Movatterモバイル変換


[0]ホーム

URL:


CodeQL documentation
CodeQL resources

CodeQL full CWE coverage

An overview of the full coverage of MITRE’s Common Weakness Enumeration (CWE) for the latest release of CodeQL.

Overview

CWELanguageQuery idQuery name
CWE-11C#cs/web/debug-binaryCreating an ASP.NET debug binary may reveal sensitive information
CWE-12C#cs/web/missing-global-error-handlerMissing global error handler
CWE-13C#cs/password-in-configurationPassword in configuration file
CWE-14C/C++cpp/memset-may-be-deletedCall tomemset may be deleted
CWE-20GitHub Actionsactions/composite-action-sinksComposite Action Sinks
CWE-20GitHub Actionsactions/composite-action-sourcesComposite Action Sources
CWE-20GitHub Actionsactions/composite-action-summariesComposite Action Summaries
CWE-20GitHub Actionsactions/reusable-workflow-sinksReusable Workflow Sinks
CWE-20GitHub Actionsactions/reusable-workflow-sourcesReusable Workflow Sources
CWE-20GitHub Actionsactions/reusable-workflow-summariesReusable Workflows Summaries
CWE-20GitHub Actionsactions/envpath-injection/criticalPATH environment variable built from user-controlled sources
CWE-20GitHub Actionsactions/envpath-injection/mediumPATH environment variable built from user-controlled sources
CWE-20GitHub Actionsactions/envvar-injection/criticalEnvironment variable built from user-controlled sources
CWE-20GitHub Actionsactions/envvar-injection/mediumEnvironment variable built from user-controlled sources
CWE-20C/C++cpp/count-untrusted-data-external-apiFrequency counts for external APIs that are used with untrusted data
CWE-20C/C++cpp/count-untrusted-data-external-api-irFrequency counts for external APIs that are used with untrusted data
CWE-20C/C++cpp/untrusted-data-to-external-api-irUntrusted data passed to external API
CWE-20C/C++cpp/untrusted-data-to-external-apiUntrusted data passed to external API
CWE-20C/C++cpp/uncontrolled-process-operationUncontrolled process operation
CWE-20C/C++cpp/unclear-array-index-validationUnclear validation of array index
CWE-20C/C++cpp/uncontrolled-allocation-sizeUncontrolled allocation size
CWE-20C/C++cpp/late-check-of-function-argumentLate Check Of Function Argument
CWE-20C/C++cpp/linux-kernel-no-check-before-unsafe-put-userLinux kernel no check before unsafe_put_user vulnerability detection
CWE-20C#cs/count-untrusted-data-external-apiFrequency counts for external APIs that are used with untrusted data
CWE-20C#cs/serialization-check-bypassSerialization check bypass
CWE-20C#cs/untrusted-data-to-external-apiUntrusted data passed to external API
CWE-20C#cs/xml/missing-validationMissing XML validation
CWE-20C#cs/assembly-path-injectionAssembly path injection
CWE-20Gogo/constant-length-comparisonConstant length comparison
CWE-20Gogo/count-untrusted-data-external-apiFrequency counts for external APIs that are used with untrusted data
CWE-20Gogo/incomplete-hostname-regexpIncomplete regular expression for hostnames
CWE-20Gogo/incomplete-url-scheme-checkIncomplete URL scheme check
CWE-20Gogo/regex/missing-regexp-anchorMissing regular expression anchor
CWE-20Gogo/suspicious-character-in-regexSuspicious characters in a regular expression
CWE-20Gogo/untrusted-data-to-external-apiUntrusted data passed to external API
CWE-20Gogo/untrusted-data-to-unknown-external-apiUntrusted data passed to unknown external API
CWE-20Java/Kotlinjava/count-untrusted-data-external-apiFrequency counts for external APIs that are used with untrusted data
CWE-20Java/Kotlinjava/overly-large-rangeOverly permissive regular expression range
CWE-20Java/Kotlinjava/untrusted-data-to-external-apiUntrusted data passed to external API
CWE-20Java/Kotlinjava/improper-validation-of-array-constructionImproper validation of user-provided size used for array construction
CWE-20Java/Kotlinjava/improper-validation-of-array-construction-code-specifiedImproper validation of code-specified size used for array construction
CWE-20Java/Kotlinjava/improper-validation-of-array-indexImproper validation of user-provided array index
CWE-20Java/Kotlinjava/improper-validation-of-array-index-code-specifiedImproper validation of code-specified array index
CWE-20Java/Kotlinjava/log4j-injectionPotential Log4J LDAP JNDI injection (CVE-2021-44228)
CWE-20JavaScript/TypeScriptjs/count-untrusted-data-external-apiFrequency counts for external APIs that are used with untrusted data
CWE-20JavaScript/TypeScriptjs/incomplete-hostname-regexpIncomplete regular expression for hostnames
CWE-20JavaScript/TypeScriptjs/incomplete-url-scheme-checkIncomplete URL scheme check
CWE-20JavaScript/TypeScriptjs/incomplete-url-substring-sanitizationIncomplete URL substring sanitization
CWE-20JavaScript/TypeScriptjs/incorrect-suffix-checkIncorrect suffix check
CWE-20JavaScript/TypeScriptjs/missing-origin-checkMissing origin verification inpostMessage handler
CWE-20JavaScript/TypeScriptjs/regex/missing-regexp-anchorMissing regular expression anchor
CWE-20JavaScript/TypeScriptjs/overly-large-rangeOverly permissive regular expression range
CWE-20JavaScript/TypeScriptjs/untrusted-data-to-external-apiUntrusted data passed to external API
CWE-20JavaScript/TypeScriptjs/useless-regexp-character-escapeUseless regular-expression character escape
CWE-20JavaScript/TypeScriptjs/bad-tag-filterBad HTML filtering regexp
CWE-20JavaScript/TypeScriptjs/double-escapingDouble escaping or unescaping
CWE-20JavaScript/TypeScriptjs/incomplete-html-attribute-sanitizationIncomplete HTML attribute sanitization
CWE-20JavaScript/TypeScriptjs/incomplete-multi-character-sanitizationIncomplete multi-character sanitization
CWE-20JavaScript/TypeScriptjs/incomplete-sanitizationIncomplete string escaping or encoding
CWE-20JavaScript/TypeScriptjs/untrusted-data-to-external-api-more-sourcesUntrusted data passed to external API with additional heuristic sources
CWE-20Pythonpy/count-untrusted-data-external-apiFrequency counts for external APIs that are used with untrusted data
CWE-20Pythonpy/untrusted-data-to-external-apiUntrusted data passed to external API
CWE-20Pythonpy/cookie-injectionConstruction of a cookie using user-supplied input
CWE-20Pythonpy/incomplete-hostname-regexpIncomplete regular expression for hostnames
CWE-20Pythonpy/incomplete-url-substring-sanitizationIncomplete URL substring sanitization
CWE-20Pythonpy/overly-large-rangeOverly permissive regular expression range
CWE-20Pythonpy/bad-tag-filterBad HTML filtering regexp
CWE-20Rubyrb/incomplete-hostname-regexpIncomplete regular expression for hostnames
CWE-20Rubyrb/incomplete-url-substring-sanitizationIncomplete URL substring sanitization
CWE-20Rubyrb/regex/badly-anchored-regexpBadly anchored regular expression
CWE-20Rubyrb/regex/missing-regexp-anchorMissing regular expression anchor
CWE-20Rubyrb/overly-large-rangeOverly permissive regular expression range
CWE-20Rubyrb/bad-tag-filterBad HTML filtering regexp
CWE-20Rubyrb/incomplete-multi-character-sanitizationIncomplete multi-character sanitization
CWE-20Rubyrb/incomplete-sanitizationIncomplete string escaping or encoding
CWE-20Rustrust/regex-injectionRegular expression injection
CWE-20Rustrust/uncontrolled-allocation-sizeUncontrolled allocation size
CWE-20Swiftswift/incomplete-hostname-regexpIncomplete regular expression for hostnames
CWE-20Swiftswift/missing-regexp-anchorMissing regular expression anchor
CWE-20Swiftswift/bad-tag-filterBad HTML filtering regexp
CWE-22C/C++cpp/path-injectionUncontrolled data used in path expression
CWE-22C#cs/path-injectionUncontrolled data used in path expression
CWE-22C#cs/zipslipArbitrary file access during archive extraction ("Zip Slip")
CWE-22C#cs/webclient-path-injectionUncontrolled data used in a WebClient
CWE-22Gogo/path-injectionUncontrolled data used in path expression
CWE-22Gogo/unsafe-unzip-symlinkArbitrary file write extracting an archive containing symbolic links
CWE-22Gogo/zipslipArbitrary file access during archive extraction ("Zip Slip")
CWE-22Java/Kotlinjava/path-injectionUncontrolled data used in path expression
CWE-22Java/Kotlinjava/zipslipArbitrary file access during archive extraction ("Zip Slip")
CWE-22Java/Kotlinjava/partial-path-traversalPartial path traversal vulnerability
CWE-22Java/Kotlinjava/partial-path-traversal-from-remotePartial path traversal vulnerability from remote
CWE-22Java/Kotlinjava/openstream-called-on-tainted-urlopenStream called on URLs created from remote source
CWE-22JavaScript/TypeScriptjs/path-injectionUncontrolled data used in path expression
CWE-22JavaScript/TypeScriptjs/zipslipArbitrary file access during archive extraction ("Zip Slip")
CWE-22Pythonpy/path-injectionUncontrolled data used in path expression
CWE-22Pythonpy/tarslipArbitrary file write during tarfile extraction
CWE-22Pythonpy/zipslipArbitrary file access during archive extraction ("Zip Slip")
CWE-22Pythonpy/tarslip-extendedArbitrary file write during tarfile extraction
CWE-22Pythonpy/unsafe-unpackingArbitrary file write during a tarball extraction from a user controlled source
CWE-22Rubyrb/zip-slipArbitrary file access during archive extraction ("Zip Slip")
CWE-22Rubyrb/path-injectionUncontrolled data used in path expression
CWE-22Rustrust/path-injectionUncontrolled data used in path expression
CWE-22Swiftswift/unsafe-unpackingArbitrary file write during a zip extraction from a user controlled source
CWE-22Swiftswift/path-injectionUncontrolled data used in path expression
CWE-23C/C++cpp/path-injectionUncontrolled data used in path expression
CWE-23C#cs/path-injectionUncontrolled data used in path expression
CWE-23C#cs/webclient-path-injectionUncontrolled data used in a WebClient
CWE-23Gogo/path-injectionUncontrolled data used in path expression
CWE-23Java/Kotlinjava/path-injectionUncontrolled data used in path expression
CWE-23Java/Kotlinjava/partial-path-traversalPartial path traversal vulnerability
CWE-23Java/Kotlinjava/partial-path-traversal-from-remotePartial path traversal vulnerability from remote
CWE-23JavaScript/TypeScriptjs/path-injectionUncontrolled data used in path expression
CWE-23Pythonpy/path-injectionUncontrolled data used in path expression
CWE-23Rubyrb/path-injectionUncontrolled data used in path expression
CWE-23Rustrust/path-injectionUncontrolled data used in path expression
CWE-23Swiftswift/path-injectionUncontrolled data used in path expression
CWE-36C/C++cpp/path-injectionUncontrolled data used in path expression
CWE-36C#cs/path-injectionUncontrolled data used in path expression
CWE-36C#cs/webclient-path-injectionUncontrolled data used in a WebClient
CWE-36Gogo/path-injectionUncontrolled data used in path expression
CWE-36Java/Kotlinjava/path-injectionUncontrolled data used in path expression
CWE-36Java/Kotlinjava/openstream-called-on-tainted-urlopenStream called on URLs created from remote source
CWE-36JavaScript/TypeScriptjs/path-injectionUncontrolled data used in path expression
CWE-36Pythonpy/path-injectionUncontrolled data used in path expression
CWE-36Rubyrb/path-injectionUncontrolled data used in path expression
CWE-36Rustrust/path-injectionUncontrolled data used in path expression
CWE-36Swiftswift/path-injectionUncontrolled data used in path expression
CWE-73C/C++cpp/path-injectionUncontrolled data used in path expression
CWE-73C#cs/path-injectionUncontrolled data used in path expression
CWE-73C#cs/webclient-path-injectionUncontrolled data used in a WebClient
CWE-73Gogo/path-injectionUncontrolled data used in path expression
CWE-73Java/Kotlinjava/path-injectionUncontrolled data used in path expression
CWE-73Java/Kotlinjava/file-path-injectionFile Path Injection
CWE-73JavaScript/TypeScriptjs/path-injectionUncontrolled data used in path expression
CWE-73JavaScript/TypeScriptjs/template-object-injectionTemplate Object Injection
CWE-73Pythonpy/path-injectionUncontrolled data used in path expression
CWE-73Pythonpy/shell-command-constructed-from-inputUnsafe shell command constructed from library input
CWE-73Rubyrb/path-injectionUncontrolled data used in path expression
CWE-73Rubyrb/kernel-openUse ofKernel.open,IO.read or similar sinks with user-controlled input
