当前位置:   article > 正文

CWE通用缺陷对照表_cwe-538

cwe-538

简单随笔下,方便日后遇到对照

  1. CWE-1 : Location
  2. CWE-113 : Improper Neutralization of CRLF Sequences in HTTP Headers (‘HTTP Response Splitting’)
  3. CWE-116 : Improper Encoding or Escaping of Output
  4. CWE-118 : Improper Access of Indexable Resource (‘Range Error’)
  5. CWE-119 : Buffer Errors
  6. CWE-123 : Write-what-where Condition
  7. CWE-125 : Out-of-bounds Read
  8. CWE-129 : Improper Validation of Array Index
  9. CWE-134 : Format String Vulnerability
  10. CWE-137 : Representation Errors
  11. CWE-16 : Configuration
  12. CWE-17 : Code
  13. CWE-171 : Cleansing, Canonicalization, and Comparison Errors
  14. CWE-172 : Encoding Error
  15. CWE-18 : Source Code
  16. CWE-184 : Incomplete Blacklist
  17. CWE-185 : Incorrect Regular Expression
  18. CWE-189 : Numeric Errors
  19. CWE-19 : Data Handling
  20. CWE-190 : Integer Overflow or Wraparound
  21. CWE-191 : Integer Underflow (Wrap or Wraparound)
  22. CWE-199 : Information Management Errors
  23. CWE-2 : Environment
  24. CWE-20 : Input Validation
  25. CWE-200 : Information Leak / Disclosure
  26. CWE-21 : Path Equivalence
  27. CWE-216 : Containment Errors (Container Errors)
  28. CWE-22 : Path Traversal
  29. CWE-220 : Sensitive Data Under FTP Root
  30. CWE-254 : Security Features
  31. CWE-255 : Credentials Management
  32. CWE-264 : Permissions, Privileges, and Access Control
  33. CWE-275 : Permission Issues
  34. CWE-284 : Improper Access Control
  35. CWE-285 : Improper Authorization
  36. CWE-287 : Authentication Issues
  37. CWE-295 : Improper Certificate Validation
  38. CWE-297 : Improper Validation of Certificate with Host Mismatch
  39. CWE-306 : Missing Authentication for Critical Function
  40. CWE-310 : Cryptographic Issues
  41. CWE-320 : Key Management Errors
  42. CWE-326 : Inadequate Encryption Strength
  43. CWE-327 : Use of a Broken or Risky Cryptographic Algorithm
  44. CWE-330 : Use of Insufficiently Random Values
  45. CWE-331 : Insufficient Entropy
  46. CWE-332 : Insufficient Entropy in PRNG
  47. CWE-338 : Use of Cryptographically Weak Pseudo-Random Number Generator (PRNG)
  48. CWE-345 : Insufficient Verification of Data Authenticity
  49. CWE-346 : Origin Validation Error
  50. CWE-347 : Improper Verification of Cryptographic Signature
  51. CWE-352 : Cross-Site Request Forgery (CSRF)
  52. CWE-358 : Improperly Implemented Security Check for Standard
  53. CWE-361 : Time and State
  54. CWE-362 : Race Conditions
  55. CWE-369 : Divide By Zero
  56. CWE-371 : State Issues
  57. CWE-384 : Session Fixation
  58. CWE-388 : Error Handling
  59. CWE-398 : Indicator of Poor Code Quality
  60. CWE-399 : Resource Management Errors
  61. CWE-400 : Uncontrolled Resource Consumption (‘Resource Exhaustion’)
  62. CWE-404 : Improper Resource Shutdown or Release
  63. CWE-405 : Asymmetric Resource Consumption (Amplification)
  64. CWE-407 : Algorithmic Complexity
  65. CWE-415 : Double Free
  66. CWE-416 : Use After Free
  67. CWE-417 : Channel and Path Errors
  68. CWE-426 : Untrusted Search Path
  69. CWE-427 : Uncontrolled Search Path Element
  70. CWE-428 : Unquoted Search Path or Element
