CWE List

ID Name Occurrences
CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') 15744
CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') 6616
CWE-352 Cross-Site Request Forgery (CSRF) 3668
CWE-20 Improper Input Validation 3289
CWE-862 Missing Authorization 3129
CWE-125 Out-of-bounds Read 2610
CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') 2475
CWE-200 Exposure of Sensitive Information to an Unauthorized Actor 2392
CWE-74 Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') 2320
CWE-416 Use After Free 2219
CWE-284 Improper Access Control 2148
CWE-78 Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') 2069
CWE-121 Stack-based Buffer Overflow 1956
CWE-787 Out-of-bounds Write 1903
CWE-122 Heap-based Buffer Overflow 1820
CWE-119 Improper Restriction of Operations within the Bounds of a Memory Buffer 1772
CWE-94 Improper Control of Generation of Code ('Code Injection') 1637
CWE-434 Unrestricted Upload of File with Dangerous Type 1547
CWE-120 Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') 1379
CWE-400 Uncontrolled Resource Consumption 1349
CWE-502 Deserialization of Untrusted Data 1252
CWE-287 Improper Authentication 1129
CWE-77 Improper Neutralization of Special Elements used in a Command ('Command Injection') 973
CWE-476 NULL Pointer Dereference 955
CWE-269 Improper Privilege Management 891
CWE-918 Server-Side Request Forgery (SSRF) 889
CWE-863 Incorrect Authorization 852
CWE-285 Improper Authorization 749
CWE-190 Integer Overflow or Wraparound 738
CWE-306 Missing Authentication for Critical Function 721
CWE-427 Uncontrolled Search Path Element 568
CWE-601 URL Redirection to Untrusted Site ('Open Redirect') 551
CWE-770 Allocation of Resources Without Limits or Throttling 526
CWE-639 Authorization Bypass Through User-Controlled Key 520
CWE-532 Insertion of Sensitive Information into Log File 509
CWE-798 Use of Hard-coded Credentials 445
CWE-266 Incorrect Privilege Assignment 438
CWE-276 Incorrect Default Permissions 418
CWE-98 Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusion') 379
CWE-126 Buffer Over-read 373
CWE-80 Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS) 370
CWE-59 Improper Link Resolution Before File Access ('Link Following') 369
CWE-295 Improper Certificate Validation 366
CWE-611 Improper Restriction of XML External Entity Reference 364
CWE-404 Improper Resource Shutdown or Release 346
CWE-732 Incorrect Permission Assignment for Critical Resource 344
CWE-843 Access of Resource Using Incompatible Type ('Type Confusion') 334
CWE-362 Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') 327
CWE-288 Authentication Bypass Using an Alternate Path or Channel 321
CWE-23 Relative Path Traversal 302
CWE-522 Insufficiently Protected Credentials 290
CWE-319 Cleartext Transmission of Sensitive Information 284
CWE-347 Improper Verification of Cryptographic Signature 282
CWE-367 Time-of-check Time-of-use (TOCTOU) Race Condition 281
CWE-311 Missing Encryption of Sensitive Data 261
CWE-754 Improper Check for Unusual or Exceptional Conditions 250
CWE-307 Improper Restriction of Excessive Authentication Attempts 247
CWE-209 Generation of Error Message Containing Sensitive Information 246
CWE-73 External Control of File Name or Path 239
CWE-693 Protection Mechanism Failure 228
CWE-707 Improper Neutralization 224
CWE-312 Cleartext Storage of Sensitive Information 213
CWE-327 Use of a Broken or Risky Cryptographic Algorithm 209
CWE-613 Insufficient Session Expiration 206
CWE-250 Execution with Unnecessary Privileges 203
CWE-415 Double Free 201
CWE-1333 Inefficient Regular Expression Complexity 201
CWE-617 Reachable Assertion 197
CWE-401 Missing Release of Memory after Effective Lifetime 197
CWE-290 Authentication Bypass by Spoofing 195
CWE-191 Integer Underflow (Wrap or Wraparound) 192
CWE-345 Insufficient Verification of Data Authenticity 187
CWE-426 Untrusted Search Path 186
CWE-552 Files or Directories Accessible to External Parties 178
CWE-835 Loop with Unreachable Exit Condition ('Infinite Loop') 174
CWE-321 Use of Hard-coded Cryptographic Key 163
CWE-822 Untrusted Pointer Dereference 161
CWE-908 Use of Uninitialized Resource 160
CWE-824 Access of Uninitialized Pointer 160
CWE-755 Improper Handling of Exceptional Conditions 159
CWE-497 Exposure of Sensitive System Information to an Unauthorized Control Sphere 159
CWE-129 Improper Validation of Array Index 155
CWE-788 Access of Memory Location After End of Buffer 141
CWE-248 Uncaught Exception 131
CWE-384 Session Fixation 130
CWE-444 Inconsistent Interpretation of HTTP Requests ('HTTP Request/Response Smuggling') 129
CWE-668 Exposure of Resource to Wrong Sphere 128
CWE-201 Insertion of Sensitive Information Into Sent Data 126
CWE-256 Plaintext Storage of a Password 122
CWE-369 Divide By Zero 120
