SANS/CWE Top 25 Most Dangerous Programming Errors v1.03 report

This report displays SANS/CWE Top 25 Most Dangerous Programming Errors issues found on your site. It matches issue types by CWE values. Many web application vulnerabilities might lead to security breaches of personal information, directly or indirectly, and might be considered as violations of the regulation.

Why it matters

The CWE/SANS Top 25 Most Dangerous Programming Errors v1.03 is a list of the most significant programming errors that can lead to serious software vulnerabilities. They occur frequently, are often easy to find, and easy to exploit. They are dangerous because they will frequently allow attackers to completely take over the software, steal data, or prevent the software from working at all.
This is a brief listing of the Top 25 items, using the general ranking.
Rank ID Name
1 CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
2 CWE-78 Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')
3 CWE-120 Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')
4 CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
5 CWE-306 Missing Authentication for Critical Function
6 CWE-862 Missing Authorization
7 CWE-798 Use of Hard-coded Credentials
8 CWE-311 Missing Encryption of Sensitive Data
9 CWE-434 Unrestricted Upload of File with Dangerous Type
10 CWE-807 Reliance on Untrusted Inputs in a Security Decision
11 CWE-250 Execution with Unnecessary Privileges
12 CWE-352 Cross-Site Request Forgery (CSRF)
13 CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')
14 CWE-494 Download of Code Without Integrity Check
15 CWE-863 Incorrect Authorization
16 CWE-829 Inclusion of Functionality from Untrusted Control Sphere
17 CWE-732 Incorrect Permission Assignment for Critical Resource
18 CWE-676 Use of Potentially Dangerous Function
19 CWE-327 Use of a Broken or Risky Cryptographic Algorithm
20 CWE-131 Incorrect Calculation of Buffer Size
21 CWE-307 Improper Restriction of Excessive Authentication Attempts
22 CWE-601 URL Redirection to Untrusted Site ('Open Redirect')
23 CWE-134 Uncontrolled Format String
24 CWE-190 Integer Overflow or Wraparound
25 CWE-759 Use of a One-Way Hash without a Salt