Frames 5
CWE-95 Improper Neutralization of Directives in Dynamically Evaluated Code ('Eval Injection') 4
CWE-640 Weak Password Recovery Mechanism for Forgotten Password 4
CWE-61 UNIX Symbolic Link (Symlink) Following 4
CWE-552 Files or Directories Accessible to External Parties 4
CWE-345 Insufficient Verification of Data Authenticity 4
CWE-259 Use of Hard-coded Password 4
CWE-250 Execution with Unnecessary Privileges 4
CWE-208 Observable Timing Discrepancy 4
CWE-203 Observable Discrepancy 4
CWE-129 Improper Validation of Array Index 4
CWE-922 Insecure Storage of Sensitive Information 3
CWE-91 XML Injection (aka Blind XPath Injection) 3
CWE-88 Improper Neutralization of Argument Delimiters in a Command ('Argument Injection') 3
CWE-835 Loop with Unreachable Exit Condition ('Infinite Loop') 3
CWE-829 Inclusion of Functionality from Untrusted Control Sphere 3
CWE-755 Improper Handling of Exceptional Conditions 3
CWE-754 Improper Check for Unusual or Exceptional Conditions 3
CWE-693 Protection Mechanism Failure 3
CWE-494 Download of Code Without Integrity Check 3
CWE-459 Incomplete Cleanup 3
CWE-444 Inconsistent Interpretation of HTTP Requests ('HTTP Request/Response Smuggling') 3
CWE-36 Absolute Path Traversal 3
CWE-35 Path Traversal: '.../...//' 3
CWE-338 Use of Cryptographically Weak Pseudo-Random Number Generator (PRNG) 3
CWE-328 Use of Weak Hash 3
CWE-288 Authentication Bypass Using an Alternate Path or Channel 3
CWE-280 Improper Handling of Insufficient Permissions or Privileges 3
CWE-1395 Dependency on Vulnerable Third-Party Component 3
CWE-1333 Inefficient Regular Expression Complexity 3
CWE-1244 Internal Asset Exposed to Unsafe Debug Access Level or State 3
CWE-1104 Use of Unmaintained Third Party Components 3
CWE-942 Permissive Cross-domain Security Policy with Untrusted Domains 2
CWE-940 Improper Verification of Source of a Communication Channel 2
CWE-923 Improper Restriction of Communication Channel to Intended Endpoints 2
CWE-915 Improperly Controlled Modification of Dynamically-Determined Object Attributes 2
CWE-908 Use of Uninitialized Resource 2
CWE-90 Improper Neutralization of Special Elements used in an LDAP Query ('LDAP Injection') 2
CWE-824 Access of Uninitialized Pointer 2
CWE-799 Improper Control of Interaction Frequency 2
CWE-759 Use of a One-Way Hash without a Salt 2
CWE-696 Incorrect Behavior Order 2
CWE-674 Uncontrolled Recursion 2
CWE-665 Improper Initialization 2
CWE-606 Unchecked Input for Loop Condition 2
CWE-602 Client-Side Enforcement of Server-Side Security 2
CWE-590 Free of Memory not on the Heap 2
CWE-521 Weak Password Requirements 2
CWE-425 Direct Request ('Forced Browsing') 2
CWE-420 Unprotected Alternate Channel 2
CWE-415 Double Free 2
CWE-41 Improper Resolution of Path Equivalence 2
CWE-401 Missing Release of Memory after Effective Lifetime 2
CWE-385 Covert Timing Channel 2
CWE-377 Insecure Temporary File 2
CWE-369 Divide By Zero 2
CWE-357 Insufficient UI Warning of Dangerous Operations 2
CWE-350 Reliance on Reverse DNS Resolution for a Security-Critical Action 2
CWE-340 Generation of Predictable Numbers or Identifiers 2
CWE-331 Insufficient Entropy 2
CWE-330 Use of Insufficiently Random Values 2
CWE-325 Missing Cryptographic Step 2
CWE-311 Missing Encryption of Sensitive Data 2