CWE-73Rubyrb/non-constant-kernel-openUse ofKernel.open orIO.read or similar sinks with a non-constant value
CWE-73Rubyrb/shell-command-constructed-from-inputUnsafe shell command constructed from library input
CWE-73Rustrust/path-injectionUncontrolled data used in path expression
CWE-73Swiftswift/path-injectionUncontrolled data used in path expression
CWE-74GitHub Actionsactions/envpath-injection/criticalPATH environment variable built from user-controlled sources
CWE-74GitHub Actionsactions/envpath-injection/mediumPATH environment variable built from user-controlled sources
CWE-74GitHub Actionsactions/envvar-injection/criticalEnvironment variable built from user-controlled sources
CWE-74GitHub Actionsactions/envvar-injection/mediumEnvironment variable built from user-controlled sources
CWE-74GitHub Actionsactions/code-injection/criticalCode injection
CWE-74GitHub Actionsactions/code-injection/mediumCode injection
CWE-74GitHub Actionsactions/cache-poisoning/code-injectionCache Poisoning via low-privileged code injection
CWE-74GitHub Actionsactions/output-clobbering/highOutput Clobbering
CWE-74GitHub Actionsactions/command-injection/criticalCommand built from user-controlled sources
CWE-74GitHub Actionsactions/command-injection/mediumCommand built from user-controlled sources
CWE-74GitHub Actionsactions/argument-injection/criticalArgument injection
CWE-74GitHub Actionsactions/argument-injection/mediumArgument injection
CWE-74C/C++cpp/non-constant-formatNon-constant format string
CWE-74C/C++cpp/command-line-injectionUncontrolled data used in OS command
CWE-74C/C++cpp/cgi-xssCGI script vulnerable to cross-site scripting
CWE-74C/C++cpp/sql-injectionUncontrolled data in SQL query
CWE-74C/C++cpp/tainted-format-stringUncontrolled format string
CWE-74C/C++cpp/wordexp-injectionUncontrolled data used inwordexp command
CWE-74C#cs/path-injectionUncontrolled data used in path expression
CWE-74C#cs/command-line-injectionUncontrolled command line
CWE-74C#cs/web/xssCross-site scripting
CWE-74C#cs/sql-injectionSQL query built from user-controlled sources
CWE-74C#cs/ldap-injectionLDAP query built from user-controlled sources
CWE-74C#cs/xml-injectionXML injection
CWE-74C#cs/code-injectionImproper control of generation of code
CWE-74C#cs/resource-injectionResource injection
CWE-74C#cs/uncontrolled-format-stringUncontrolled format string
CWE-74C#cs/xml/xpath-injectionXPath injection
CWE-74C#cs/web/disabled-header-checkingHeader checking disabled
CWE-74C#cs/webclient-path-injectionUncontrolled data used in a WebClient
CWE-74Gogo/path-injectionUncontrolled data used in path expression
CWE-74Gogo/command-injectionCommand built from user-controlled sources
CWE-74Gogo/stored-commandCommand built from stored data
CWE-74Gogo/html-template-escaping-bypass-xssCross-site scripting via HTML template escaping bypass
CWE-74Gogo/reflected-xssReflected cross-site scripting
CWE-74Gogo/stored-xssStored cross-site scripting
CWE-74Gogo/sql-injectionDatabase query built from user-controlled sources
CWE-74Gogo/unsafe-quotingPotentially unsafe quoting
CWE-74Gogo/xml/xpath-injectionXPath injection
CWE-74Gogo/ldap-injectionLDAP query built from user-controlled sources
CWE-74Gogo/dsn-injectionSQL Data-source URI built from user-controlled sources
CWE-74Gogo/dsn-injection-localSQL Data-source URI built from local user-controlled sources
CWE-74Java/Kotlinjava/jndi-injectionJNDI lookup with user-controlled name
CWE-74Java/Kotlinjava/xslt-injectionXSLT transformation with user-controlled stylesheet
CWE-74Java/Kotlinjava/relative-path-commandExecuting a command with a relative path
CWE-74Java/Kotlinjava/command-line-injectionUncontrolled command line
CWE-74Java/Kotlinjava/exec-tainted-environmentBuilding a command with an injected environment variable
CWE-74Java/Kotlinjava/concatenated-command-lineBuilding a command line with string concatenation
CWE-74Java/Kotlinjava/android/webview-addjavascriptinterfaceAccess Java object methods through JavaScript exposure
CWE-74Java/Kotlinjava/android/websettings-javascript-enabledAndroid WebView JavaScript settings
CWE-74Java/Kotlinjava/xssCross-site scripting
CWE-74Java/Kotlinjava/concatenated-sql-queryQuery built by concatenation with a possibly-untrusted string
CWE-74Java/Kotlinjava/sql-injectionQuery built from user-controlled sources
CWE-74Java/Kotlinjava/ldap-injectionLDAP query built from user-controlled sources
CWE-74Java/Kotlinjava/android/arbitrary-apk-installationAndroid APK installation
CWE-74Java/Kotlinjava/groovy-injectionGroovy Language injection
CWE-74Java/Kotlinjava/insecure-bean-validationInsecure Bean Validation
CWE-74Java/Kotlinjava/jexl-expression-injectionExpression language injection (JEXL)
CWE-74Java/Kotlinjava/mvel-expression-injectionExpression language injection (MVEL)
CWE-74Java/Kotlinjava/spel-expression-injectionExpression language injection (Spring)
CWE-74Java/Kotlinjava/server-side-template-injectionServer-side template injection
CWE-74Java/Kotlinjava/netty-http-request-or-response-splittingDisabled Netty HTTP header validation
CWE-74Java/Kotlinjava/http-response-splittingHTTP response splitting
CWE-74Java/Kotlinjava/tainted-format-stringUse of externally-controlled format string
CWE-74Java/Kotlinjava/xml/xpath-injectionXPath injection
CWE-74Java/Kotlinjava/android/unsafe-android-webview-fetchUnsafe resource fetching in Android WebView
CWE-74Java/Kotlinjava/ognl-injectionOGNL Expression Language statement with user-controlled input
CWE-74Java/Kotlinjava/log4j-injectionPotential Log4J LDAP JNDI injection (CVE-2021-44228)
CWE-74Java/Kotlinjava/command-line-injection-extraCommand Injection into Runtime.exec() with dangerous command
CWE-74Java/Kotlinjava/command-line-injection-extra-localCommand Injection into Runtime.exec() with dangerous command
CWE-74Java/Kotlinjava/command-line-injection-experimentalUncontrolled command line (experimental sinks)
CWE-74Java/Kotlinjava/mybatis-annotation-sql-injectionSQL injection in MyBatis annotation
CWE-74Java/Kotlinjava/mybatis-xml-sql-injectionSQL injection in MyBatis Mapper XML
CWE-74Java/Kotlinjava/beanshell-injectionBeanShell injection
CWE-74Java/Kotlinjava/android-insecure-dex-loadingInsecure loading of an Android Dex File
CWE-74Java/Kotlinjava/jshell-injectionJShell injection
CWE-74Java/Kotlinjava/javaee-expression-injectionJakarta Expression Language injection
CWE-74Java/Kotlinjava/jython-injectionInjection in Jython
CWE-74Java/Kotlinjava/unsafe-evalInjection in Java Script Engine
CWE-74Java/Kotlinjava/spring-view-manipulation-implicitSpring Implicit View Manipulation
CWE-74Java/Kotlinjava/spring-view-manipulationSpring View Manipulation
CWE-74Java/Kotlinjava/xquery-injectionXQuery query built from user-controlled sources
CWE-74JavaScript/TypeScriptjs/disabling-electron-websecurityDisabling Electron webSecurity
CWE-74JavaScript/TypeScriptjs/enabling-electron-renderer-node-integrationEnabling Node.js integration for Electron web content renderers
CWE-74JavaScript/TypeScriptjs/path-injectionUncontrolled data used in path expression
CWE-74JavaScript/TypeScriptjs/template-object-injectionTemplate Object Injection
CWE-74JavaScript/TypeScriptjs/command-line-injectionUncontrolled command line
CWE-74JavaScript/TypeScriptjs/indirect-command-line-injectionIndirect uncontrolled command line
CWE-74JavaScript/TypeScriptjs/second-order-command-line-injectionSecond order command injection
CWE-74JavaScript/TypeScriptjs/shell-command-injection-from-environmentShell command built from environment values
CWE-74JavaScript/TypeScriptjs/shell-command-constructed-from-inputUnsafe shell command constructed from library input
CWE-74JavaScript/TypeScriptjs/unnecessary-use-of-catUnnecessary use ofcat process
CWE-74JavaScript/TypeScriptjs/xss-through-exceptionException text reinterpreted as HTML
CWE-74JavaScript/TypeScriptjs/reflected-xssReflected cross-site scripting
CWE-74JavaScript/TypeScriptjs/stored-xssStored cross-site scripting
CWE-74JavaScript/TypeScriptjs/html-constructed-from-inputUnsafe HTML constructed from library input
CWE-74JavaScript/TypeScriptjs/unsafe-jquery-pluginUnsafe jQuery plugin
CWE-74JavaScript/TypeScriptjs/xssClient-side cross-site scripting
CWE-74JavaScript/TypeScriptjs/xss-through-domDOM text reinterpreted as HTML
CWE-74JavaScript/TypeScriptjs/sql-injectionDatabase query built from user-controlled sources
CWE-74JavaScript/TypeScriptjs/code-injectionCode injection
CWE-74JavaScript/TypeScriptjs/bad-code-sanitizationImproper code sanitization
CWE-74JavaScript/TypeScriptjs/unsafe-code-constructionUnsafe code constructed from library input
CWE-74JavaScript/TypeScriptjs/unsafe-dynamic-method-accessUnsafe dynamic method access
CWE-74JavaScript/TypeScriptjs/bad-tag-filterBad HTML filtering regexp
CWE-74JavaScript/TypeScriptjs/incomplete-html-attribute-sanitizationIncomplete HTML attribute sanitization
CWE-74JavaScript/TypeScriptjs/incomplete-multi-character-sanitizationIncomplete multi-character sanitization
CWE-74JavaScript/TypeScriptjs/incomplete-sanitizationIncomplete string escaping or encoding
CWE-74JavaScript/TypeScriptjs/unsafe-html-expansionUnsafe expansion of self-closing HTML tag
CWE-74JavaScript/TypeScriptjs/tainted-format-stringUse of externally-controlled format string
CWE-74JavaScript/TypeScriptjs/client-side-unvalidated-url-redirectionClient-side URL redirect
CWE-74JavaScript/TypeScriptjs/xpath-injectionXPath injection
CWE-74JavaScript/TypeScriptjs/prototype-polluting-assignmentPrototype-polluting assignment
CWE-74JavaScript/TypeScriptjs/prototype-pollution-utilityPrototype-polluting function
CWE-74JavaScript/TypeScriptjs/prototype-pollutionPrototype-polluting merge call
CWE-74JavaScript/TypeScriptjs/code-injection-dynamic-importCode injection from dynamically imported code
CWE-74JavaScript/TypeScriptjs/env-key-and-value-injectionUser controlled arbitrary environment variable injection
CWE-74JavaScript/TypeScriptjs/env-value-injectionUser controlled environment variable value injection
CWE-74JavaScript/TypeScriptjs/command-line-injection-more-sourcesUncontrolled command line with additional heuristic sources
CWE-74JavaScript/TypeScriptjs/xss-more-sourcesClient-side cross-site scripting with additional heuristic sources
CWE-74JavaScript/TypeScriptjs/sql-injection-more-sourcesDatabase query built from user-controlled sources with additional heuristic sources
CWE-74JavaScript/TypeScriptjs/code-injection-more-sourcesCode injection with additional heuristic sources
CWE-74JavaScript/TypeScriptjs/tainted-format-string-more-sourcesUse of externally-controlled format string with additional heuristic sources
CWE-74JavaScript/TypeScriptjs/xpath-injection-more-sourcesXPath injection with additional heuristic sources
CWE-74JavaScript/TypeScriptjs/prototype-polluting-assignment-more-sourcesPrototype-polluting assignment with additional heuristic sources
CWE-74Pythonpy/use-of-input'input' function used in Python 2
CWE-74Pythonpy/path-injectionUncontrolled data used in path expression
CWE-74Pythonpy/template-injectionServer Side Template Injection
CWE-74Pythonpy/command-line-injectionUncontrolled command line
CWE-74Pythonpy/shell-command-constructed-from-inputUnsafe shell command constructed from library input
CWE-74Pythonpy/jinja2/autoescape-falseJinja2 templating with autoescape=False
CWE-74Pythonpy/reflective-xssReflected server-side cross-site scripting
CWE-74Pythonpy/sql-injectionSQL query built from user-controlled sources
CWE-74Pythonpy/ldap-injectionLDAP query built from user-controlled sources
CWE-74Pythonpy/code-injectionCode injection
CWE-74Pythonpy/http-response-splittingHTTP Response Splitting
CWE-74Pythonpy/xpath-injectionXPath query built from user-controlled sources
CWE-74Pythonpy/nosql-injectionNoSQL Injection
CWE-74Pythonpy/paramiko-command-injectionCommand execution on a secondary remote server
CWE-74Pythonpy/reflective-xss-emailReflected server-side cross-site scripting
CWE-74Pythonpy/xslt-injectionXSLT query built from user-controlled sources
CWE-74Pythonpy/js2py-rceJavaScript code execution.