CWE-203 Observable Discrepancy 118
CWE-35 Path Traversal: '.../...//' 117
CWE-259 Use of Hard-coded Password 115
CWE-346 Origin Validation Error 109
CWE-665 Improper Initialization 107
CWE-749 Exposed Dangerous Method or Function 105
CWE-326 Inadequate Encryption Strength 105
CWE-359 Exposure of Private Personal Information to an Unauthorized Actor 103
CWE-305 Authentication Bypass by Primary Weakness 102
CWE-116 Improper Encoding or Escaping of Output 102
CWE-88 Improper Neutralization of Argument Delimiters in a Command ('Argument Injection') 100
CWE-134 Use of Externally-Controlled Format String 99
CWE-280 Improper Handling of Insufficient Permissions or Privileges 98
CWE-1236 Improper Neutralization of Formula Elements in a CSV File 98
CWE-457 Use of Uninitialized Variable 96
CWE-521 Weak Password Requirements 95
CWE-428 Unquoted Search Path or Element 95
CWE-36 Absolute Path Traversal 95
CWE-680 Integer Overflow to Buffer Overflow 93
CWE-674 Uncontrolled Recursion 91
CWE-922 Insecure Storage of Sensitive Information 88
CWE-281 Improper Preservation of Permissions 87
CWE-204 Observable Response Discrepancy 87
CWE-330 Use of Insufficiently Random Values 86
CWE-24 Path Traversal: '../filedir' 85
CWE-95 Improper Neutralization of Directives in Dynamically Evaluated Code ('Eval Injection') 84
CWE-703 Improper Check or Handling of Exceptional Conditions 83
CWE-591 Sensitive Data Storage in Improperly Locked Memory 83
CWE-1321 Improperly Controlled Modification of Object Prototype Attributes ('Prototype Pollution') 82
CWE-1021 Improper Restriction of Rendered UI Layers or Frames 81
CWE-823 Use of Out-of-range Pointer Offset 80
CWE-640 Weak Password Recovery Mechanism for Forgotten Password 79
CWE-494 Download of Code Without Integrity Check 77
CWE-208 Observable Timing Discrepancy 77
CWE-1287 Improper Validation of Specified Type of Input 77
CWE-61 UNIX Symbolic Link (Symlink) Following 75
CWE-117 Improper Output Neutralization for Logs 75
CWE-789 Memory Allocation with Excessive Size Value 74
CWE-1336 Improper Neutralization of Special Elements Used in a Template Engine 73
CWE-294 Authentication Bypass by Capture-replay 71
CWE-131 Incorrect Calculation of Buffer Size 71
CWE-1284 Improper Validation of Specified Quantity in Input 71
CWE-1188 Initialization of a Resource with an Insecure Default 71
CWE-829 Inclusion of Functionality from Untrusted Control Sphere 66
CWE-602 Client-Side Enforcement of Server-Side Security 66
CWE-425 Direct Request ('Forced Browsing') 64
CWE-1220 Insufficient Granularity of Access Control 64
CWE-506 Embedded Malicious Code 62
CWE-451 User Interface (UI) Misrepresentation of Critical Information 61
CWE-338 Use of Cryptographically Weak Pseudo-Random Number Generator (PRNG) 61
CWE-912 Hidden Functionality 60
CWE-489 Active Debug Code 58
CWE-377 Insecure Temporary File 58
CWE-130 Improper Handling of Length Parameter Inconsistency 58
CWE-926 Improper Export of Android Application Components 57
CWE-358 Improperly Implemented Security Check for Standard 57
CWE-303 Incorrect Implementation of Authentication Algorithm 57
CWE-29 Path Traversal: '\..\filename' 55
CWE-1390 Weak Authentication 55
CWE-670 Always-Incorrect Control Flow Implementation 54
CWE-648 Incorrect Use of Privileged APIs 53
CWE-300 Channel Accessible by Non-Endpoint 52
CWE-252 Unchecked Return Value 51
CWE-1392 Use of Default Credentials 51
CWE-620 Unverified Password Change 50
CWE-354 Improper Validation of Integrity Check Value 50
CWE-610 Externally Controlled Reference to a Resource in Another Sphere 49
CWE-538 Insertion of Sensitive Information into Externally-Accessible File or Directory 48
CWE-257 Storing Passwords in a Recoverable Format 48
CWE-197 Numeric Truncation Error 48
CWE-193 Off-by-one Error 48
CWE-184 Incomplete List of Disallowed Inputs 48
CWE-459 Incomplete Cleanup 47
CWE-328 Use of Weak Hash 47
CWE-93 Improper Neutralization of CRLF Sequences ('CRLF Injection') 46
CWE-772 Missing Release of Resource after Effective Lifetime 45
CWE-379 Creation of Temporary File in Directory with Insecure Permissions 45
CWE-916 Use of Password Hash With Insufficient Computational Effort 44
CWE-799 Improper Control of Interaction Frequency 44
CWE-472 External Control of Assumed-Immutable Web Parameter 44
CWE-697 Incorrect Comparison 43
CWE-113 Improper Neutralization of CRLF Sequences in HTTP Headers ('HTTP Request/Response Splitting') 43
CWE-704 Incorrect Type Conversion or Cast 42
CWE-682 Incorrect Calculation 42
CWE-598 Use of GET Request Method With Sensitive Query Strings 42
CWE-277 Insecure Inherited Permissions 42
CWE-923 Improper Restriction of Communication Channel to Intended Endpoints 41
CWE-1286 Improper Validation of Syntactic Correctness of Input 41