CWE-290 Authentication Bypass by Spoofing 2
CWE-27 Path Traversal: 'dir/../../filename' 2
CWE-267 Privilege Defined With Unsafe Actions 2
CWE-248 Uncaught Exception 2
CWE-241 Improper Handling of Unexpected Data Type 2
CWE-24 Path Traversal: '../filedir' 2
CWE-204 Observable Response Discrepancy 2
CWE-193 Off-by-one Error 2
CWE-184 Incomplete List of Disallowed Inputs 2
CWE-158 Improper Neutralization of Null Byte or NUL Character 2
CWE-1419 Incorrect Initialization of Resource 2
CWE-1393 Use of Default Password 2
CWE-1336 Improper Neutralization of Special Elements Used in a Template Engine 2
CWE-1327 Binding to an Unrestricted IP Address 2
CWE-130 Improper Handling of Length Parameter Inconsistency 2
CWE-1242 Inclusion of Undocumented Features or Chicken Bits 2
CWE-1236 Improper Neutralization of Formula Elements in a CSV File 2
CWE-1220 Insufficient Granularity of Access Control 2
CWE-99 Improper Control of Resource Identifiers ('Resource Injection') 1
CWE-943 Improper Neutralization of Special Elements in Data Query Logic 1
CWE-939 Improper Authorization in Handler for Custom URL Scheme 1
CWE-917 Improper Neutralization of Special Elements used in an Expression Language Statement ('Expression Language Injection') 1
CWE-913 Improper Control of Dynamically-Managed Code Resources 1
CWE-912 Hidden Functionality 1
CWE-909 Missing Initialization of Resource 1
CWE-841 Improper Enforcement of Behavioral Workflow 1
CWE-84 Improper Neutralization of Encoded URI Schemes in a Web Page 1
CWE-837 Improper Enforcement of a Single, Unique Action 1
CWE-836 Use of Password Hash Instead of Password for Authentication 1
CWE-83 Improper Neutralization of Script in Attributes in a Web Page 1
CWE-825 Expired Pointer Dereference 1
CWE-820 Missing Synchronization 1
CWE-805 Buffer Access with Incorrect Length Value 1
CWE-804 Guessable CAPTCHA 1
CWE-789 Memory Allocation with Excessive Size Value 1
CWE-782 Exposed IOCTL with Insufficient Access Control 1
CWE-779 Logging of Excessive Data 1
CWE-763 Release of Invalid Pointer or Reference 1
CWE-762 Mismatched Memory Management Routines 1
CWE-757 Selection of Less-Secure Algorithm During Negotiation ('Algorithm Downgrade') 1
CWE-708 Incorrect Ownership Assignment 1
CWE-707 Improper Neutralization 1
CWE-706 Use of Incorrectly-Resolved Name or Reference 1
CWE-705 Incorrect Control Flow Scoping 1
CWE-703 Improper Check or Handling of Exceptional Conditions 1
CWE-698 Execution After Redirect (EAR) 1
CWE-697 Incorrect Comparison 1
CWE-692 Incomplete Denylist to Cross-Site Scripting 1
CWE-682 Incorrect Calculation 1
CWE-681 Incorrect Conversion between Numeric Types 1
CWE-673 External Influence of Sphere Definition 1
CWE-672 Operation on a Resource after Expiration or Release 1
CWE-657 Violation of Secure Design Principles 1
CWE-653 Improper Isolation or Compartmentalization 1
CWE-646 Reliance on File Name or Extension of Externally-Supplied File 1
CWE-620 Unverified Password Change 1
CWE-614 Sensitive Cookie in HTTPS Session Without 'Secure' Attribute 1
CWE-561 Dead Code 1
CWE-538 Insertion of Sensitive Information into Externally-Accessible File or Directory 1
CWE-525 Use of Web Browser Cache Containing Sensitive Information 1
CWE-524 Use of Cache Containing Sensitive Information 1