CWE-74Rubyrb/ldap-injectionLDAP Injection
CWE-74Rubyrb/server-side-template-injectionServer-side template injection
CWE-74Rubyrb/xpath-injectionXPath query built from user-controlled sources
CWE-74Rubyrb/path-injectionUncontrolled data used in path expression
CWE-74Rubyrb/command-line-injectionUncontrolled command line
CWE-74Rubyrb/kernel-openUse ofKernel.open,IO.read or similar sinks with user-controlled input
CWE-74Rubyrb/non-constant-kernel-openUse ofKernel.open orIO.read or similar sinks with a non-constant value
CWE-74Rubyrb/shell-command-constructed-from-inputUnsafe shell command constructed from library input
CWE-74Rubyrb/reflected-xssReflected server-side cross-site scripting
CWE-74Rubyrb/stored-xssStored cross-site scripting
CWE-74Rubyrb/html-constructed-from-inputUnsafe HTML constructed from library input
CWE-74Rubyrb/sql-injectionSQL query built from user-controlled sources
CWE-74Rubyrb/code-injectionCode injection
CWE-74Rubyrb/unsafe-code-constructionUnsafe code constructed from library input
CWE-74Rubyrb/incomplete-multi-character-sanitizationIncomplete multi-character sanitization
CWE-74Rubyrb/incomplete-sanitizationIncomplete string escaping or encoding
CWE-74Rubyrb/tainted-format-stringUse of externally-controlled format string
CWE-74Rustrust/regex-injectionRegular expression injection
CWE-74Rustrust/path-injectionUncontrolled data used in path expression
CWE-74Rustrust/sql-injectionDatabase query built from user-controlled sources
CWE-74Swiftswift/path-injectionUncontrolled data used in path expression
CWE-74Swiftswift/command-line-injectionSystem command built from user-controlled sources
CWE-74Swiftswift/unsafe-webview-fetchUnsafe WebView fetch
CWE-74Swiftswift/sql-injectionDatabase query built from user-controlled sources
CWE-74Swiftswift/unsafe-js-evalJavaScript Injection
CWE-74Swiftswift/uncontrolled-format-stringUncontrolled format string
CWE-74Swiftswift/predicate-injectionPredicate built from user-controlled sources
CWE-77GitHub Actionsactions/envpath-injection/criticalPATH environment variable built from user-controlled sources
CWE-77GitHub Actionsactions/envpath-injection/mediumPATH environment variable built from user-controlled sources
CWE-77GitHub Actionsactions/envvar-injection/criticalEnvironment variable built from user-controlled sources
CWE-77GitHub Actionsactions/envvar-injection/mediumEnvironment variable built from user-controlled sources
CWE-77GitHub Actionsactions/command-injection/criticalCommand built from user-controlled sources
CWE-77GitHub Actionsactions/command-injection/mediumCommand built from user-controlled sources
CWE-77GitHub Actionsactions/argument-injection/criticalArgument injection
CWE-77GitHub Actionsactions/argument-injection/mediumArgument injection
CWE-77C/C++cpp/command-line-injectionUncontrolled data used in OS command
CWE-77C/C++cpp/wordexp-injectionUncontrolled data used inwordexp command
CWE-77C#cs/command-line-injectionUncontrolled command line
CWE-77Gogo/command-injectionCommand built from user-controlled sources
CWE-77Gogo/stored-commandCommand built from stored data
CWE-77Gogo/unsafe-quotingPotentially unsafe quoting
CWE-77Java/Kotlinjava/relative-path-commandExecuting a command with a relative path
CWE-77Java/Kotlinjava/command-line-injectionUncontrolled command line
CWE-77Java/Kotlinjava/exec-tainted-environmentBuilding a command with an injected environment variable
CWE-77Java/Kotlinjava/concatenated-command-lineBuilding a command line with string concatenation
CWE-77Java/Kotlinjava/ognl-injectionOGNL Expression Language statement with user-controlled input
CWE-77Java/Kotlinjava/command-line-injection-extraCommand Injection into Runtime.exec() with dangerous command
CWE-77Java/Kotlinjava/command-line-injection-extra-localCommand Injection into Runtime.exec() with dangerous command
CWE-77Java/Kotlinjava/command-line-injection-experimentalUncontrolled command line (experimental sinks)
CWE-77JavaScript/TypeScriptjs/command-line-injectionUncontrolled command line
CWE-77JavaScript/TypeScriptjs/indirect-command-line-injectionIndirect uncontrolled command line
CWE-77JavaScript/TypeScriptjs/second-order-command-line-injectionSecond order command injection
CWE-77JavaScript/TypeScriptjs/shell-command-injection-from-environmentShell command built from environment values
CWE-77JavaScript/TypeScriptjs/shell-command-constructed-from-inputUnsafe shell command constructed from library input
CWE-77JavaScript/TypeScriptjs/unnecessary-use-of-catUnnecessary use ofcat process
CWE-77JavaScript/TypeScriptjs/prototype-polluting-assignmentPrototype-polluting assignment
CWE-77JavaScript/TypeScriptjs/prototype-pollution-utilityPrototype-polluting function
CWE-77JavaScript/TypeScriptjs/prototype-pollutionPrototype-polluting merge call
CWE-77JavaScript/TypeScriptjs/command-line-injection-more-sourcesUncontrolled command line with additional heuristic sources
CWE-77JavaScript/TypeScriptjs/prototype-polluting-assignment-more-sourcesPrototype-polluting assignment with additional heuristic sources
CWE-77Pythonpy/command-line-injectionUncontrolled command line
CWE-77Pythonpy/shell-command-constructed-from-inputUnsafe shell command constructed from library input
CWE-77Rubyrb/command-line-injectionUncontrolled command line
CWE-77Rubyrb/kernel-openUse ofKernel.open,IO.read or similar sinks with user-controlled input
CWE-77Rubyrb/non-constant-kernel-openUse ofKernel.open orIO.read or similar sinks with a non-constant value
CWE-77Rubyrb/shell-command-constructed-from-inputUnsafe shell command constructed from library input
CWE-77Swiftswift/command-line-injectionSystem command built from user-controlled sources
CWE-78GitHub Actionsactions/command-injection/criticalCommand built from user-controlled sources
CWE-78GitHub Actionsactions/command-injection/mediumCommand built from user-controlled sources
CWE-78C/C++cpp/command-line-injectionUncontrolled data used in OS command
CWE-78C/C++cpp/wordexp-injectionUncontrolled data used inwordexp command
CWE-78C#cs/command-line-injectionUncontrolled command line
CWE-78Gogo/command-injectionCommand built from user-controlled sources
CWE-78Gogo/stored-commandCommand built from stored data
CWE-78Gogo/unsafe-quotingPotentially unsafe quoting
CWE-78Java/Kotlinjava/relative-path-commandExecuting a command with a relative path
CWE-78Java/Kotlinjava/command-line-injectionUncontrolled command line
CWE-78Java/Kotlinjava/exec-tainted-environmentBuilding a command with an injected environment variable
CWE-78Java/Kotlinjava/concatenated-command-lineBuilding a command line with string concatenation
CWE-78Java/Kotlinjava/command-line-injection-extraCommand Injection into Runtime.exec() with dangerous command
CWE-78Java/Kotlinjava/command-line-injection-extra-localCommand Injection into Runtime.exec() with dangerous command
CWE-78Java/Kotlinjava/command-line-injection-experimentalUncontrolled command line (experimental sinks)
CWE-78JavaScript/TypeScriptjs/command-line-injectionUncontrolled command line
CWE-78JavaScript/TypeScriptjs/indirect-command-line-injectionIndirect uncontrolled command line
CWE-78JavaScript/TypeScriptjs/second-order-command-line-injectionSecond order command injection
CWE-78JavaScript/TypeScriptjs/shell-command-injection-from-environmentShell command built from environment values
CWE-78JavaScript/TypeScriptjs/shell-command-constructed-from-inputUnsafe shell command constructed from library input
CWE-78JavaScript/TypeScriptjs/unnecessary-use-of-catUnnecessary use ofcat process
CWE-78JavaScript/TypeScriptjs/prototype-polluting-assignmentPrototype-polluting assignment
CWE-78JavaScript/TypeScriptjs/prototype-pollution-utilityPrototype-polluting function
CWE-78JavaScript/TypeScriptjs/prototype-pollutionPrototype-polluting merge call
CWE-78JavaScript/TypeScriptjs/command-line-injection-more-sourcesUncontrolled command line with additional heuristic sources
CWE-78JavaScript/TypeScriptjs/prototype-polluting-assignment-more-sourcesPrototype-polluting assignment with additional heuristic sources
CWE-78Pythonpy/command-line-injectionUncontrolled command line
CWE-78Pythonpy/shell-command-constructed-from-inputUnsafe shell command constructed from library input
CWE-78Rubyrb/command-line-injectionUncontrolled command line
CWE-78Rubyrb/kernel-openUse ofKernel.open,IO.read or similar sinks with user-controlled input
CWE-78Rubyrb/non-constant-kernel-openUse ofKernel.open orIO.read or similar sinks with a non-constant value
CWE-78Rubyrb/shell-command-constructed-from-inputUnsafe shell command constructed from library input
CWE-78Swiftswift/command-line-injectionSystem command built from user-controlled sources
CWE-79C/C++cpp/cgi-xssCGI script vulnerable to cross-site scripting
CWE-79C#cs/web/xssCross-site scripting
CWE-79Gogo/html-template-escaping-bypass-xssCross-site scripting via HTML template escaping bypass
CWE-79Gogo/reflected-xssReflected cross-site scripting
CWE-79Gogo/stored-xssStored cross-site scripting
CWE-79Java/Kotlinjava/android/webview-addjavascriptinterfaceAccess Java object methods through JavaScript exposure
CWE-79Java/Kotlinjava/android/websettings-javascript-enabledAndroid WebView JavaScript settings
CWE-79Java/Kotlinjava/xssCross-site scripting
CWE-79Java/Kotlinjava/android/unsafe-android-webview-fetchUnsafe resource fetching in Android WebView
CWE-79JavaScript/TypeScriptjs/disabling-electron-websecurityDisabling Electron webSecurity
CWE-79JavaScript/TypeScriptjs/xss-through-exceptionException text reinterpreted as HTML
CWE-79JavaScript/TypeScriptjs/reflected-xssReflected cross-site scripting
CWE-79JavaScript/TypeScriptjs/stored-xssStored cross-site scripting
CWE-79JavaScript/TypeScriptjs/html-constructed-from-inputUnsafe HTML constructed from library input
CWE-79JavaScript/TypeScriptjs/unsafe-jquery-pluginUnsafe jQuery plugin
CWE-79JavaScript/TypeScriptjs/xssClient-side cross-site scripting
CWE-79JavaScript/TypeScriptjs/xss-through-domDOM text reinterpreted as HTML
CWE-79JavaScript/TypeScriptjs/code-injectionCode injection
CWE-79JavaScript/TypeScriptjs/bad-code-sanitizationImproper code sanitization
CWE-79JavaScript/TypeScriptjs/unsafe-code-constructionUnsafe code constructed from library input