  71. CWE-434 : Unrestricted Upload of File with Dangerous Type
  72. CWE-435 : Interaction Error
  73. CWE-436 : Interpretation Conflict
  74. CWE-441 : Unintended Proxy or Intermediary (‘Confused Deputy’)
  75. CWE-444 : Inconsistent Interpretation of HTTP Requests (‘HTTP Request Smuggling’)
  76. CWE-471 : Modification of Assumed-Immutable Data (MAID)
  77. CWE-472 : External Control of Assumed-Immutable Web Parameter
  78. CWE-476 : NULL Pointer Dereference
  79. CWE-485 : Insufficient Encapsulation
  80. CWE-502 : Deserialization of Untrusted Data
  81. CWE-532 : Information Exposure Through Log Files
  82. CWE-534 : Information Exposure Through Debug Log Files
  83. CWE-538 : File and Directory Information Exposure
  84. CWE-552 : Files or Directories Accessible to External Parties
  85. CWE-59 : Link Following
  86. CWE-601 : URL Redirection to Untrusted Site (‘Open Redirect’)
  87. CWE-610 : Externally Controlled Reference to a Resource in Another Sphere
  88. CWE-611 : Improper Restriction of XML External Entity Reference (‘XXE’)
  89. CWE-613 : Insufficient Session Expiration
  90. CWE-640 : Weak Password Recovery Mechanism for Forgotten Password
  91. CWE-642 : External Control of Critical State Data
  92. CWE-664 : Improper Control of a Resource Through its Lifetime
  93. CWE-665 : Improper Initialization
  94. CWE-668 : Exposure of Resource to Wrong Sphere
  95. CWE-669 : Incorrect Resource Transfer Between Spheres
  96. CWE-682 : Incorrect Calculation
  97. CWE-693 : Protection Mechanism Failure
  98. CWE-694 : Use of Multiple Resources with Duplicate Identifier
  99. CWE-704 : Incorrect Type Conversion or Cast
  100. CWE-707 : Improper Enforcement of Message or Data Structure
  101. CWE-74 : Injection
  102. CWE-749 : Exposed Dangerous Method or Function
  103. CWE-754 : Improper Check for Unusual or Exceptional Conditions
  104. CWE-769 : File Descriptor Exhaustion
  105. CWE-77 : Command Injection
  106. CWE-774 : Allocation of File Descriptors or Handles Without Limits or Throttling
  107. CWE-775 : Missing Release of File Descriptor or Handle after Effective Lifetime
  108. CWE-78 : OS Command Injections
  109. CWE-787 : Out-of-bounds Write
  110. CWE-79 : Cross Site Scripting
  111. CWE-79 : Cross-Site Scripting (XSS)
  112. CWE-798 : Use of Hard-coded Credentials
  113. CWE-824 : Access of Uninitialized Pointer
  114. CWE-88 : Argument Injection or Modification
  115. CWE-89 : SQL Injection
  116. CWE-90 : Improper Neutralization of Special Elements used in an LDAP Query (‘LDAP Injection’)
  117. CWE-91 : XML Injection (aka Blind XPath Injection)
  118. CWE-913 : Improper Control of Dynamically-Managed Code Resources
  119. CWE-918 : Server-Side Request Forgery (SSRF)
  120. CWE-93 : Improper Neutralization of CRLF Sequences (‘CRLF Injection’)
  121. CWE-94 : Code Injection
  122. CWE-943 : Improper Neutralization of Special Elements in Data Query Logic
  123. CWE-99 : Improper Control of Resource Identifiers (‘Resource Injection’)


 

声明:本文内容由网友自发贡献,不代表【wpsshop博客】立场,版权归原作者所有,本站不承担相应法律责任。如您发现有侵权的内容,请联系我们。转载请注明出处:https://www.wpsshop.cn/w/小丑西瓜9/article/detail/141986
推荐阅读
相关标签
  

闽ICP备14008679号