CWE-470 Use of Externally-Controlled Input to Select Classes or Code ('Unsafe Reflection') 1
CWE-460 Improper Cleanup on Thrown Exception 1
CWE-454 External Initialization of Trusted Variables or Data Stores 1
CWE-426 Untrusted Search Path 1
CWE-409 Improper Handling of Highly Compressed Data (Data Amplification) 1
CWE-405 Asymmetric Resource Consumption (Amplification) 1
CWE-392 Missing Report of Error Condition 1
CWE-384 Session Fixation 1
CWE-359 Exposure of Private Personal Information to an Unauthorized Actor 1
CWE-358 Improperly Implemented Security Check for Standard 1
CWE-348 Use of Less Trusted Source 1
CWE-341 Predictable from Observable State 1
CWE-337 Predictable Seed in Pseudo-Random Number Generator (PRNG) 1
CWE-305 Authentication Bypass by Primary Weakness 1
CWE-304 Missing Critical Step in Authentication 1
CWE-303 Incorrect Implementation of Authentication Algorithm 1
CWE-298 Improper Validation of Certificate Expiration 1
CWE-297 Improper Validation of Certificate with Host Mismatch 1
CWE-294 Authentication Bypass by Capture-replay 1
CWE-291 Reliance on IP Address for Authentication 1
CWE-283 Unverified Ownership 1
CWE-279 Incorrect Execution-Assigned Permissions 1
CWE-277 Insecure Inherited Permissions 1
CWE-274 Improper Handling of Insufficient Privileges 1
CWE-270 Privilege Context Switching Error 1
CWE-262 Not Using Password Aging 1
CWE-261 Weak Encoding for Password 1
CWE-260 Password in Configuration File 1
CWE-258 Empty Password in Configuration File 1
CWE-257 Storing Passwords in a Recoverable Format 1
CWE-256 Plaintext Storage of a Password 1
CWE-252 Unchecked Return Value 1
CWE-232 Improper Handling of Undefined Values 1
CWE-215 Insertion of Sensitive Information Into Debugging Code 1
CWE-213 Exposure of Sensitive Information Due to Incompatible Policies 1
CWE-212 Improper Removal of Sensitive Information Before Storage or Transfer 1
CWE-202 Exposure of Sensitive Information Through Data Queries 1
CWE-191 Integer Underflow (Wrap or Wraparound) 1
CWE-176 Improper Handling of Unicode Encoding 1
CWE-15 External Control of System or Configuration Setting 1
CWE-141 Improper Neutralization of Parameter/Argument Delimiters 1
CWE-1394 Use of Default Cryptographic Key 1
CWE-1391 Use of Weak Credentials 1
CWE-134 Use of Externally-Controlled Format String 1
CWE-1321 Improperly Controlled Modification of Object Prototype Attributes ('Prototype Pollution') 1
CWE-1319 Improper Protection against Electromagnetic Fault Injection (EM-FI) 1
CWE-131 Incorrect Calculation of Buffer Size 1
CWE-1295 Debug Messages Revealing Unnecessary Information 1
CWE-1288 Improper Validation of Consistency within Input 1
CWE-1286 Improper Validation of Syntactic Correctness of Input 1
CWE-1263 Improper Physical Access Control 1
CWE-1258 Exposure of Sensitive System Information Due to Uncleared Debug Information 1
CWE-1257 Improper Access Control Applied to Mirrored or Aliased Memory Regions 1
CWE-1247 Improper Protection Against Voltage and Clock Glitches 1
CWE-1231 Improper Prevention of Lock Bit Modification 1
CWE-1191 On-Chip Debug and Test Interface With Improper Access Control 1
CWE-1189 Improper Isolation of Shared Resources on System-on-a-Chip (SoC) 1
CWE-117 Improper Output Neutralization for Logs 1
CWE-1022 Use of Web Link to Untrusted Target with window.opener Access 1