CWE-79JavaScript/TypeScriptjs/bad-tag-filterBad HTML filtering regexp
CWE-79JavaScript/TypeScriptjs/incomplete-html-attribute-sanitizationIncomplete HTML attribute sanitization
CWE-79JavaScript/TypeScriptjs/incomplete-multi-character-sanitizationIncomplete multi-character sanitization
CWE-79JavaScript/TypeScriptjs/incomplete-sanitizationIncomplete string escaping or encoding
CWE-79JavaScript/TypeScriptjs/unsafe-html-expansionUnsafe expansion of self-closing HTML tag
CWE-79JavaScript/TypeScriptjs/client-side-unvalidated-url-redirectionClient-side URL redirect
CWE-79JavaScript/TypeScriptjs/prototype-polluting-assignmentPrototype-polluting assignment
CWE-79JavaScript/TypeScriptjs/prototype-pollution-utilityPrototype-polluting function
CWE-79JavaScript/TypeScriptjs/prototype-pollutionPrototype-polluting merge call
CWE-79JavaScript/TypeScriptjs/code-injection-dynamic-importCode injection from dynamically imported code
CWE-79JavaScript/TypeScriptjs/xss-more-sourcesClient-side cross-site scripting with additional heuristic sources
CWE-79JavaScript/TypeScriptjs/code-injection-more-sourcesCode injection with additional heuristic sources
CWE-79JavaScript/TypeScriptjs/prototype-polluting-assignment-more-sourcesPrototype-polluting assignment with additional heuristic sources
CWE-79Pythonpy/jinja2/autoescape-falseJinja2 templating with autoescape=False
CWE-79Pythonpy/reflective-xssReflected server-side cross-site scripting
CWE-79Pythonpy/http-response-splittingHTTP Response Splitting
CWE-79Pythonpy/reflective-xss-emailReflected server-side cross-site scripting
CWE-79Rubyrb/reflected-xssReflected server-side cross-site scripting
CWE-79Rubyrb/stored-xssStored cross-site scripting
CWE-79Rubyrb/html-constructed-from-inputUnsafe HTML constructed from library input
CWE-79Rubyrb/unsafe-code-constructionUnsafe code constructed from library input
CWE-79Rubyrb/incomplete-multi-character-sanitizationIncomplete multi-character sanitization
CWE-79Rubyrb/incomplete-sanitizationIncomplete string escaping or encoding
CWE-79Swiftswift/unsafe-webview-fetchUnsafe WebView fetch
CWE-80JavaScript/TypeScriptjs/bad-tag-filterBad HTML filtering regexp
CWE-80JavaScript/TypeScriptjs/incomplete-multi-character-sanitizationIncomplete multi-character sanitization
CWE-80JavaScript/TypeScriptjs/incomplete-sanitizationIncomplete string escaping or encoding
CWE-80Rubyrb/incomplete-multi-character-sanitizationIncomplete multi-character sanitization
CWE-80Rubyrb/incomplete-sanitizationIncomplete string escaping or encoding
CWE-88GitHub Actionsactions/argument-injection/criticalArgument injection
CWE-88GitHub Actionsactions/argument-injection/mediumArgument injection
CWE-88C/C++cpp/command-line-injectionUncontrolled data used in OS command
CWE-88C#cs/command-line-injectionUncontrolled command line
CWE-88Java/Kotlinjava/relative-path-commandExecuting a command with a relative path
CWE-88Java/Kotlinjava/command-line-injectionUncontrolled command line
CWE-88Java/Kotlinjava/exec-tainted-environmentBuilding a command with an injected environment variable
CWE-88Java/Kotlinjava/concatenated-command-lineBuilding a command line with string concatenation
CWE-88Java/Kotlinjava/command-line-injection-experimentalUncontrolled command line (experimental sinks)
CWE-88JavaScript/TypeScriptjs/command-line-injectionUncontrolled command line
CWE-88JavaScript/TypeScriptjs/indirect-command-line-injectionIndirect uncontrolled command line
CWE-88JavaScript/TypeScriptjs/second-order-command-line-injectionSecond order command injection
CWE-88JavaScript/TypeScriptjs/shell-command-injection-from-environmentShell command built from environment values
CWE-88JavaScript/TypeScriptjs/shell-command-constructed-from-inputUnsafe shell command constructed from library input
CWE-88JavaScript/TypeScriptjs/command-line-injection-more-sourcesUncontrolled command line with additional heuristic sources
CWE-88Pythonpy/command-line-injectionUncontrolled command line
CWE-88Pythonpy/shell-command-constructed-from-inputUnsafe shell command constructed from library input
CWE-88Rubyrb/command-line-injectionUncontrolled command line
CWE-88Rubyrb/kernel-openUse ofKernel.open,IO.read or similar sinks with user-controlled input
CWE-88Rubyrb/non-constant-kernel-openUse ofKernel.open orIO.read or similar sinks with a non-constant value
CWE-88Rubyrb/shell-command-constructed-from-inputUnsafe shell command constructed from library input
CWE-88Swiftswift/command-line-injectionSystem command built from user-controlled sources
CWE-89C/C++cpp/sql-injectionUncontrolled data in SQL query
CWE-89C#cs/sql-injectionSQL query built from user-controlled sources
CWE-89Gogo/sql-injectionDatabase query built from user-controlled sources
CWE-89Gogo/unsafe-quotingPotentially unsafe quoting
CWE-89Java/Kotlinjava/concatenated-sql-queryQuery built by concatenation with a possibly-untrusted string
CWE-89Java/Kotlinjava/sql-injectionQuery built from user-controlled sources
CWE-89Java/Kotlinjava/mybatis-annotation-sql-injectionSQL injection in MyBatis annotation
CWE-89Java/Kotlinjava/mybatis-xml-sql-injectionSQL injection in MyBatis Mapper XML
CWE-89JavaScript/TypeScriptjs/sql-injectionDatabase query built from user-controlled sources
CWE-89JavaScript/TypeScriptjs/env-key-and-value-injectionUser controlled arbitrary environment variable injection
CWE-89JavaScript/TypeScriptjs/env-value-injectionUser controlled environment variable value injection
CWE-89JavaScript/TypeScriptjs/sql-injection-more-sourcesDatabase query built from user-controlled sources with additional heuristic sources
CWE-89Pythonpy/sql-injectionSQL query built from user-controlled sources
CWE-89Rubyrb/sql-injectionSQL query built from user-controlled sources
CWE-89Rustrust/sql-injectionDatabase query built from user-controlled sources
CWE-89Swiftswift/sql-injectionDatabase query built from user-controlled sources
CWE-90C#cs/ldap-injectionLDAP query built from user-controlled sources
CWE-90Gogo/ldap-injectionLDAP query built from user-controlled sources
CWE-90Java/Kotlinjava/ldap-injectionLDAP query built from user-controlled sources
CWE-90JavaScript/TypeScriptjs/sql-injectionDatabase query built from user-controlled sources
CWE-90JavaScript/TypeScriptjs/sql-injection-more-sourcesDatabase query built from user-controlled sources with additional heuristic sources
CWE-90Pythonpy/ldap-injectionLDAP query built from user-controlled sources
CWE-90Rubyrb/ldap-injectionLDAP Injection
CWE-91C#cs/xml-injectionXML injection
CWE-91C#cs/xml/xpath-injectionXPath injection
CWE-91Gogo/xml/xpath-injectionXPath injection
CWE-91Java/Kotlinjava/xml/xpath-injectionXPath injection
CWE-91Java/Kotlinjava/xquery-injectionXQuery query built from user-controlled sources
CWE-91JavaScript/TypeScriptjs/xpath-injectionXPath injection
CWE-91JavaScript/TypeScriptjs/xpath-injection-more-sourcesXPath injection with additional heuristic sources
CWE-91Pythonpy/xpath-injectionXPath query built from user-controlled sources
CWE-91Pythonpy/xslt-injectionXSLT query built from user-controlled sources
CWE-91Rubyrb/xpath-injectionXPath query built from user-controlled sources
CWE-93C#cs/web/disabled-header-checkingHeader checking disabled
CWE-93Java/Kotlinjava/netty-http-request-or-response-splittingDisabled Netty HTTP header validation
CWE-93Java/Kotlinjava/http-response-splittingHTTP response splitting
CWE-93Pythonpy/http-response-splittingHTTP Response Splitting
CWE-94GitHub Actionsactions/code-injection/criticalCode injection
CWE-94GitHub Actionsactions/code-injection/mediumCode injection
CWE-94GitHub Actionsactions/cache-poisoning/code-injectionCache Poisoning via low-privileged code injection
CWE-94C#cs/code-injectionImproper control of generation of code
CWE-94Gogo/unsafe-quotingPotentially unsafe quoting
CWE-94Java/Kotlinjava/android/arbitrary-apk-installationAndroid APK installation
CWE-94Java/Kotlinjava/groovy-injectionGroovy Language injection
CWE-94Java/Kotlinjava/insecure-bean-validationInsecure Bean Validation
CWE-94Java/Kotlinjava/jexl-expression-injectionExpression language injection (JEXL)
CWE-94Java/Kotlinjava/mvel-expression-injectionExpression language injection (MVEL)
CWE-94Java/Kotlinjava/spel-expression-injectionExpression language injection (Spring)
CWE-94Java/Kotlinjava/server-side-template-injectionServer-side template injection
CWE-94Java/Kotlinjava/beanshell-injectionBeanShell injection
CWE-94Java/Kotlinjava/android-insecure-dex-loadingInsecure loading of an Android Dex File
CWE-94Java/Kotlinjava/jshell-injectionJShell injection
CWE-94Java/Kotlinjava/javaee-expression-injectionJakarta Expression Language injection
CWE-94Java/Kotlinjava/jython-injectionInjection in Jython
CWE-94Java/Kotlinjava/unsafe-evalInjection in Java Script Engine
CWE-94Java/Kotlinjava/spring-view-manipulation-implicitSpring Implicit View Manipulation
CWE-94Java/Kotlinjava/spring-view-manipulationSpring View Manipulation
CWE-94JavaScript/TypeScriptjs/enabling-electron-renderer-node-integrationEnabling Node.js integration for Electron web content renderers
CWE-94JavaScript/TypeScriptjs/template-object-injectionTemplate Object Injection
CWE-94JavaScript/TypeScriptjs/code-injectionCode injection
CWE-94JavaScript/TypeScriptjs/bad-code-sanitizationImproper code sanitization
CWE-94JavaScript/TypeScriptjs/unsafe-code-constructionUnsafe code constructed from library input
CWE-94JavaScript/TypeScriptjs/unsafe-dynamic-method-accessUnsafe dynamic method access
CWE-94JavaScript/TypeScriptjs/prototype-polluting-assignmentPrototype-polluting assignment
CWE-94JavaScript/TypeScriptjs/prototype-pollution-utilityPrototype-polluting function
CWE-94JavaScript/TypeScriptjs/prototype-pollutionPrototype-polluting merge call
CWE-94JavaScript/TypeScriptjs/code-injection-dynamic-importCode injection from dynamically imported code
CWE-94JavaScript/TypeScriptjs/code-injection-more-sourcesCode injection with additional heuristic sources
CWE-94JavaScript/TypeScriptjs/prototype-polluting-assignment-more-sourcesPrototype-polluting assignment with additional heuristic sources
CWE-94Pythonpy/use-of-input'input' function used in Python 2
CWE-94Pythonpy/code-injectionCode injection
CWE-94Pythonpy/js2py-rceJavaScript code execution.