CWE-99 Improper Control of Resource Identifiers ('Resource Injection') 40
CWE-614 Sensitive Cookie in HTTPS Session Without 'Secure' Attribute 40
CWE-913 Improper Control of Dynamically-Managed Code Resources 38
CWE-681 Incorrect Conversion between Numeric Types 37
CWE-548 Exposure of Information Through Directory Listing 37
CWE-942 Permissive Cross-domain Policy with Untrusted Domains 36
CWE-664 Improper Control of a Resource Through its Lifetime 36
CWE-331 Insufficient Entropy 36
CWE-15 External Control of System or Configuration Setting 36
CWE-274 Improper Handling of Insufficient Privileges 35
CWE-267 Privilege Defined With Unsafe Actions 35
CWE-92 DEPRECATED: Improper Sanitization of Custom Special Characters 34
CWE-91 XML Injection (aka Blind XPath Injection) 34
CWE-667 Improper Locking 34
CWE-440 Expected Behavior Violation 34
CWE-353 Missing Support for Integrity Check 34
CWE-407 Inefficient Algorithmic Complexity 33
CWE-378 Creation of Temporary File With Insecure Permissions 32
CWE-325 Missing Cryptographic Step 32
CWE-1391 Use of Weak Credentials 32
CWE-691 Insufficient Control Flow Management 31
CWE-653 Improper Isolation or Compartmentalization 31
CWE-302 Authentication Bypass by Assumed-Immutable Data 31
CWE-212 Improper Removal of Sensitive Information Before Storage or Transfer 31
CWE-471 Modification of Assumed-Immutable Data (MAID) 30
CWE-436 Interpretation Conflict 30
CWE-297 Improper Validation of Certificate with Host Mismatch 30
CWE-1285 Improper Validation of Specified Index, Position, or Offset in Input 30
CWE-807 Reliance on Untrusted Inputs in a Security Decision 29
CWE-825 Expired Pointer Dereference 28
CWE-644 Improper Neutralization of HTTP Headers for Scripting Syntax 28
CWE-261 Weak Encoding for Password 28
CWE-150 Improper Neutralization of Escape, Meta, or Control Sequences 28
CWE-915 Improperly Controlled Modification of Dynamically-Determined Object Attributes 27
CWE-424 Improper Protection of Alternate Path 27
CWE-385 Covert Timing Channel 27
CWE-241 Improper Handling of Unexpected Data Type 27
CWE-170 Improper Null Termination 27
CWE-672 Operation on a Resource after Expiration or Release 26
CWE-391 Unchecked Error Condition 26
CWE-268 Privilege Chaining 26
CWE-213 Exposure of Sensitive Information Due to Incompatible Policies 26
CWE-805 Buffer Access with Incorrect Length Value 25
CWE-420 Unprotected Alternate Channel 25
CWE-349 Acceptance of Extraneous Untrusted Data With Trusted Data 25
CWE-348 Use of Less Trusted Source 25
CWE-123 Write-what-where Condition 25
CWE-1004 Sensitive Cookie Without 'HttpOnly' Flag 25
CWE-540 Inclusion of Sensitive Information in Source Code 24
CWE-501 Trust Boundary Violation 24
CWE-304 Missing Critical Step in Authentication 24
CWE-282 Improper Ownership Management 24
CWE-124 Buffer Underwrite ('Buffer Underflow') 24
CWE-115 Misinterpretation of Input 24
CWE-917 Improper Neutralization of Special Elements used in an Expression Language Statement ('Expression Language Injection') 23
CWE-87 Improper Neutralization of Alternate XSS Syntax 23
CWE-706 Use of Incorrectly-Resolved Name or Reference 23
CWE-405 Asymmetric Resource Consumption (Amplification) 23
CWE-272 Least Privilege Violation 23
CWE-1393 Use of Default Password 23
CWE-90 Improper Neutralization of Special Elements used in an LDAP Query ('LDAP Injection') 22
CWE-402 Transmission of Private Resources into a New Sphere ('Resource Leak') 22
CWE-270 Privilege Context Switching Error 22
CWE-841 Improper Enforcement of Behavioral Workflow 21
CWE-441 Unintended Proxy or Intermediary ('Confused Deputy') 21
CWE-323 Reusing a Nonce, Key Pair in Encryption 21
CWE-316 Cleartext Storage of Sensitive Information in Memory 21
CWE-286 Incorrect User Management 21
CWE-776 Improper Restriction of Recursive Entity References in DTDs ('XML Entity Expansion') 20
CWE-690 Unchecked Return Value to NULL Pointer Dereference 20
CWE-470 Use of Externally-Controlled Input to Select Classes or Code ('Unsafe Reflection') 20
CWE-409 Improper Handling of Highly Compressed Data (Data Amplification) 20
CWE-357 Insufficient UI Warning of Dangerous Operations 20
CWE-96 Improper Neutralization of Directives in Statically Saved Code ('Static Code Injection') 19
CWE-940 Improper Verification of Source of a Communication Channel 19
CWE-834 Excessive Iteration 19
CWE-782 Exposed IOCTL with Insufficient Access Control 19
CWE-669 Incorrect Resource Transfer Between Spheres 19
CWE-592 DEPRECATED: Authentication Bypass Issues 19
CWE-313 Cleartext Storage in a File or on Disk 19
CWE-233 Improper Handling of Parameters 19
CWE-791 Incomplete Filtering of Special Elements 18
CWE-684 Incorrect Provision of Specified Functionality 18
CWE-565 Reliance on Cookies without Validation and Integrity Checking 18
CWE-525 Use of Web Browser Cache Containing Sensitive Information 18
