Categories (CWE)

Categories (CWE)

CWE-1038 Insecure Automated Optimizations
CWE-1037 Processor Optimization Removal or Modification of Security-critical Code
CWE-1036 OWASP Top Ten 2017 Category A10 - Insufficient Logging & Monitoring
CWE-1035 OWASP Top Ten 2017 Category A9 - Using Components with Known Vulnerabilities
CWE-1034 OWASP Top Ten 2017 Category A8 - Insecure Deserialization
CWE-1033 OWASP Top Ten 2017 Category A7 - Cross-Site Scripting (XSS)
CWE-1032 OWASP Top Ten 2017 Category A6 - Security Misconfiguration
CWE-1031 OWASP Top Ten 2017 Category A5 - Broken Access Control
CWE-1030 OWASP Top Ten 2017 Category A4 - XML External Entities (XXE)
CWE-103 Struts: Incomplete validate() Method Definition
CWE-1029 OWASP Top Ten 2017 Category A3 - Sensitive Data Exposure
CWE-1028 OWASP Top Ten 2017 Category A2 - Broken Authentication
CWE-1027 OWASP Top Ten 2017 Category A1 - Injection
CWE-1026 No name
CWE-1025 Comparison Using Wrong Factors
CWE-1024 Comparison of Incompatible Types
CWE-1023 Incomplete Comparison with Missing Factors
CWE-1022 Use of Web Link to Untrusted Target with window.opener Access
CWE-1021 Improper Restriction of Rendered UI Layers or Frames
CWE-1020 Verify Message Integrity

Search