CWE-94Rubyrb/server-side-template-injectionServer-side template injection
CWE-94Rubyrb/code-injectionCode injection
CWE-94Rubyrb/unsafe-code-constructionUnsafe code constructed from library input
CWE-94Swiftswift/unsafe-webview-fetchUnsafe WebView fetch
CWE-94Swiftswift/unsafe-js-evalJavaScript Injection
CWE-95GitHub Actionsactions/code-injection/criticalCode injection
CWE-95GitHub Actionsactions/code-injection/mediumCode injection
CWE-95C#cs/code-injectionImproper control of generation of code
CWE-95Java/Kotlinjava/jython-injectionInjection in Jython
CWE-95JavaScript/TypeScriptjs/code-injectionCode injection
CWE-95JavaScript/TypeScriptjs/code-injection-dynamic-importCode injection from dynamically imported code
CWE-95JavaScript/TypeScriptjs/code-injection-more-sourcesCode injection with additional heuristic sources
CWE-95Pythonpy/use-of-input'input' function used in Python 2
CWE-95Pythonpy/code-injectionCode injection
CWE-95Rubyrb/code-injectionCode injection
CWE-95Swiftswift/unsafe-webview-fetchUnsafe WebView fetch
CWE-95Swiftswift/unsafe-js-evalJavaScript Injection
CWE-96C#cs/code-injectionImproper control of generation of code
CWE-99C#cs/path-injectionUncontrolled data used in path expression
CWE-99C#cs/resource-injectionResource injection
CWE-99C#cs/webclient-path-injectionUncontrolled data used in a WebClient
CWE-99Gogo/path-injectionUncontrolled data used in path expression
CWE-99JavaScript/TypeScriptjs/path-injectionUncontrolled data used in path expression
CWE-99Pythonpy/path-injectionUncontrolled data used in path expression
CWE-99Rubyrb/path-injectionUncontrolled data used in path expression
CWE-99Rustrust/path-injectionUncontrolled data used in path expression
CWE-99Swiftswift/path-injectionUncontrolled data used in path expression
CWE-112C#cs/xml/missing-validationMissing XML validation
CWE-113C#cs/web/disabled-header-checkingHeader checking disabled
CWE-113Java/Kotlinjava/netty-http-request-or-response-splittingDisabled Netty HTTP header validation
CWE-113Java/Kotlinjava/http-response-splittingHTTP response splitting
CWE-113Pythonpy/http-response-splittingHTTP Response Splitting
CWE-114C/C++cpp/uncontrolled-process-operationUncontrolled process operation
CWE-114C#cs/assembly-path-injectionAssembly path injection
CWE-116GitHub Actionsactions/code-injection/criticalCode injection
CWE-116GitHub Actionsactions/code-injection/mediumCode injection
CWE-116C#cs/web/xssCross-site scripting
CWE-116C#cs/log-forgingLog entries created from user input
CWE-116C#cs/inappropriate-encodingInappropriate encoding
CWE-116Gogo/html-template-escaping-bypass-xssCross-site scripting via HTML template escaping bypass
CWE-116Gogo/reflected-xssReflected cross-site scripting
CWE-116Gogo/stored-xssStored cross-site scripting
CWE-116Gogo/log-injectionLog entries created from user input
CWE-116Java/Kotlinjava/log-injectionLog Injection
CWE-116JavaScript/TypeScriptjs/angular/disabling-sceDisabling SCE
CWE-116JavaScript/TypeScriptjs/identity-replacementReplacement of a substring with itself
CWE-116JavaScript/TypeScriptjs/xss-through-exceptionException text reinterpreted as HTML
CWE-116JavaScript/TypeScriptjs/reflected-xssReflected cross-site scripting
CWE-116JavaScript/TypeScriptjs/stored-xssStored cross-site scripting
CWE-116JavaScript/TypeScriptjs/html-constructed-from-inputUnsafe HTML constructed from library input
CWE-116JavaScript/TypeScriptjs/unsafe-jquery-pluginUnsafe jQuery plugin
CWE-116JavaScript/TypeScriptjs/xssClient-side cross-site scripting
CWE-116JavaScript/TypeScriptjs/xss-through-domDOM text reinterpreted as HTML
CWE-116JavaScript/TypeScriptjs/code-injectionCode injection
CWE-116JavaScript/TypeScriptjs/bad-code-sanitizationImproper code sanitization
CWE-116JavaScript/TypeScriptjs/unsafe-code-constructionUnsafe code constructed from library input
CWE-116JavaScript/TypeScriptjs/bad-tag-filterBad HTML filtering regexp
CWE-116JavaScript/TypeScriptjs/double-escapingDouble escaping or unescaping
CWE-116JavaScript/TypeScriptjs/incomplete-html-attribute-sanitizationIncomplete HTML attribute sanitization
CWE-116JavaScript/TypeScriptjs/incomplete-multi-character-sanitizationIncomplete multi-character sanitization
CWE-116JavaScript/TypeScriptjs/incomplete-sanitizationIncomplete string escaping or encoding
CWE-116JavaScript/TypeScriptjs/unsafe-html-expansionUnsafe expansion of self-closing HTML tag
CWE-116JavaScript/TypeScriptjs/log-injectionLog injection
CWE-116JavaScript/TypeScriptjs/client-side-unvalidated-url-redirectionClient-side URL redirect
CWE-116JavaScript/TypeScriptjs/code-injection-dynamic-importCode injection from dynamically imported code
CWE-116JavaScript/TypeScriptjs/xss-more-sourcesClient-side cross-site scripting with additional heuristic sources
CWE-116JavaScript/TypeScriptjs/code-injection-more-sourcesCode injection with additional heuristic sources
CWE-116JavaScript/TypeScriptjs/log-injection-more-sourcesLog injection with additional heuristic sources
CWE-116Pythonpy/reflective-xssReflected server-side cross-site scripting
CWE-116Pythonpy/code-injectionCode injection
CWE-116Pythonpy/bad-tag-filterBad HTML filtering regexp
CWE-116Pythonpy/log-injectionLog Injection
CWE-116Pythonpy/reflective-xss-emailReflected server-side cross-site scripting
CWE-116Rubyrb/reflected-xssReflected server-side cross-site scripting
CWE-116Rubyrb/stored-xssStored cross-site scripting
CWE-116Rubyrb/html-constructed-from-inputUnsafe HTML constructed from library input
CWE-116Rubyrb/code-injectionCode injection
CWE-116Rubyrb/unsafe-code-constructionUnsafe code constructed from library input
CWE-116Rubyrb/bad-tag-filterBad HTML filtering regexp
CWE-116Rubyrb/incomplete-multi-character-sanitizationIncomplete multi-character sanitization
CWE-116Rubyrb/incomplete-sanitizationIncomplete string escaping or encoding
CWE-116Rubyrb/log-injectionLog injection
CWE-116Rustrust/log-injectionLog injection
CWE-116Swiftswift/bad-tag-filterBad HTML filtering regexp
CWE-117C#cs/log-forgingLog entries created from user input
CWE-117Gogo/log-injectionLog entries created from user input
CWE-117Java/Kotlinjava/log-injectionLog Injection
CWE-117JavaScript/TypeScriptjs/log-injectionLog injection
CWE-117JavaScript/TypeScriptjs/log-injection-more-sourcesLog injection with additional heuristic sources
CWE-117Pythonpy/log-injectionLog Injection
CWE-117Rubyrb/log-injectionLog injection
CWE-117Rustrust/log-injectionLog injection
CWE-118C/C++cpp/offset-use-before-range-checkArray offset used before range check
CWE-118C/C++cpp/double-freePotential double free
CWE-118C/C++cpp/late-negative-testPointer offset used before it is checked
CWE-118C/C++cpp/missing-negativity-testUnchecked return value used as offset
CWE-118C/C++cpp/overflow-calculatedBuffer not sufficient for string
CWE-118C/C++cpp/overflow-destinationCopy function using source size
CWE-118C/C++cpp/static-buffer-overflowStatic array access may cause overflow
CWE-118C/C++cpp/allocation-too-smallNot enough memory allocated for pointer type
CWE-118C/C++cpp/suspicious-allocation-sizeNot enough memory allocated for array of pointer type
CWE-118C/C++cpp/use-after-freePotential use after free
CWE-118C/C++cpp/upcast-array-pointer-arithmeticUpcast array used in pointer arithmetic
CWE-118C/C++cpp/return-stack-allocated-memoryReturning stack-allocated memory
CWE-118C/C++cpp/bad-strncpy-sizePossibly wrong buffer size in string copy
CWE-118C/C++cpp/unsafe-strncatPotentially unsafe call to strncat
CWE-118C/C++cpp/unsafe-strcatPotentially unsafe use of strcat
CWE-118C/C++cpp/using-expired-stack-addressUse of expired stack-address
CWE-118C/C++cpp/overflow-bufferCall to memory access function may overflow buffer
CWE-118C/C++cpp/overrun-writeOverrunning write
CWE-118C/C++cpp/badly-bounded-writeBadly bounded write
CWE-118C/C++cpp/overrunning-writePotentially overrunning write
CWE-118C/C++cpp/overrunning-write-with-floatPotentially overrunning write with float to string conversion
CWE-118C/C++cpp/unbounded-writeUnbounded write
CWE-118C/C++cpp/very-likely-overrunning-writeLikely overrunning write
CWE-118C/C++cpp/unterminated-variadic-callUnterminated variadic call
CWE-118C/C++cpp/no-space-for-terminatorNo space for zero terminator
CWE-118C/C++cpp/invalid-pointer-derefInvalid pointer dereference
CWE-118C/C++cpp/openssl-heartbleedUse of a version of OpenSSL with Heartbleed
CWE-118C/C++cpp/iterator-to-expired-containerIterator to expired container
CWE-118C/C++cpp/use-of-string-after-lifetime-endsUse of string after lifetime ends
CWE-118C/C++cpp/use-of-unique-pointer-after-lifetime-endsUse of unique pointer after lifetime ends
CWE-118C/C++cpp/memory-unsafe-function-scanScanf function without a specified length
CWE-118C/C++cpp/dangerous-use-convert-functionDangerous use convert function.
CWE-118C/C++cpp/experimental-double-freeErrors When Double Free
CWE-118C/C++cpp/use-after-expired-lifetimeUse of object after its lifetime has ended
CWE-118C/C++cpp/dangerous-use-of-exception-blocksDangerous use of exception blocks.
CWE-118C/C++cpp/sign-conversion-pointer-arithmeticunsigned to signed used in pointer arithmetic
CWE-118C/C++cpp/access-memory-location-after-end-buffer-strlenAccess Of Memory Location After End Of Buffer
CWE-118C/C++cpp/buffer-access-with-incorrect-length-valueBuffer access with incorrect length value
CWE-118C#cs/unvalidated-local-pointer-arithmeticUnvalidated local pointer arithmetic
CWE-118Gogo/wrong-usage-of-unsafeWrong usage of package unsafe
CWE-118Rustrust/access-after-lifetime-endedAccess of a pointer after its lifetime has ended
CWE-118Rustrust/access-invalid-pointerAccess of invalid pointer
CWE-119C/C++cpp/offset-use-before-range-checkArray offset used before range check
CWE-119C/C++cpp/double-freePotential double free
CWE-119C/C++cpp/late-negative-testPointer offset used before it is checked
CWE-119C/C++cpp/missing-negativity-testUnchecked return value used as offset
CWE-119C/C++cpp/overflow-calculatedBuffer not sufficient for string
CWE-119C/C++cpp/overflow-destinationCopy function using source size
CWE-119C/C++cpp/static-buffer-overflowStatic array access may cause overflow
CWE-119C/C++cpp/allocation-too-smallNot enough memory allocated for pointer type
CWE-119C/C++cpp/suspicious-allocation-sizeNot enough memory allocated for array of pointer type
CWE-119C/C++cpp/use-after-freePotential use after free
CWE-119C/C++cpp/upcast-array-pointer-arithmeticUpcast array used in pointer arithmetic
CWE-119C/C++cpp/return-stack-allocated-memoryReturning stack-allocated memory
CWE-119C/C++cpp/bad-strncpy-sizePossibly wrong buffer size in string copy
CWE-119C/C++cpp/unsafe-strncatPotentially unsafe call to strncat
CWE-119C/C++cpp/unsafe-strcatPotentially unsafe use of strcat
CWE-119C/C++cpp/using-expired-stack-addressUse of expired stack-address
CWE-119C/C++cpp/overflow-bufferCall to memory access function may overflow buffer
CWE-119C/C++cpp/overrun-writeOverrunning write
CWE-119C/C++cpp/badly-bounded-writeBadly bounded write
CWE-119C/C++cpp/overrunning-writePotentially overrunning write
CWE-119C/C++cpp/overrunning-write-with-floatPotentially overrunning write with float to string conversion
CWE-119C/C++cpp/unbounded-writeUnbounded write
CWE-119C/C++cpp/very-likely-overrunning-writeLikely overrunning write
CWE-119C/C++cpp/unterminated-variadic-callUnterminated variadic call
CWE-119C/C++cpp/no-space-for-terminatorNo space for zero terminator
CWE-119C/C++cpp/invalid-pointer-derefInvalid pointer dereference
CWE-119C/C++cpp/openssl-heartbleedUse of a version of OpenSSL with Heartbleed
CWE-119C/C++cpp/iterator-to-expired-containerIterator to expired container
CWE-119C/C++cpp/use-of-string-after-lifetime-endsUse of string after lifetime ends
CWE-119C/C++cpp/use-of-unique-pointer-after-lifetime-endsUse of unique pointer after lifetime ends
CWE-119C/C++cpp/memory-unsafe-function-scanScanf function without a specified length
CWE-119C/C++cpp/dangerous-use-convert-functionDangerous use convert function.
CWE-119C/C++cpp/experimental-double-freeErrors When Double Free
CWE-119C/C++cpp/use-after-expired-lifetimeUse of object after its lifetime has ended
CWE-119C/C++cpp/dangerous-use-of-exception-blocksDangerous use of exception blocks.
CWE-119C/C++cpp/sign-conversion-pointer-arithmeticunsigned to signed used in pointer arithmetic
CWE-119C/C++cpp/access-memory-location-after-end-buffer-strlenAccess Of Memory Location After End Of Buffer
CWE-119C/C++cpp/buffer-access-with-incorrect-length-valueBuffer access with incorrect length value
CWE-119C#cs/unvalidated-local-pointer-arithmeticUnvalidated local pointer arithmetic
CWE-119Gogo/wrong-usage-of-unsafeWrong usage of package unsafe
CWE-119Rustrust/access-after-lifetime-endedAccess of a pointer after its lifetime has ended
CWE-119Rustrust/access-invalid-pointerAccess of invalid pointer
CWE-120C/C++cpp/offset-use-before-range-checkArray offset used before range check
CWE-120C/C++cpp/overflow-calculatedBuffer not sufficient for string
CWE-120C/C++cpp/unsafe-strcatPotentially unsafe use of strcat
CWE-120C/C++cpp/badly-bounded-writeBadly bounded write
CWE-120C/C++cpp/overrunning-writePotentially overrunning write
CWE-120C/C++cpp/overrunning-write-with-floatPotentially overrunning write with float to string conversion
CWE-120C/C++cpp/unbounded-writeUnbounded write
CWE-120C/C++cpp/very-likely-overrunning-writeLikely overrunning write
CWE-120C/C++cpp/no-space-for-terminatorNo space for zero terminator
CWE-120C/C++cpp/memory-unsafe-function-scanScanf function without a specified length
CWE-120C#cs/unvalidated-local-pointer-arithmeticUnvalidated local pointer arithmetic
CWE-121C/C++cpp/overflow-bufferCall to memory access function may overflow buffer
CWE-121C/C++cpp/unterminated-variadic-callUnterminated variadic call
CWE-122C/C++cpp/allocation-too-smallNot enough memory allocated for pointer type
CWE-122C/C++cpp/suspicious-allocation-sizeNot enough memory allocated for array of pointer type
CWE-122C/C++cpp/overflow-bufferCall to memory access function may overflow buffer
CWE-122C/C++cpp/no-space-for-terminatorNo space for zero terminator
CWE-122C#cs/unvalidated-local-pointer-arithmeticUnvalidated local pointer arithmetic
CWE-125C/C++cpp/offset-use-before-range-checkArray offset used before range check
CWE-125C/C++cpp/overflow-bufferCall to memory access function may overflow buffer
CWE-125C/C++cpp/invalid-pointer-derefInvalid pointer dereference
CWE-125C/C++cpp/dangerous-use-convert-functionDangerous use convert function.