CWE-524 Use of Cache Containing Sensitive Information 18
CWE-41 Improper Resolution of Path Equivalence 18
CWE-202 Exposure of Sensitive Information Through Data Queries 18
CWE-183 Permissive List of Allowed Inputs 18
CWE-1395 Dependency on Vulnerable Third-Party Component 18
CWE-1230 Exposure of Sensitive Information Through Metadata 18
CWE-114 Process Control 18
CWE-1295 Debug Messages Revealing Unnecessary Information 17
CWE-927 Use of Implicit Intent for Sensitive Communication 16
CWE-924 Improper Enforcement of Message Integrity During Transmission in a Communication Channel 16
CWE-833 Deadlock 16
CWE-820 Missing Synchronization 16
CWE-778 Insufficient Logging 16
CWE-696 Incorrect Behavior Order 16
CWE-449 The UI Performs the Wrong Action 16
CWE-410 Insufficient Resource Pool 16
CWE-356 Product UI does not Warn User of Unsafe Actions 16
CWE-322 Key Exchange without Entity Authentication 16
CWE-27 Path Traversal: 'dir/../../filename' 16
CWE-260 Password in Configuration File 16
CWE-1385 Missing Origin Validation in WebSockets 16
CWE-1037 Processor Optimization Removal or Modification of Security-critical Code 16
CWE-757 Selection of Less-Secure Algorithm During Negotiation ('Algorithm Downgrade') 15
CWE-75 Failure to Sanitize Special Elements into a Different Plane (Special Element Injection) 15
CWE-708 Incorrect Ownership Assignment 15
CWE-590 Free of Memory not on the Heap 15
CWE-488 Exposure of Data Element to Wrong Session 15
CWE-477 Use of Obsolete Function 15
CWE-460 Improper Cleanup on Thrown Exception 15
CWE-324 Use of a Key Past its Expiration Date 15
CWE-821 Incorrect Synchronization 14
CWE-657 Violation of Secure Design Principles 14
CWE-642 External Control of Critical State Data 14
CWE-523 Unprotected Transport of Credentials 14
CWE-390 Detection of Error Condition Without Action 14
CWE-340 Generation of Predictable Numbers or Identifiers 14
CWE-279 Incorrect Execution-Assigned Permissions 14
CWE-185 Incorrect Regular Expression 14
CWE-178 Improper Handling of Case Sensitivity 14
CWE-140 Improper Neutralization of Delimiters 14
CWE-943 Improper Neutralization of Special Elements in Data Query Logic 13
CWE-763 Release of Invalid Pointer or Reference 13
CWE-636 Not Failing Securely ('Failing Open') 13
CWE-406 Insufficient Control of Network Message Volume (Network Amplification) 13
CWE-289 Authentication Bypass by Alternate Name 13
CWE-253 Incorrect Check of Function Return Value 13
CWE-226 Sensitive Information in Resource Not Removed Before Reuse 13
CWE-214 Invocation of Process Using Visible Sensitive Information 13
CWE-158 Improper Neutralization of Null Byte or NUL Character 13
CWE-155 Improper Neutralization of Wildcards or Matching Symbols 13
CWE-1386 Insecure Operation on Windows Junction / Mount Point 13
CWE-1288 Improper Validation of Consistency within Input 13
CWE-779 Logging of Excessive Data 12
CWE-643 Improper Neutralization of Data within XPath Expressions ('XPath Injection') 12
CWE-475 Undefined Behavior for Input to API 12
CWE-453 Insecure Default Variable Initialization 12
CWE-273 Improper Check for Dropped Privileges 12
CWE-195 Signed to Unsigned Conversion Error 12
CWE-118 Incorrect Access of Indexable Resource ('Range Error') 12
CWE-1022 Use of Web Link to Untrusted Target with window.opener Access 12
CWE-911 Improper Update of Reference Count 11
CWE-909 Missing Initialization of Resource 11
CWE-641 Improper Restriction of Names for Files and Other Resources 11
CWE-606 Unchecked Input for Loop Condition 11
CWE-603 Use of Client-Side Authentication 11
CWE-366 Race Condition within a Thread 11
CWE-351 Insufficient Type Distinction 11
CWE-337 Predictable Seed in Pseudo-Random Number Generator (PRNG) 11
CWE-335 Incorrect Usage of Seeds in Pseudo-Random Number Generator (PRNG) 11
CWE-334 Small Space of Random Values 11
CWE-296 Improper Following of a Certificate's Chain of Trust 11
CWE-215 Insertion of Sensitive Information Into Debugging Code 11
CWE-83 Improper Neutralization of Script in Attributes in a Web Page 10
CWE-698 Execution After Redirect (EAR) 10
CWE-650 Trusting HTTP Permission Methods on the Server Side 10
CWE-64 Windows Shortcut Following (.LNK) 10
CWE-547 Use of Hard-coded, Security-relevant Constants 10
CWE-526 Cleartext Storage of Sensitive Information in an Environment Variable 10
CWE-419 Unprotected Primary Channel 10
CWE-395 Use of NullPointerException Catch to Detect NULL Pointer Dereference 10
CWE-394 Unexpected Status Code or Return Value 10
CWE-283 Unverified Ownership 10
CWE-26 Path Traversal: '/dir/../filename' 10
CWE-229 Improper Handling of Values 10
CWE-1394 Use of Default Cryptographic Key 10
CWE-1327 Binding to an Unrestricted IP Address 10
CWE-921 Storage of Sensitive Data in a Mechanism without Access Control 9
