CWE List

ID Name Occurrences
CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') 478
CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') 270
CWE-74 Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') 216
CWE-94 Improper Control of Generation of Code ('Code Injection') 176
CWE-121 Stack-based Buffer Overflow 138
CWE-78 Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') 131
CWE-862 Missing Authorization 102
CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') 90
CWE-119 Improper Restriction of Operations within the Bounds of a Memory Buffer 87
CWE-434 Unrestricted Upload of File with Dangerous Type 85
CWE-352 Cross-Site Request Forgery (CSRF) 84
CWE-200 Exposure of Sensitive Information to an Unauthorized Actor 59
CWE-98 Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusion') 56
CWE-122 Heap-based Buffer Overflow 56
CWE-125 Out-of-bounds Read 54
CWE-416 Use After Free 53
CWE-77 Improper Neutralization of Special Elements used in a Command ('Command Injection') 51
CWE-284 Improper Access Control 51
CWE-20 Improper Input Validation 51
CWE-476 NULL Pointer Dereference 43
CWE-502 Deserialization of Untrusted Data 42
CWE-918 Server-Side Request Forgery (SSRF) 41
CWE-266 Incorrect Privilege Assignment 35
CWE-770 Allocation of Resources Without Limits or Throttling 32
CWE-306 Missing Authentication for Critical Function 32
CWE-787 Out-of-bounds Write 31
CWE-863 Incorrect Authorization 28
CWE-400 Uncontrolled Resource Consumption 25
CWE-276 Incorrect Default Permissions 25
CWE-120 Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') 25
CWE-285 Improper Authorization 23
CWE-404 Improper Resource Shutdown or Release 21
CWE-201 Insertion of Sensitive Information Into Sent Data 21
CWE-926 Improper Export of Android Application Components 20
CWE-288 Authentication Bypass Using an Alternate Path or Channel 20
CWE-269 Improper Privilege Management 20
CWE-601 URL Redirection to Untrusted Site ('Open Redirect') 18
CWE-295 Improper Certificate Validation 18
CWE-639 Authorization Bypass Through User-Controlled Key 17
CWE-190 Integer Overflow or Wraparound 17
CWE-798 Use of Hard-coded Credentials 16
CWE-362 Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') 15
CWE-287 Improper Authentication 15
CWE-843 Access of Resource Using Incompatible Type ('Type Confusion') 14
CWE-427 Uncontrolled Search Path Element 13
CWE-367 Time-of-check Time-of-use (TOCTOU) Race Condition 13
CWE-732 Incorrect Permission Assignment for Critical Resource 12
CWE-73 External Control of File Name or Path 12
CWE-617 Reachable Assertion 12
CWE-401 Missing Release of Memory after Effective Lifetime 12
CWE-259 Use of Hard-coded Password 11
CWE-1333 Inefficient Regular Expression Complexity 11
CWE-80 Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS) 10
CWE-611 Improper Restriction of XML External Entity Reference 10
CWE-209 Generation of Error Message Containing Sensitive Information 10
CWE-908 Use of Uninitialized Resource 9
CWE-754 Improper Check for Unusual or Exceptional Conditions 9
CWE-532 Insertion of Sensitive Information into Log File 9
CWE-497 Exposure of Sensitive System Information to an Unauthorized Control Sphere 9
CWE-307 Improper Restriction of Excessive Authentication Attempts 9
CWE-203 Observable Discrepancy 9
CWE-680 Integer Overflow to Buffer Overflow 8
CWE-319 Cleartext Transmission of Sensitive Information 8
CWE-312 Cleartext Storage of Sensitive Information 8
CWE-23 Relative Path Traversal 8
CWE-59 Improper Link Resolution Before File Access ('Link Following') 7
CWE-415 Double Free 7
CWE-36 Absolute Path Traversal 7
CWE-35 Path Traversal: '.../...//' 7
CWE-347 Improper Verification of Cryptographic Signature 7
CWE-321 Use of Hard-coded Cryptographic Key 7
CWE-250 Execution with Unnecessary Privileges 7
CWE-1392 Use of Default Credentials 7
CWE-1287 Improper Validation of Specified Type of Input 7
CWE-693 Protection Mechanism Failure 6
CWE-674 Uncontrolled Recursion 6
CWE-129 Improper Validation of Array Index 6
CWE-912 Hidden Functionality 5
CWE-835 Loop with Unreachable Exit Condition ('Infinite Loop') 5
CWE-552 Files or Directories Accessible to External Parties 5
CWE-522 Insufficiently Protected Credentials 5
CWE-345 Insufficient Verification of Data Authenticity 5
CWE-327 Use of a Broken or Risky Cryptographic Algorithm 5
CWE-208 Observable Timing Discrepancy 5