CWE-125Gogo/wrong-usage-of-unsafeWrong usage of package unsafe
CWE-126C/C++cpp/overflow-bufferCall to memory access function may overflow buffer
CWE-126Gogo/wrong-usage-of-unsafeWrong usage of package unsafe
CWE-128C/C++cpp/signed-overflow-checkSigned overflow check
CWE-128C/C++cpp/multiplication-overflow-in-allocMultiplication result may overflow and be used in allocation
CWE-129C/C++cpp/unclear-array-index-validationUnclear validation of array index
CWE-129Gogo/constant-length-comparisonConstant length comparison
CWE-129Java/Kotlinjava/improper-validation-of-array-constructionImproper validation of user-provided size used for array construction
CWE-129Java/Kotlinjava/improper-validation-of-array-construction-code-specifiedImproper validation of code-specified size used for array construction
CWE-129Java/Kotlinjava/improper-validation-of-array-indexImproper validation of user-provided array index
CWE-129Java/Kotlinjava/improper-validation-of-array-index-code-specifiedImproper validation of code-specified array index
CWE-131C/C++cpp/overflow-calculatedBuffer not sufficient for string
CWE-131C/C++cpp/overflow-destinationCopy function using source size
CWE-131C/C++cpp/static-buffer-overflowStatic array access may cause overflow
CWE-131C/C++cpp/allocation-too-smallNot enough memory allocated for pointer type
CWE-131C/C++cpp/suspicious-allocation-sizeNot enough memory allocated for array of pointer type
CWE-131C/C++cpp/overrun-writeOverrunning write
CWE-131C/C++cpp/no-space-for-terminatorNo space for zero terminator
CWE-134C/C++cpp/non-constant-formatNon-constant format string
CWE-134C/C++cpp/tainted-format-stringUncontrolled format string
CWE-134C#cs/uncontrolled-format-stringUncontrolled format string
CWE-134Java/Kotlinjava/tainted-format-stringUse of externally-controlled format string
CWE-134JavaScript/TypeScriptjs/tainted-format-stringUse of externally-controlled format string
CWE-134JavaScript/TypeScriptjs/tainted-format-string-more-sourcesUse of externally-controlled format string with additional heuristic sources
CWE-134Rubyrb/tainted-format-stringUse of externally-controlled format string
CWE-134Swiftswift/uncontrolled-format-stringUncontrolled format string
CWE-135Swiftswift/string-length-conflationString length conflation
CWE-170C/C++cpp/improper-null-terminationPotential improper null termination
CWE-170C/C++cpp/user-controlled-null-termination-taintedUser-controlled data may not be null terminated
CWE-172Pythonpy/unicode-bypass-validationBypass Logical Validation Using Unicode Characters
CWE-172Rubyrb/unicode-bypass-validationBypass Logical Validation Using Unicode Characters
CWE-176Pythonpy/unicode-bypass-validationBypass Logical Validation Using Unicode Characters
CWE-176Rubyrb/unicode-bypass-validationBypass Logical Validation Using Unicode Characters
CWE-178JavaScript/TypeScriptjs/case-sensitive-middleware-pathCase-sensitive middleware path
CWE-179Pythonpy/unicode-bypass-validationBypass Logical Validation Using Unicode Characters
CWE-179Rubyrb/unicode-bypass-validationBypass Logical Validation Using Unicode Characters
CWE-180Pythonpy/unicode-bypass-validationBypass Logical Validation Using Unicode Characters
CWE-180Rubyrb/unicode-bypass-validationBypass Logical Validation Using Unicode Characters
CWE-183Gogo/cors-misconfigurationCORS misconfiguration
CWE-183JavaScript/TypeScriptjs/angular/insecure-url-whitelistInsecure URL whitelist
CWE-183JavaScript/TypeScriptjs/cors-misconfiguration-for-credentialsCORS misconfiguration for credentials transfer
CWE-183JavaScript/TypeScriptjs/cors-permissive-configurationPermissive CORS configuration
CWE-183JavaScript/TypeScriptjs/cors-misconfiguration-for-credentials-more-sourcesCORS misconfiguration for credentials transfer with additional heuristic sources
CWE-183Pythonpy/cors-misconfiguration-with-credentialsCors misconfiguration with credentials
CWE-184JavaScript/TypeScriptjs/incomplete-url-scheme-checkIncomplete URL scheme check
CWE-184JavaScript/TypeScriptjs/bad-tag-filterBad HTML filtering regexp
CWE-185Java/Kotlinjava/permissive-dot-regexURL matched by permissive. in a regular expression
CWE-185JavaScript/TypeScriptjs/angular/insecure-url-whitelistInsecure URL whitelist
CWE-185JavaScript/TypeScriptjs/bad-tag-filterBad HTML filtering regexp
CWE-185Pythonpy/bad-tag-filterBad HTML filtering regexp
CWE-185Rubyrb/bad-tag-filterBad HTML filtering regexp
CWE-185Swiftswift/bad-tag-filterBad HTML filtering regexp
CWE-186JavaScript/TypeScriptjs/bad-tag-filterBad HTML filtering regexp
CWE-186Pythonpy/bad-tag-filterBad HTML filtering regexp
CWE-186Rubyrb/bad-tag-filterBad HTML filtering regexp
CWE-186Swiftswift/bad-tag-filterBad HTML filtering regexp
CWE-190C/C++cpp/ambiguously-signed-bit-fieldAmbiguously signed bit-field member
CWE-190C/C++cpp/bad-addition-overflow-checkBad check for overflow of integer addition
CWE-190C/C++cpp/integer-multiplication-cast-to-longMultiplication result converted to larger type
CWE-190C/C++cpp/signed-overflow-checkSigned overflow check
CWE-190C/C++cpp/overflowing-snprintfPotentially overflowing call to snprintf
CWE-190C/C++cpp/tainted-arithmeticUser-controlled data in arithmetic expression
CWE-190C/C++cpp/uncontrolled-arithmeticUncontrolled data in arithmetic expression
CWE-190C/C++cpp/arithmetic-with-extreme-valuesUse of extreme values in arithmetic expression
CWE-190C/C++cpp/comparison-with-wider-typeComparison of narrow type with wide type in loop condition
CWE-190C/C++cpp/integer-overflow-taintedPotential integer arithmetic overflow
CWE-190C/C++cpp/uncontrolled-allocation-sizeUncontrolled allocation size
CWE-190C/C++cpp/multiplication-overflow-in-allocMultiplication result may overflow and be used in allocation
CWE-190C/C++cpp/dangerous-use-of-transformation-after-operationDangerous use of transformation after operation.
CWE-190C/C++cpp/signed-bit-fieldPossible signed bit-field member
CWE-190C#cs/loss-of-precisionPossible loss of precision
CWE-190Gogo/allocation-size-overflowSize computation for allocation may overflow
CWE-190Gogo/incorrect-integer-conversionIncorrect conversion between integer types
CWE-190Java/Kotlinjava/implicit-cast-in-compound-assignmentImplicit narrowing conversion in compound assignment
CWE-190Java/Kotlinjava/integer-multiplication-cast-to-longResult of multiplication cast to wider type
CWE-190Java/Kotlinjava/tainted-arithmeticUser-controlled data in arithmetic expression
CWE-190Java/Kotlinjava/uncontrolled-arithmeticUncontrolled data in arithmetic expression
CWE-190Java/Kotlinjava/extreme-value-arithmeticUse of extreme values in arithmetic expression
CWE-190Java/Kotlinjava/comparison-with-wider-typeComparison of narrow type with wide type in loop condition
CWE-191C/C++cpp/tainted-arithmeticUser-controlled data in arithmetic expression
CWE-191C/C++cpp/uncontrolled-arithmeticUncontrolled data in arithmetic expression
CWE-191C/C++cpp/arithmetic-with-extreme-valuesUse of extreme values in arithmetic expression
CWE-191C/C++cpp/unsigned-difference-expression-compared-zeroUnsigned difference expression compared to zero
CWE-191Java/Kotlinjava/tainted-arithmeticUser-controlled data in arithmetic expression
CWE-191Java/Kotlinjava/uncontrolled-arithmeticUncontrolled data in arithmetic expression
CWE-191Java/Kotlinjava/extreme-value-arithmeticUse of extreme values in arithmetic expression
CWE-193C/C++cpp/invalid-pointer-derefInvalid pointer dereference
CWE-193C#cs/index-out-of-boundsOff-by-one comparison against container length
CWE-193Gogo/index-out-of-boundsOff-by-one comparison against length
CWE-193Java/Kotlinjava/index-out-of-boundsArray index out of bounds
CWE-193JavaScript/TypeScriptjs/index-out-of-boundsOff-by-one comparison against length
CWE-197C/C++cpp/integer-multiplication-cast-to-longMultiplication result converted to larger type
CWE-197C/C++cpp/comparison-with-wider-typeComparison of narrow type with wide type in loop condition
CWE-197C/C++cpp/integer-overflow-taintedPotential integer arithmetic overflow
CWE-197C#cs/loss-of-precisionPossible loss of precision
CWE-197Gogo/shift-out-of-rangeShift out of range
CWE-197Java/Kotlinjava/implicit-cast-in-compound-assignmentImplicit narrowing conversion in compound assignment
CWE-197Java/Kotlinjava/integer-multiplication-cast-to-longResult of multiplication cast to wider type
CWE-197Java/Kotlinjava/comparison-with-wider-typeComparison of narrow type with wide type in loop condition
CWE-197Java/Kotlinjava/tainted-numeric-castUser-controlled data in numeric cast
CWE-197JavaScript/TypeScriptjs/shift-out-of-rangeShift out of range
CWE-200GitHub Actionsactions/secret-exfiltrationSecret exfiltration
CWE-200C/C++cpp/cleartext-transmissionCleartext transmission of sensitive information
CWE-200C/C++cpp/system-data-exposureExposure of system data to an unauthorized control sphere
CWE-200C/C++cpp/potential-system-data-exposurePotential exposure of sensitive system data to an unauthorized control sphere
CWE-200C/C++cpp/work-with-file-without-permissions-rightsWriting to a file without setting permissions.
CWE-200C/C++cpp/wrong-use-of-the-umaskFind the wrong use of the umask function.