CWE-842 Placement of User into Incorrect Group 9
CWE-84 Improper Neutralization of Encoded URI Schemes in a Web Page 9
CWE-837 Improper Enforcement of a Single, Unique Action 9
CWE-836 Use of Password Hash Instead of Password for Authentication 9
CWE-830 Inclusion of Web Functionality from an Untrusted Source 9
CWE-76 Improper Neutralization of Equivalent Special Elements 9
CWE-662 Improper Synchronization 9
CWE-656 Reliance on Security Through Obscurity 9
CWE-549 Missing Password Field Masking 9
CWE-392 Missing Report of Error Condition 9
CWE-364 Signal Handler Race Condition 9
CWE-350 Reliance on Reverse DNS Resolution for a Security-Critical Action 9
CWE-271 Privilege Dropping / Lowering Errors 9
CWE-258 Empty Password in Configuration File 9
CWE-25 Path Traversal: '/../filedir' 9
CWE-232 Improper Handling of Undefined Values 9
CWE-228 Improper Handling of Syntactically Invalid Structure 9
CWE-176 Improper Handling of Unicode Encoding 9
CWE-167 Improper Handling of Additional Special Element 9
CWE-159 Improper Handling of Invalid Use of Special Elements 9
CWE-146 Improper Neutralization of Expression/Command Delimiters 9
CWE-138 Improper Neutralization of Special Elements 9
CWE-1191 On-Chip Debug and Test Interface With Improper Access Control 9
CWE-804 Guessable CAPTCHA 8
CWE-790 Improper Filtering of Special Elements 8
CWE-759 Use of a One-Way Hash without a Salt 8
CWE-530 Exposure of Backup File to an Unauthorized Control Sphere 8
CWE-456 Missing Initialization of a Variable 8
CWE-421 Race Condition During Access to Alternate Channel 8
CWE-413 Improper Resource Locking 8
CWE-393 Return of Wrong Status Code 8
CWE-242 Use of Inherently Dangerous Function 8
CWE-230 Improper Handling of Missing Values 8
CWE-156 Improper Neutralization of Whitespace 8
CWE-14 Compiler Removal of Code to Clear Buffers 8
CWE-1299 Missing Protection Mechanism for Alternate Hardware Interface 8
CWE-1240 Use of a Cryptographic Primitive with a Risky Implementation 8
CWE-1104 Use of Unmaintained Third Party Components 8
CWE-1050 Excessive Platform Resource Consumption within a Loop 8
CWE-939 Improper Authorization in Handler for Custom URL Scheme 7
CWE-86 Improper Neutralization of Invalid Characters in Identifiers in Web Pages 7
CWE-81 Improper Neutralization of Script in an Error Message Web Page 7
CWE-762 Mismatched Memory Management Routines 7
CWE-561 Dead Code 7
CWE-551 Incorrect Behavior Order: Authorization Before Parsing and Canonicalization 7
CWE-341 Predictable from Observable State 7
CWE-315 Cleartext Storage of Sensitive Information in a Cookie 7
CWE-244 Improper Clearing of Heap Memory Before Release ('Heap Inspection') 7
CWE-223 Omission of Security-relevant Information 7
CWE-147 Improper Neutralization of Input Terminators 7
CWE-1326 Missing Immutable Root of Trust in Hardware 7
CWE-1263 Improper Physical Access Control 7
CWE-1244 Internal Asset Exposed to Unsafe Debug Access Level or State 7
CWE-760 Use of a One-Way Hash with a Predictable Salt 6
CWE-694 Use of Multiple Resources with Duplicate Identifier 6
CWE-65 Windows Hard Link 6
CWE-646 Reliance on File Name or Extension of Externally-Supplied File 6
CWE-645 Overly Restrictive Account Lockout Mechanism 6
CWE-612 Improper Authorization of Index Containing Sensitive Information 6
CWE-473 PHP External Variable Modification 6
CWE-37 Path Traversal: '/absolute/pathname/here' 6
CWE-329 Generation of Predictable IV with CBC Mode 6
CWE-308 Use of Single-factor Authentication 6
CWE-299 Improper Check for Certificate Revocation 6
CWE-249 DEPRECATED: Often Misused: Path Manipulation 6
CWE-231 Improper Handling of Extra Values 6
CWE-172 Encoding Error 6
CWE-141 Improper Neutralization of Parameter/Argument Delimiters 6
CWE-1328 Security Version Number Mutable to Older Versions 6
CWE-1325 Improperly Controlled Sequential Memory Allocation 6
CWE-1320 Improper Protection for Outbound Error Messages and Alert Signals 6
CWE-1281 Sequence of Processor Instructions Leads to Unexpected Behavior 6
CWE-1275 Sensitive Cookie with Improper SameSite Attribute 6
CWE-127 Buffer Under-read 6
CWE-112 Missing XML Validation 6
CWE-1038 Insecure Automated Optimizations 6
CWE-1025 Comparison Using Wrong Factors 6
CWE-826 Premature Release of Resource During Expected Lifetime 5
CWE-771 Missing Reference to Active Allocated Resource 5
CWE-710 Improper Adherence to Coding Standards 5
CWE-686 Function Call With Incorrect Argument Type 5
CWE-647 Use of Non-Canonical URL Paths for Authorization Decisions 5
CWE-625 Permissive Regular Expression 5
CWE-44 Path Equivalence: 'file.name' (Internal Dot) 5
CWE-372 Incomplete Internal State Distinction 5
CWE-342 Predictable Exact Value from Previous Values 5
CWE-219 Storage of File with Sensitive Data Under Web Root 5