CWE-1321 Improperly Controlled Modification of Object Prototype Attributes ('Prototype Pollution') 5
CWE-99 Improper Control of Resource Identifiers ('Resource Injection') 4
CWE-93 Improper Neutralization of CRLF Sequences ('CRLF Injection') 4
CWE-822 Untrusted Pointer Dereference 4
CWE-664 Improper Control of a Resource Through its Lifetime 4
CWE-61 UNIX Symbolic Link (Symlink) Following 4
CWE-521 Weak Password Requirements 4
CWE-444 Inconsistent Interpretation of HTTP Requests ('HTTP Request/Response Smuggling') 4
CWE-426 Untrusted Search Path 4
CWE-369 Divide By Zero 4
CWE-359 Exposure of Private Personal Information to an Unauthorized Actor 4
CWE-326 Inadequate Encryption Strength 4
CWE-311 Missing Encryption of Sensitive Data 4
CWE-257 Storing Passwords in a Recoverable Format 4
CWE-156 Improper Neutralization of Whitespace 4
CWE-134 Use of Externally-Controlled Format String 4
CWE-1336 Improper Neutralization of Special Elements Used in a Template Engine 4
CWE-126 Buffer Over-read 4
CWE-1236 Improper Neutralization of Formula Elements in a CSV File 4
CWE-95 Improper Neutralization of Directives in Dynamically Evaluated Code ('Eval Injection') 3
CWE-805 Buffer Access with Incorrect Length Value 3
CWE-799 Improper Control of Interaction Frequency 3
CWE-691 Insufficient Control Flow Management 3
CWE-598 Use of GET Request Method With Sensitive Query Strings 3
CWE-494 Download of Code Without Integrity Check 3
CWE-428 Unquoted Search Path or Element 3
CWE-384 Session Fixation 3
CWE-290 Authentication Bypass by Spoofing 3
CWE-280 Improper Handling of Insufficient Permissions or Privileges 3
CWE-248 Uncaught Exception 3
CWE-1230 Exposure of Sensitive Information Through Metadata 3
CWE-1220 Insufficient Granularity of Access Control 3
CWE-117 Improper Output Neutralization for Logs 3
CWE-942 Permissive Cross-domain Security Policy with Untrusted Domains 2
CWE-88 Improper Neutralization of Argument Delimiters in a Command ('Argument Injection') 2
CWE-829 Inclusion of Functionality from Untrusted Control Sphere 2
CWE-824 Access of Uninitialized Pointer 2
CWE-807 Reliance on Untrusted Inputs in a Security Decision 2
CWE-789 Memory Allocation with Excessive Size Value 2
CWE-782 Exposed IOCTL with Insufficient Access Control 2
CWE-772 Missing Release of Resource after Effective Lifetime 2
CWE-755 Improper Handling of Exceptional Conditions 2
CWE-669 Incorrect Resource Transfer Between Spheres 2
CWE-668 Exposure of Resource to Wrong Sphere 2
CWE-665 Improper Initialization 2
CWE-650 Trusting HTTP Permission Methods on the Server Side 2
CWE-613 Insufficient Session Expiration 2
CWE-602 Client-Side Enforcement of Server-Side Security 2
CWE-457 Use of Uninitialized Variable 2
CWE-451 User Interface (UI) Misrepresentation of Critical Information 2
CWE-425 Direct Request ('Forced Browsing') 2
CWE-378 Creation of Temporary File With Insecure Permissions 2
CWE-354 Improper Validation of Integrity Check Value 2
CWE-346 Origin Validation Error 2
CWE-338 Use of Cryptographically Weak Pseudo-Random Number Generator (PRNG) 2
CWE-337 Predictable Seed in Pseudo-Random Number Generator (PRNG) 2
CWE-305 Authentication Bypass by Primary Weakness 2
CWE-304 Missing Critical Step in Authentication 2
CWE-300 Channel Accessible by Non-Endpoint 2
CWE-294 Authentication Bypass by Capture-replay 2
CWE-272 Least Privilege Violation 2
CWE-268 Privilege Chaining 2
CWE-24 Path Traversal: '../filedir' 2
CWE-212 Improper Removal of Sensitive Information Before Storage or Transfer 2
CWE-204 Observable Response Discrepancy 2
CWE-150 Improper Neutralization of Escape, Meta, or Control Sequences 2
CWE-146 Improper Neutralization of Expression/Command Delimiters 2
CWE-1391 Use of Weak Credentials 2
CWE-130 Improper Handling of Length Parameter Inconsistency 2
CWE-1286 Improper Validation of Syntactic Correctness of Input 2
CWE-1284 Improper Validation of Specified Quantity in Input 2
CWE-113 Improper Neutralization of CRLF Sequences in HTTP Headers ('HTTP Request/Response Splitting') 2
CWE-1021 Improper Restriction of Rendered UI Layers or Frames 2
CWE-923 Improper Restriction of Communication Channel to Intended Endpoints 1
CWE-922 Insecure Storage of Sensitive Information 1
CWE-87 Improper Neutralization of Alternate XSS Syntax 1
CWE-84 Improper Neutralization of Encoded URI Schemes in a Web Page 1