CWE-200C/C++cpp/private-cleartext-writeExposure of private information
CWE-200C#cs/web/debug-binaryCreating an ASP.NET debug binary may reveal sensitive information
CWE-200C#cs/sensitive-data-transmissionInformation exposure through transmitted data
CWE-200C#cs/information-exposure-through-exceptionInformation exposure through an exception
CWE-200C#cs/cleartext-storage-of-sensitive-informationClear text storage of sensitive information
CWE-200C#cs/exposure-of-sensitive-informationExposure of private information
CWE-200C#cs/web/directory-browse-enabledASP.NET config file enables directory browsing
CWE-200C#cs/web/persistent-cookieCookie security: persistent cookie
CWE-200Gogo/stack-trace-exposureInformation exposure through a stack trace
CWE-200Gogo/clear-text-loggingClear-text logging of sensitive information
CWE-200Gogo/timing-attackTiming attacks due to comparison of sensitive secrets
CWE-200Java/Kotlinjava/android/sensitive-notificationExposure of sensitive information to notifications
CWE-200Java/Kotlinjava/android/sensitive-textExposure of sensitive information to UI text views
CWE-200Java/Kotlinjava/android/websettings-allow-content-accessAndroid WebView settings allows access to content links
CWE-200Java/Kotlinjava/android/websettings-file-accessAndroid WebSettings file access
CWE-200Java/Kotlinjava/spring-boot-exposed-actuatorsExposed Spring Boot actuators
CWE-200Java/Kotlinjava/spring-boot-exposed-actuators-configExposed Spring Boot actuators in configuration file
CWE-200Java/Kotlinjava/local-temp-file-or-directory-information-disclosureLocal information disclosure in a temporary directory
CWE-200Java/Kotlinjava/error-message-exposureInformation exposure through an error message
CWE-200Java/Kotlinjava/stack-trace-exposureInformation exposure through a stack trace
CWE-200Java/Kotlinjava/android/sensitive-keyboard-cacheAndroid sensitive keyboard cache
CWE-200Java/Kotlinjava/sensitive-logInsertion of sensitive information into log files
CWE-200Java/Kotlinjava/insecure-webview-resource-responseInsecure Android WebView Resource Response
CWE-200Java/Kotlinjava/sensitive-android-file-leakLeaking sensitive Android file
CWE-200Java/Kotlinjava/possible-timing-attack-against-signaturePossible timing attack against signature validation
CWE-200Java/Kotlinjava/timing-attack-against-headers-valueTiming attack against header value
CWE-200Java/Kotlinjava/timing-attack-against-signatureTiming attack against signature validation
CWE-200Java/Kotlinjava/server-directory-listingDirectories and files exposure
CWE-200Java/Kotlinjava/sensitive-query-with-getSensitive GET Query
CWE-200JavaScript/TypeScriptjs/unsafe-external-linkPotentially unsafe external link
CWE-200JavaScript/TypeScriptjs/file-access-to-httpFile data in outbound network request
CWE-200JavaScript/TypeScriptjs/exposure-of-private-filesExposure of private files
CWE-200JavaScript/TypeScriptjs/cross-window-information-leakCross-window communication with unrestricted target origin
CWE-200JavaScript/TypeScriptjs/stack-trace-exposureInformation exposure through a stack trace
CWE-200JavaScript/TypeScriptjs/build-artifact-leakStorage of sensitive information in build artifact
CWE-200JavaScript/TypeScriptjs/clear-text-loggingClear-text logging of sensitive information
CWE-200JavaScript/TypeScriptjs/clear-text-storage-of-sensitive-dataClear text storage of sensitive information
CWE-200JavaScript/TypeScriptjs/sensitive-get-querySensitive data read from GET request
CWE-200Pythonpy/bind-socket-all-network-interfacesBinding a socket to all network interfaces
CWE-200Pythonpy/stack-trace-exposureInformation exposure through an exception
CWE-200Pythonpy/flask-debugFlask app is run in debug mode
CWE-200Pythonpy/clear-text-logging-sensitive-dataClear-text logging of sensitive information
CWE-200Pythonpy/clear-text-storage-sensitive-dataClear-text storage of sensitive information
CWE-200Pythonpy/possible-timing-attack-against-hashTiming attack against Hash
CWE-200Pythonpy/timing-attack-against-hashTiming attack against Hash
CWE-200Pythonpy/timing-attack-against-header-valueTiming attack against header value
CWE-200Pythonpy/possible-timing-attack-sensitive-infoTiming attack against secret
CWE-200Pythonpy/timing-attack-sensitive-infoTiming attack against secret
CWE-200Rubyrb/unsafe-hmac-comparisonUnsafe HMAC Comparison
CWE-200Rubyrb/stack-trace-exposureInformation exposure through an exception
CWE-200Rubyrb/clear-text-logging-sensitive-dataClear-text logging of sensitive information
CWE-200Rubyrb/clear-text-storage-sensitive-dataClear-text storage of sensitive information
CWE-200Rubyrb/sensitive-get-querySensitive data read from GET request
CWE-200Rustrust/cleartext-loggingCleartext logging of sensitive information
CWE-200Swiftswift/cleartext-loggingCleartext logging of sensitive information
CWE-201C#cs/sensitive-data-transmissionInformation exposure through transmitted data
CWE-201JavaScript/TypeScriptjs/cross-window-information-leakCross-window communication with unrestricted target origin
CWE-203Gogo/timing-attackTiming attacks due to comparison of sensitive secrets
CWE-203Java/Kotlinjava/possible-timing-attack-against-signaturePossible timing attack against signature validation
CWE-203Java/Kotlinjava/timing-attack-against-headers-valueTiming attack against header value
CWE-203Java/Kotlinjava/timing-attack-against-signatureTiming attack against signature validation
CWE-203Pythonpy/possible-timing-attack-against-hashTiming attack against Hash
CWE-203Pythonpy/timing-attack-against-hashTiming attack against Hash
CWE-203Pythonpy/timing-attack-against-header-valueTiming attack against header value
CWE-203Pythonpy/possible-timing-attack-sensitive-infoTiming attack against secret
CWE-203Pythonpy/timing-attack-sensitive-infoTiming attack against secret
CWE-203Rubyrb/unsafe-hmac-comparisonUnsafe HMAC Comparison
CWE-208Java/Kotlinjava/possible-timing-attack-against-signaturePossible timing attack against signature validation
CWE-208Java/Kotlinjava/timing-attack-against-headers-valueTiming attack against header value
CWE-208Java/Kotlinjava/timing-attack-against-signatureTiming attack against signature validation
CWE-208Pythonpy/possible-timing-attack-against-hashTiming attack against Hash
CWE-208Pythonpy/timing-attack-against-hashTiming attack against Hash
CWE-208Pythonpy/timing-attack-against-header-valueTiming attack against header value
CWE-208Pythonpy/possible-timing-attack-sensitive-infoTiming attack against secret
CWE-208Pythonpy/timing-attack-sensitive-infoTiming attack against secret
CWE-208Rubyrb/unsafe-hmac-comparisonUnsafe HMAC Comparison
CWE-209C#cs/information-exposure-through-exceptionInformation exposure through an exception
CWE-209Gogo/stack-trace-exposureInformation exposure through a stack trace
CWE-209Java/Kotlinjava/error-message-exposureInformation exposure through an error message
CWE-209Java/Kotlinjava/stack-trace-exposureInformation exposure through a stack trace
CWE-209JavaScript/TypeScriptjs/stack-trace-exposureInformation exposure through a stack trace
CWE-209Pythonpy/stack-trace-exposureInformation exposure through an exception
CWE-209Rubyrb/stack-trace-exposureInformation exposure through an exception
CWE-215C#cs/web/debug-binaryCreating an ASP.NET debug binary may reveal sensitive information
CWE-215Pythonpy/flask-debugFlask app is run in debug mode
CWE-216JavaScript/TypeScriptjs/exposure-of-private-filesExposure of private files
CWE-219JavaScript/TypeScriptjs/exposure-of-private-filesExposure of private files
CWE-221C#cs/catch-of-all-exceptionsGeneric catch clause
CWE-221C#cs/web/missing-x-frame-optionsMissing X-Frame-Options HTTP header
CWE-221Java/Kotlinjava/overly-general-catchOverly-general catch clause
CWE-221JavaScript/TypeScriptjs/missing-x-frame-optionsMissing X-Frame-Options HTTP header
CWE-221Pythonpy/catch-base-exceptionExcept block handles 'BaseException'
CWE-227C/C++cpp/double-freePotential double free
CWE-227C/C++cpp/incorrectly-checked-scanfIncorrect return-value check for a 'scanf'-like function
CWE-227C/C++cpp/missing-check-scanfMissing return-value check for a 'scanf'-like function
CWE-227C/C++cpp/overflowing-snprintfPotentially overflowing call to snprintf
CWE-227C/C++cpp/wrong-number-format-argumentsToo few arguments to formatting function
CWE-227C/C++cpp/wrong-type-format-argumentWrong type of arguments to formatting function
CWE-227C/C++cpp/too-few-argumentsCall to function with fewer arguments than declared parameters
CWE-227C/C++cpp/ignore-return-value-salSAL requires inspecting return value
CWE-227C/C++cpp/hresult-boolean-conversionCast between HRESULT and a Boolean type
CWE-227C/C++cpp/lock-order-cycleCyclic lock order dependency
CWE-227C/C++cpp/twice-lockedMutex locked twice
CWE-227C/C++cpp/unreleased-lockLock may not be released
CWE-227C/C++cpp/work-with-changing-working-directoriesFind work with changing working directories, with security errors.
CWE-227C/C++cpp/wrong-use-of-the-umaskFind the wrong use of the umask function.
CWE-227C/C++cpp/experimental-double-freeErrors When Double Free
CWE-227C/C++cpp/dangerous-use-of-exception-blocksDangerous use of exception blocks.
CWE-227C/C++cpp/double-releaseErrors When Double Release
CWE-227C#cs/inconsistent-equals-and-gethashcodeInconsistent Equals(object) and GetHashCode()
CWE-227C#cs/invalid-dynamic-callBad dynamic call
CWE-227C#cs/web/missing-x-frame-optionsMissing X-Frame-Options HTTP header
CWE-227Java/Kotlinjava/ejb/container-interferenceEJB interferes with container operation
CWE-227Java/Kotlinjava/ejb/file-ioEJB uses file input/output
CWE-227Java/Kotlinjava/ejb/graphicsEJB uses graphics
CWE-227Java/Kotlinjava/ejb/native-codeEJB uses native code
CWE-227Java/Kotlinjava/ejb/reflectionEJB uses reflection
CWE-227Java/Kotlinjava/ejb/security-configuration-accessEJB accesses security configuration
CWE-227Java/Kotlinjava/ejb/substitution-in-serializationEJB uses substitution in serialization
CWE-227Java/Kotlinjava/ejb/socket-or-stream-handler-factoryEJB sets socket factory or URL stream handler factory
CWE-227Java/Kotlinjava/ejb/server-socketEJB uses server socket
CWE-227Java/Kotlinjava/ejb/non-final-static-fieldEJB uses non-final static field
CWE-227Java/Kotlinjava/ejb/synchronizationEJB uses synchronization
CWE-227Java/Kotlinjava/ejb/thisEJB uses 'this' as argument or result
CWE-227Java/Kotlinjava/ejb/threadsEJB uses threads
CWE-227Java/Kotlinjava/missing-call-to-super-cloneMissing super clone
CWE-227Java/Kotlinjava/inconsistent-equals-and-hashcodeInconsistent equals and hashCode
CWE-227Java/Kotlinjava/unreleased-lockUnreleased lock
CWE-227Java/Kotlinjava/missing-super-finalizeFinalizer inconsistency
CWE-227Java/Kotlinjava/missing-format-argumentMissing format argument
CWE-227Java/Kotlinjava/unused-format-argumentUnused format argument
CWE-227Java/Kotlinjava/static-initialization-vectorUsing a static initialization vector for encryption
CWE-227Java/Kotlinjava/empty-finalizerEmpty body of finalizer
CWE-227Java/Kotlinjava/do-not-call-finalizeDo not callfinalize()
CWE-227JavaScript/TypeScriptjs/superfluous-trailing-argumentsSuperfluous trailing arguments
CWE-227JavaScript/TypeScriptjs/missing-x-frame-optionsMissing X-Frame-Options HTTP header
CWE-227Pythonpy/equals-hash-mismatchInconsistent equality and hashing
CWE-227Pythonpy/call/wrong-named-class-argumentWrong name for an argument in a class instantiation
CWE-227Pythonpy/call/wrong-number-class-argumentsWrong number of arguments in a class instantiation
CWE-227Pythonpy/super-not-enclosing-classFirst argument to super() is not enclosing class
CWE-227Pythonpy/call/wrong-named-argumentWrong name for an argument in a call
CWE-227Pythonpy/percent-format/wrong-argumentsWrong number of arguments for format
CWE-227Pythonpy/call/wrong-argumentsWrong number of arguments in a call
CWE-227Swiftswift/static-initialization-vectorStatic initialization vector for encryption
CWE-228C/C++cpp/wrong-number-format-argumentsToo few arguments to formatting function
CWE-228C/C++cpp/too-few-argumentsCall to function with fewer arguments than declared parameters
CWE-233C/C++cpp/wrong-number-format-argumentsToo few arguments to formatting function
CWE-233C/C++cpp/too-few-argumentsCall to function with fewer arguments than declared parameters
CWE-234C/C++cpp/wrong-number-format-argumentsToo few arguments to formatting function
CWE-234C/C++cpp/too-few-argumentsCall to function with fewer arguments than declared parameters
CWE-242C/C++cpp/dangerous-function-overflowUse of dangerous function
CWE-243C/C++cpp/work-with-changing-working-directoriesFind work with changing working directories, with security errors.