CWE-180 Incorrect Behavior Order: Validate Before Canonicalize 5
CWE-177 Improper Handling of URL Encoding (Hex Encoding) 5
CWE-1423 Exposure of Sensitive Information caused by Shared Microarchitectural Predictor State that Influences Transient Execution 5
CWE-1419 Incorrect Initialization of Resource 5
CWE-1258 Exposure of Sensitive System Information Due to Uncleared Debug Information 5
CWE-1256 Improper Restriction of Software Interfaces to Hardware Features 5
CWE-1242 Inclusion of Undocumented Features or Chicken Bits 5
CWE-1173 Improper Use of Validation Framework 5
CWE-97 Improper Neutralization of Server-Side Includes (SSI) Within a Web Page 4
CWE-941 Incorrectly Specified Destination in a Communication Channel 4
CWE-794 Incomplete Filtering of Multiple Instances of Special Elements 4
CWE-792 Incomplete Filtering of One or More Instances of Special Elements 4
CWE-784 Reliance on Cookies without Validation and Integrity Checking in a Security Decision 4
CWE-767 Access to Critical Private Variable via Public Method 4
CWE-733 Compiler Optimization Removal or Modification of Security-critical Code 4
CWE-692 Incomplete Denylist to Cross-Site Scripting 4
CWE-676 Use of Potentially Dangerous Function 4
CWE-671 Lack of Administrator Control over Security 4
CWE-649 Reliance on Obfuscation or Encryption of Security-Relevant Inputs without Integrity Checking 4
CWE-566 Authorization Bypass Through User-Controlled SQL Primary Key 4
CWE-544 Missing Standardized Error Handling Mechanism 4
CWE-528 Exposure of Core Dump File to an Unauthorized Control Sphere 4
CWE-435 Improper Interaction Between Multiple Correctly-Behaving Entities 4
CWE-412 Unrestricted Externally Accessible Lock 4
CWE-363 Race Condition Enabling Link Following 4
CWE-317 Cleartext Storage of Sensitive Information in GUI 4
CWE-291 Reliance on IP Address for Authentication 4
CWE-216 DEPRECATED: Containment Errors (Container Errors) 4
CWE-196 Unsigned to Signed Conversion Error 4
CWE-194 Unexpected Sign Extension 4
CWE-192 Integer Coercion Error 4
CWE-187 Partial String Comparison 4
CWE-153 Improper Neutralization of Substitution Characters 4
CWE-1421 Exposure of Sensitive Information in Shared Microarchitectural Structures during Transient Execution 4
CWE-1357 Reliance on Insufficiently Trustworthy Component 4
CWE-1289 Improper Validation of Unsafe Equivalence in Input 4
CWE-1270 Generation of Incorrect Security Tokens 4
CWE-1262 Improper Access Control for Register Interface 4
CWE-1260 Improper Handling of Overlap Between Protected Memory Ranges 4
CWE-1259 Improper Restriction of Security Token Assignment 4
CWE-1088 Synchronous Access of Remote Resource without Timeout 4
CWE-1077 Floating Point Comparison with Incorrect Operator 4
CWE-914 Improper Control of Dynamically-Identified Variables 3
CWE-838 Inappropriate Encoding for Output Context 3
CWE-786 Access of Memory Location Before Start of Buffer 3
CWE-783 Operator Precedence Logic Error 3
CWE-758 Reliance on Undefined, Unspecified, or Implementation-Defined Behavior 3
CWE-756 Missing Custom Error Page 3
CWE-687 Function Call With Incorrectly Specified Argument Value 3
CWE-628 Function Call with Incorrectly Specified Arguments 3
CWE-626 Null Byte Interaction Error (Poison Null Byte) 3
CWE-597 Use of Wrong Operator in String Comparison 3
CWE-567 Unsynchronized Access to Shared Data in a Multithreaded Context 3
CWE-562 Return of Stack Variable Address 3
CWE-539 Use of Persistent Cookies Containing Sensitive Information 3
CWE-534 DEPRECATED: Information Exposure Through Debug Log Files 3
CWE-480 Use of Incorrect Operator 3
CWE-447 Unimplemented or Unsupported Feature in UI 3
CWE-446 UI Discrepancy for Security Feature 3
CWE-437 Incomplete Model of Endpoint Features 3
CWE-414 Missing Lock Check 3
CWE-40 Path Traversal: '\\UNC\share\name\' (Windows UNC Share) 3
CWE-368 Context Switching Race Condition 3
CWE-332 Insufficient Entropy in PRNG 3
CWE-278 Insecure Preserved Inherited Permissions 3
CWE-262 Not Using Password Aging 3
CWE-240 Improper Handling of Inconsistent Structural Elements 3
CWE-237 Improper Handling of Structural Elements 3
CWE-210 Self-generated Error Message Containing Sensitive Information 3
CWE-149 Improper Neutralization of Quoting Syntax 3
CWE-1319 Improper Protection against Electromagnetic Fault Injection (EM-FI) 3
CWE-1303 Non-Transparent Sharing of Microarchitectural Resources 3
CWE-1283 Mutable Attestation or Measurement Reporting Data 3
CWE-1279 Cryptographic Operations are run Before Supporting Units are Ready 3
CWE-1274 Improper Access Control for Volatile Memory Containing Boot Code 3
CWE-1250 Improper Preservation of Consistency Between Independent Representations of Shared State 3
CWE-1245 Improper Finite State Machines (FSMs) in Hardware Logic 3