CWE-833 Deadlock 1
CWE-820 Missing Synchronization 1
CWE-804 Guessable CAPTCHA 1
CWE-791 Incomplete Filtering of Special Elements 1
CWE-788 Access of Memory Location After End of Buffer 1
CWE-780 Use of RSA Algorithm without OAEP 1
CWE-776 Improper Restriction of Recursive Entity References in DTDs ('XML Entity Expansion') 1
CWE-771 Missing Reference to Active Allocated Resource 1
CWE-758 Reliance on Undefined, Unspecified, or Implementation-Defined Behavior 1
CWE-733 Compiler Optimization Removal or Modification of Security-critical Code 1
CWE-707 Improper Neutralization 1
CWE-704 Incorrect Type Conversion or Cast 1
CWE-697 Incorrect Comparison 1
CWE-681 Incorrect Conversion between Numeric Types 1
CWE-667 Improper Locking 1
CWE-662 Improper Synchronization 1
CWE-656 Reliance on Security Through Obscurity 1
CWE-653 Improper Isolation or Compartmentalization 1
CWE-643 Improper Neutralization of Data within XPath Expressions ('XPath Injection') 1
CWE-64 Windows Shortcut Following (.LNK) 1
CWE-636 Not Failing Securely ('Failing Open') 1
CWE-623 Unsafe ActiveX Control Marked Safe For Scripting 1
CWE-620 Unverified Password Change 1
CWE-612 Improper Authorization of Index Containing Sensitive Information 1
CWE-610 Externally Controlled Reference to a Resource in Another Sphere 1
CWE-564 SQL Injection: Hibernate 1
CWE-538 Insertion of Sensitive Information into Externally-Accessible File or Directory 1
CWE-526 Cleartext Storage of Sensitive Information in an Environment Variable 1
CWE-524 Use of Cache Containing Sensitive Information 1
CWE-523 Unprotected Transport of Credentials 1
CWE-489 Active Debug Code 1
CWE-472 External Control of Assumed-Immutable Web Parameter 1
CWE-449 The UI Performs the Wrong Action 1
CWE-436 Interpretation Conflict 1
CWE-421 Race Condition During Access to Alternate Channel 1
CWE-420 Unprotected Alternate Channel 1
CWE-414 Missing Lock Check 1
CWE-413 Improper Resource Locking 1
CWE-407 Inefficient Algorithmic Complexity 1
CWE-406 Insufficient Control of Network Message Volume (Network Amplification) 1
CWE-405 Asymmetric Resource Consumption (Amplification) 1
CWE-402 Transmission of Private Resources into a New Sphere ('Resource Leak') 1
CWE-377 Insecure Temporary File 1
CWE-358 Improperly Implemented Security Check for Standard 1
CWE-353 Missing Support for Integrity Check 1
CWE-348 Use of Less Trusted Source 1
CWE-340 Generation of Predictable Numbers or Identifiers 1
CWE-331 Insufficient Entropy 1
CWE-328 Use of Weak Hash 1
CWE-324 Use of a Key Past its Expiration Date 1
CWE-315 Cleartext Storage of Sensitive Information in a Cookie 1
CWE-30 Path Traversal: '\dir\..\filename' 1
CWE-289 Authentication Bypass by Alternate Name 1
CWE-286 Incorrect User Management 1
CWE-283 Unverified Ownership 1
CWE-277 Insecure Inherited Permissions 1
CWE-267 Privilege Defined With Unsafe Actions 1
CWE-260 Password in Configuration File 1
CWE-253 Incorrect Check of Function Return Value 1
CWE-252 Unchecked Return Value 1
CWE-244 Improper Clearing of Heap Memory Before Release ('Heap Inspection') 1
CWE-242 Use of Inherently Dangerous Function 1
CWE-233 Improper Handling of Parameters 1
CWE-229 Improper Handling of Values 1
CWE-213 Exposure of Sensitive Information Due to Incompatible Policies 1
CWE-197 Numeric Truncation Error 1
CWE-193 Off-by-one Error 1
CWE-191 Integer Underflow (Wrap or Wraparound) 1
CWE-167 Improper Handling of Additional Special Element 1
CWE-15 External Control of System or Configuration Setting 1
CWE-1394 Use of Default Cryptographic Key 1
CWE-1393 Use of Default Password 1
CWE-1390 Weak Authentication 1
CWE-1385 Missing Origin Validation in WebSockets 1
CWE-131 Incorrect Calculation of Buffer Size 1
CWE-1281 Sequence of Processor Instructions Leads to Unexpected Behavior 1
CWE-1263 Improper Physical Access Control 1
CWE-1260 Improper Handling of Overlap Between Protected Memory Ranges 1
CWE-1256 Improper Restriction of Software Interfaces to Hardware Features 1
CWE-1244 Internal Asset Exposed to Unsafe Debug Access Level or State 1
CWE-123 Write-what-where Condition 1
CWE-1188 Initialization of a Resource with an Insecure Default 1
CWE-118 Incorrect Access of Indexable Resource ('Range Error') 1
CWE-1164 Irrelevant Code 1
CWE-115 Misinterpretation of Input 1
CWE-1022 Use of Web Link to Untrusted Target with window.opener Access 1