CWE-1241 Use of Predictable Algorithm in Random Number Generator 3
CWE-1204 Generation of Weak Initialization Vector (IV) 3
CWE-1125 Excessive Attack Surface 3
CWE-1100 Insufficient Isolation of System-Dependent Functions 3
CWE-1049 Excessive Data Query Operations in a Large Data Table 3
CWE-1039 Inadequate Detection or Handling of Adversarial Input Perturbations in Automated Recognition Mechanism 3
CWE-1023 Incomplete Comparison with Missing Factors 3
CWE-925 Improper Verification of Intent by Broadcast Receiver 2
CWE-85 Doubled Character XSS Manipulations 2
CWE-839 Numeric Range Comparison Without Minimum Check 2
CWE-827 Improper Control of Document Type Definition 2
CWE-780 Use of RSA Algorithm without OAEP 2
CWE-769 DEPRECATED: Uncontrolled File Descriptor Consumption 2
CWE-683 Function Call With Incorrect Order of Arguments 2
CWE-67 Improper Handling of Windows Device Names 2
CWE-627 Dynamic Variable Evaluation 2
CWE-622 Improper Validation of Function Hook Arguments 2
CWE-62 UNIX Hard Link 2
CWE-599 Missing Validation of OpenSSL Certificate 2
CWE-588 Attempt to Access Child of a Non-structure Pointer 2
CWE-573 Improper Following of Specification by Caller 2
CWE-564 SQL Injection: Hibernate 2
CWE-563 Assignment to Variable without Use 2
CWE-550 Server-generated Error Message Containing Sensitive Information 2
CWE-531 Inclusion of Sensitive Information in Test Code 2
CWE-527 Exposure of Version-Control Repository to an Unauthorized Control Sphere 2
CWE-468 Incorrect Pointer Scaling 2
CWE-466 Return of Pointer Value Outside of Expected Range 2
CWE-450 Multiple Interpretations of UI Input 2
CWE-430 Deployment of Wrong Handler 2
CWE-422 Unprotected Windows Messaging Channel ('Shatter') 2
CWE-408 Incorrect Behavior Order: Early Amplification 2
CWE-360 Trust of System Event Data 2
CWE-344 Use of Invariant Value in Dynamically Changing Context 2
CWE-343 Predictable Value Range from Previous Values 2
CWE-32 Path Traversal: '...' (Triple Dot) 2
CWE-30 Path Traversal: '\dir\..\filename' 2
CWE-298 Improper Validation of Certificate Expiration 2
CWE-235 Improper Handling of Extra Parameters 2
CWE-205 Observable Behavioral Discrepancy 2
CWE-182 Collapse of Data into Unsafe Value 2
CWE-179 Incorrect Behavior Order: Early Validation 2
CWE-173 Improper Handling of Alternate Encoding 2
CWE-168 Improper Handling of Inconsistent Special Elements 2
CWE-164 Improper Neutralization of Internal Special Elements 2
CWE-148 Improper Neutralization of Input Leaders 2
CWE-144 Improper Neutralization of Line Delimiters 2
CWE-1420 Exposure of Sensitive Information during Transient Execution 2
CWE-1384 Improper Handling of Physical or Environmental Conditions 2
CWE-1342 Information Exposure through Microarchitectural State after Transient Execution 2
CWE-1335 Incorrect Bitwise Shift of Integer 2
CWE-1332 Improper Handling of Faults that Lead to Instruction Skips 2
CWE-1329 Reliance on Component That is Not Updateable 2
CWE-1323 Improper Management of Sensitive Trace Data 2
CWE-128 Wrap-around Error 2
CWE-1269 Product Released in Non-Release Configuration 2
CWE-1251 Mirrored Regions with Different Values 2
CWE-1247 Improper Protection Against Voltage and Clock Glitches 2
CWE-1234 Hardware Internal or Debug Modes Allow Override of Locks 2
CWE-1221 Incorrect Register Defaults or Module Parameters 2
CWE-1189 Improper Isolation of Shared Resources on System-on-a-Chip (SoC) 2
CWE-1164 Irrelevant Code 2
CWE-1112 Incomplete Documentation of Program Execution 2
CWE-111 Direct Use of Unsafe JNI 2
CWE-1108 Excessive Reliance on Global Variables 2
CWE-1107 Insufficient Isolation of Symbolic Constant Definitions 2
CWE-1103 Use of Platform-Dependent Third Party Components 2
CWE-11 ASP.NET Misconfiguration: Creating Debug Binary 2
CWE-1076 Insufficient Adherence to Expected Conventions 2
CWE-1068 Inconsistency Between Implementation and Documented Design 2
CWE-920 Improper Restriction of Power Consumption 1
CWE-910 Use of Expired File Descriptor 1
CWE-828 Signal Handler with Functionality that is not Asynchronous-Safe 1
CWE-82 Improper Neutralization of Script in Attributes of IMG Tags in a Web Page 1
CWE-775 Missing Release of File Descriptor or Handle after Effective Lifetime 1
CWE-774 Allocation of File Descriptors or Handles Without Limits or Throttling 1
CWE-765 Multiple Unlocks of a Critical Resource 1
CWE-761 Free of Pointer not at Start of Buffer 1
CWE-69 Improper Handling of Windows ::DATA Alternate Data Stream 1
CWE-689 Permission Race Condition During Resource Copy 1
CWE-688 Function Call With Incorrect Variable or Reference as Argument 1
CWE-675 Multiple Operations on Resource in Single-Operation Context 1
CWE-66 Improper Handling of File Names that Identify Virtual Resources 1
CWE-654 Reliance on a Single Factor in a Security Decision 1
CWE-638 Not Using Complete Mediation 1
CWE-624 Executable Regular Expression Error 1
CWE-623 Unsafe ActiveX Control Marked Safe For Scripting 1
CWE-621 Variable Extraction Error 1
CWE-618 Exposed Unsafe ActiveX Method 1
CWE-616 Incomplete Identification of Uploaded File Variables (PHP) 1
CWE-615 Inclusion of Sensitive Information in Source Code Comments 1
CWE-605 Multiple Binds to the Same Port 1
CWE-600 Uncaught Exception in Servlet 1
CWE-6 J2EE Misconfiguration: Insufficient Session-ID Length 1
CWE-587 Assignment of a Fixed Address to a Pointer 1
CWE-571 Expression is Always True 1
CWE-570 Expression is Always False 1
CWE-555 J2EE Misconfiguration: Plaintext Password in Configuration File 1
CWE-509 Replicating Malicious Code (Virus or Worm) 1
CWE-507 Trojan Horse 1
CWE-50 Path Equivalence: '//multiple/leading/slash' 1
CWE-499 Serializable Class Containing Sensitive Data 1
CWE-495 Private Data Structure Returned From A Public Method 1
CWE-479 Signal Handler Use of a Non-reentrant Function 1
CWE-474 Use of Function with Inconsistent Implementations 1
CWE-467 Use of sizeof() on a Pointer Type 1
CWE-463 Deletion of Data Structure Sentinel 1
CWE-462 Duplicate Key in Associative List (Alist) 1
CWE-455 Non-exit on Failed Initialization 1
CWE-448 Obsolete Feature in UI 1
CWE-431 Missing Handler 1
CWE-403 Exposure of File Descriptor to Unintended Control Sphere ('File Descriptor Leak') 1
CWE-39 Path Traversal: 'C:dirname' 1
CWE-339 Small Seed Space in PRNG 1
CWE-336 Same Seed in Pseudo-Random Number Generator (PRNG) 1
CWE-318 Cleartext Storage of Sensitive Information in Executable 1
CWE-314 Cleartext Storage in the Registry 1
CWE-301 Reflection Attack in an Authentication Protocol 1
CWE-293 Using Referer Field for Authentication 1
CWE-28 Path Traversal: '..\filedir' 1
CWE-263 Password Aging with Long Expiration 1
CWE-239 Failure to Handle Incomplete Element 1
CWE-236 Improper Handling of Undefined Parameters 1
CWE-234 Failure to Handle Missing Parameter 1
CWE-207 Observable Behavioral Discrepancy With Equivalent Products 1
CWE-198 Use of Incorrect Byte Ordering 1
CWE-186 Overly Restrictive Regular Expression 1
CWE-166 Improper Handling of Missing Special Element 1
CWE-157 Failure to Sanitize Paired Delimiters 1
CWE-154 Improper Neutralization of Variable Name Delimiters 1
CWE-143 Improper Neutralization of Record Delimiters 1
CWE-1427 Improper Neutralization of Input Used for LLM Prompting 1
CWE-1426 Improper Validation of Generative AI Output 1
CWE-1422 Exposure of Sensitive Information caused by Incorrect Data Forwarding during Transient Execution 1
CWE-142 Improper Neutralization of Value Delimiters 1
CWE-1389 Incorrect Parsing of Numbers with Different Radices 1
CWE-1334 Unauthorized Error Injection Can Degrade Hardware Redundancy 1
CWE-1313 Hardware Allows Activation of Test or Debug Logic at Runtime 1
CWE-1304 Improperly Preserved Integrity of Hardware Configuration State During a Power Save/Restore Operation 1
CWE-1300 Improper Protection of Physical Side Channels 1
CWE-1298 Hardware Logic Contains Race Conditions 1
CWE-1291 Public Key Re-Use for Signing both Debug and Production Code 1
CWE-1282 Assumed-Immutable Data is Stored in Writable Memory 1
CWE-1278 Missing Protection Against Hardware Reverse Engineering Using Integrated Circuit (IC) Imaging Techniques 1
CWE-1272 Sensitive Information Uncleared Before Debug/Power State Transition 1
CWE-1264 Hardware Logic with Insecure De-Synchronization between Control and Data Channels 1
CWE-1257 Improper Access Control Applied to Mirrored or Aliased Memory Regions 1
CWE-1255 Comparison Logic is Vulnerable to Power Side-Channel Attacks 1
CWE-1254 Incorrect Comparison Logic Granularity 1
CWE-1253 Incorrect Selection of Fuse Values 1
CWE-1233 Security-Sensitive Hardware Controls with Missing Lock Bit Protection 1
CWE-1231 Improper Prevention of Lock Bit Modification 1
CWE-1224 Improper Restriction of Write-Once Bit Fields 1
CWE-1222 Insufficient Granularity of Address Regions Protected by Register Locks 1
CWE-12 ASP.NET Misconfiguration: Missing Custom Error Page 1
CWE-1190 DMA Device Enabled Too Early in Boot Phase 1
CWE-1176 Inefficient CPU Computation 1
CWE-1118 Insufficient Documentation of Error Handling Techniques 1
CWE-1116 Inaccurate Comments 1
CWE-1102 Reliance on Machine-Dependent Data Representation 1
CWE-1083 Data Access from Outside Expected Data Manager Component 1
CWE-1059 Insufficient Technical Documentation 1
CWE-1057 Data Access Operations Outside of Expected Data Manager Component 1
CWE-1051 Initialization with Hard-Coded Network Resource Configuration Data 1
CWE-1047 Modules with Circular Dependencies 1
CWE-1024 Comparison of Incompatible Types 1
CWE-1007 Insufficient Visual Distinction of Homoglyphs Presented to User 1