CWE-247C#cs/user-controlled-bypassUser-controlled bypass of sensitive method
CWE-247Gogo/sensitive-condition-bypassUser-controlled bypassing of sensitive action
CWE-248C/C++cpp/operator-find-incorrectly-used-exceptionsOperator Find Incorrectly Used Exceptions
CWE-248C#cs/web/missing-global-error-handlerMissing global error handler
CWE-248Gogo/redundant-recoverRedundant call to recover
CWE-248Java/Kotlinjava/uncaught-number-format-exceptionMissing catch of NumberFormatException
CWE-248Java/Kotlinjava/uncaught-servlet-exceptionUncaught Servlet Exception
CWE-248JavaScript/TypeScriptjs/server-crashServer crash
CWE-250JavaScript/TypeScriptjs/remote-property-injectionRemote property injection
CWE-250JavaScript/TypeScriptjs/remote-property-injection-more-sourcesRemote property injection with additional heuristic sources
CWE-252C/C++cpp/missing-check-scanfMissing return-value check for a 'scanf'-like function
CWE-252C/C++cpp/return-value-ignoredReturn value of a function is ignored
CWE-252C/C++cpp/inconsistent-call-on-resultInconsistent operation on return value
CWE-252C/C++cpp/ignore-return-value-salSAL requires inspecting return value
CWE-252C/C++cpp/incorrect-allocation-error-handlingIncorrect allocation-error handling
CWE-252C/C++cpp/work-with-changing-working-directoriesFind work with changing working directories, with security errors.
CWE-252C#cs/unchecked-return-valueUnchecked return value
CWE-252Gogo/missing-error-checkMissing error check
CWE-252Gogo/unhandled-writable-file-closeWritable file handle closed without error handling
CWE-252Java/Kotlinjava/inconsistent-call-on-resultInconsistent operation on return value
CWE-252Java/Kotlinjava/return-value-ignoredMethod result ignored
CWE-252Pythonpy/ignored-return-valueIgnored return value
CWE-253C/C++cpp/incorrectly-checked-scanfIncorrect return-value check for a 'scanf'-like function
CWE-253C/C++cpp/missing-check-scanfMissing return-value check for a 'scanf'-like function
CWE-253C/C++cpp/overflowing-snprintfPotentially overflowing call to snprintf
CWE-253C/C++cpp/hresult-boolean-conversionCast between HRESULT and a Boolean type
CWE-256C#cs/password-in-configurationPassword in configuration file
CWE-256Java/Kotlinjava/credentials-in-propertiesCleartext Credentials in Properties File
CWE-256Java/Kotlinjava/password-in-configurationPassword in configuration file
CWE-256JavaScript/TypeScriptjs/password-in-configuration-filePassword in configuration file
CWE-258C#cs/empty-password-in-configurationEmpty password in configuration file
CWE-258JavaScript/TypeScriptjs/empty-password-in-configuration-fileEmpty password in configuration file
CWE-259C#cs/hardcoded-connection-string-credentialsHard-coded connection string with credentials
CWE-259C#cs/hardcoded-credentialsHard-coded credentials
CWE-259Gogo/hardcoded-credentialsHard-coded credentials
CWE-259JavaScript/TypeScriptjs/hardcoded-credentialsHard-coded credentials
CWE-259Pythonpy/hardcoded-credentialsHard-coded credentials
CWE-259Rubyrb/hardcoded-credentialsHard-coded credentials
CWE-259Rustrust/hard-coded-cryptographic-valueHard-coded cryptographic value
CWE-259Swiftswift/constant-passwordConstant password
CWE-260C/C++cpp/cleartext-storage-fileCleartext storage of sensitive information in file
CWE-260C#cs/empty-password-in-configurationEmpty password in configuration file
CWE-260C#cs/password-in-configurationPassword in configuration file
CWE-260Java/Kotlinjava/credentials-in-propertiesCleartext Credentials in Properties File
CWE-260Java/Kotlinjava/password-in-configurationPassword in configuration file
CWE-260JavaScript/TypeScriptjs/password-in-configuration-filePassword in configuration file
CWE-260JavaScript/TypeScriptjs/empty-password-in-configuration-fileEmpty password in configuration file
CWE-266C/C++cpp/wrong-use-of-the-umaskFind the wrong use of the umask function.
CWE-266Java/Kotlinjava/android/intent-uri-permission-manipulationIntent URI permission manipulation
CWE-269C/C++cpp/wrong-use-of-the-umaskFind the wrong use of the umask function.
CWE-269C/C++cpp/drop-linux-privileges-outoforderLinuxPrivilegeDroppingOutoforder
CWE-269Java/Kotlinjava/android/intent-uri-permission-manipulationIntent URI permission manipulation
CWE-269Java/Kotlinjava/unsafe-cert-trustUnsafe certificate trust
CWE-269JavaScript/TypeScriptjs/remote-property-injectionRemote property injection
CWE-269JavaScript/TypeScriptjs/remote-property-injection-more-sourcesRemote property injection with additional heuristic sources
CWE-271C/C++cpp/drop-linux-privileges-outoforderLinuxPrivilegeDroppingOutoforder
CWE-271Java/Kotlinjava/unsafe-cert-trustUnsafe certificate trust
CWE-273C/C++cpp/drop-linux-privileges-outoforderLinuxPrivilegeDroppingOutoforder
CWE-273Java/Kotlinjava/unsafe-cert-trustUnsafe certificate trust
CWE-284GitHub Actionsactions/improper-access-controlImproper Access Control
CWE-284GitHub Actionsactions/pr-on-self-hosted-runnerPull Request code execution on self-hosted runner
CWE-284C/C++cpp/user-controlled-bypassAuthentication bypass by spoofing
CWE-284C/C++cpp/cleartext-storage-fileCleartext storage of sensitive information in file
CWE-284C/C++cpp/world-writable-file-creationFile created without restricting permissions
CWE-284C/C++cpp/open-call-with-mode-argumentFile opened with O_CREAT flag but without mode argument
CWE-284C/C++cpp/unsafe-dacl-security-descriptorSetting a DACL to NULL in a SECURITY_DESCRIPTOR
CWE-284C/C++cpp/wrong-use-of-the-umaskFind the wrong use of the umask function.
CWE-284C/C++cpp/drop-linux-privileges-outoforderLinuxPrivilegeDroppingOutoforder
CWE-284C/C++cpp/pam-auth-bypassPAM Authorization bypass
CWE-284C#cs/empty-password-in-configurationEmpty password in configuration file
CWE-284C#cs/password-in-configurationPassword in configuration file
CWE-284C#cs/web/missing-function-level-access-controlMissing function level access control
CWE-284C#cs/hard-coded-symmetric-encryption-keyHard-coded symmetric encryption key
CWE-284C#cs/session-reuseFailure to abandon session
CWE-284C#cs/web/insecure-direct-object-referenceInsecure Direct Object Reference
CWE-284C#cs/hardcoded-connection-string-credentialsHard-coded connection string with credentials
CWE-284C#cs/hardcoded-credentialsHard-coded credentials
CWE-284C#cs/user-controlled-bypassUser-controlled bypass of sensitive method
CWE-284C#cs/web/broad-cookie-domainCookie security: overly broad domain
CWE-284C#cs/web/broad-cookie-pathCookie security: overly broad path
CWE-284Gogo/insecure-hostkeycallbackUse of insecure HostKeyCallback implementation
CWE-284Gogo/email-injectionEmail content injection
CWE-284Gogo/hardcoded-credentialsHard-coded credentials
CWE-284Gogo/pam-auth-bypassPAM authorization bypass due to incorrect usage
CWE-284Gogo/improper-ldap-authImproper LDAP Authentication
CWE-284Gogo/parse-jwt-with-hardcoded-keyDecoding JWT with hardcoded key
CWE-284Gogo/sensitive-condition-bypassUser-controlled bypassing of sensitive action
CWE-284Gogo/cors-misconfigurationCORS misconfiguration
CWE-284Java/Kotlinjava/local-temp-file-or-directory-information-disclosureLocal information disclosure in a temporary directory
CWE-284Java/Kotlinjava/android/intent-uri-permission-manipulationIntent URI permission manipulation
CWE-284Java/Kotlinjava/unsafe-cert-trustUnsafe certificate trust
CWE-284Java/Kotlinjava/android/insecure-local-key-genInsecurely generated keys for local authentication
CWE-284Java/Kotlinjava/android/insecure-local-authenticationInsecure local authentication
CWE-284Java/Kotlinjava/insecure-smtp-sslInsecure JavaMail SSL Configuration
CWE-284Java/Kotlinjava/unsafe-hostname-verificationUnsafe hostname verification
CWE-284Java/Kotlinjava/socket-auth-race-conditionRace condition in socket authentication
CWE-284Java/Kotlinjava/insecure-basic-authInsecure basic authentication
CWE-284Java/Kotlinjava/insecure-ldap-authInsecure LDAP authentication
CWE-284Java/Kotlinjava/world-writable-file-readReading from a world writable file
CWE-284Java/Kotlinjava/hardcoded-credential-api-callHard-coded credential in API call
CWE-284Java/Kotlinjava/hardcoded-credential-comparisonHard-coded credential comparison
CWE-284Java/Kotlinjava/hardcoded-credential-sensitive-callHard-coded credential in sensitive call
CWE-284Java/Kotlinjava/hardcoded-password-fieldHard-coded password field
CWE-284Java/Kotlinjava/user-controlled-bypassUser-controlled bypass of sensitive method
CWE-284Java/Kotlinjava/tainted-permissions-checkUser-controlled data used in permissions check
CWE-284Java/Kotlinjava/maven/non-https-urlFailure to use HTTPS or SFTP URL in Maven artifact upload/download
CWE-284Java/Kotlinjava/improper-intent-verificationImproper verification of intent by broadcast receiver
CWE-284Java/Kotlinjava/android/incomplete-provider-permissionsMissing read or write permission in a content provider
CWE-284Java/Kotlinjava/android/implicitly-exported-componentImplicitly exported Android component
CWE-284Java/Kotlinjava/android/implicit-pendingintentsUse of implicit PendingIntents
CWE-284Java/Kotlinjava/android/sensitive-communicationLeaking sensitive information through an implicit Intent
CWE-284Java/Kotlinjava/android/sensitive-result-receiverLeaking sensitive information through a ResultReceiver
CWE-284Java/Kotlinjava/android/intent-redirectionAndroid Intent redirection
CWE-284Java/Kotlinjava/ignored-hostname-verificationIgnored result of hostname verification
CWE-284Java/Kotlinjava/insecure-ldaps-endpointInsecure LDAPS Endpoint Configuration
CWE-284Java/Kotlinjava/unvalidated-cors-origin-setCORS is derived from untrusted input
CWE-284Java/Kotlinjava/credentials-in-propertiesCleartext Credentials in Properties File
CWE-284Java/Kotlinjava/password-in-configurationPassword in configuration file
CWE-284Java/Kotlinjava/permissive-dot-regexURL matched by permissive. in a regular expression
CWE-284Java/Kotlinjava/incorrect-url-verificationIncorrect URL verification
CWE-284JavaScript/TypeScriptjs/missing-origin-checkMissing origin verification inpostMessage handler
CWE-284JavaScript/TypeScriptjs/exposure-of-private-filesExposure of private files
CWE-284JavaScript/TypeScriptjs/disabling-certificate-validationDisabling certificate validation
CWE-284JavaScript/TypeScriptjs/insecure-dependencyDependency download using unencrypted communication channel
CWE-284JavaScript/TypeScriptjs/password-in-configuration-filePassword in configuration file
CWE-284JavaScript/TypeScriptjs/cors-misconfiguration-for-credentialsCORS misconfiguration for credentials transfer
CWE-284JavaScript/TypeScriptjs/session-fixationFailure to abandon session
CWE-284JavaScript/TypeScriptjs/remote-property-injectionRemote property injection
CWE-284JavaScript/TypeScriptjs/host-header-forgery-in-email-generationHost header poisoning in email generation
CWE-284JavaScript/TypeScriptjs/missing-rate-limitingMissing rate limiting
CWE-284JavaScript/TypeScriptjs/hardcoded-credentialsHard-coded credentials
CWE-284JavaScript/TypeScriptjs/user-controlled-bypassUser-controlled bypass of security check
CWE-284JavaScript/TypeScriptjs/different-kinds-comparison-bypassComparison of user-controlled data of different kinds
CWE-284JavaScript/TypeScriptjs/empty-password-in-configuration-fileEmpty password in configuration file
CWE-284JavaScript/TypeScriptjs/cors-permissive-configurationPermissive CORS configuration
CWE-284JavaScript/TypeScriptjs/user-controlled-data-decompressionUser-controlled file decompression
CWE-284JavaScript/TypeScriptjs/cors-misconfiguration-for-credentials-more-sourcesCORS misconfiguration for credentials transfer with additional heuristic sources
CWE-284JavaScript/TypeScriptjs/remote-property-injection-more-sourcesRemote property injection with additional heuristic sources
CWE-284JavaScript/TypeScriptjs/user-controlled-bypass-more-sourcesUser-controlled bypass of security check with additional heuristic sources
CWE-284Pythonpy/pam-auth-bypassPAM authorization bypass due to incorrect usage
CWE-284Pythonpy/overly-permissive-fileOverly permissive file permissions
CWE-284Pythonpy/hardcoded-credentialsHard-coded credentials
CWE-284Pythonpy/flask-constant-secret-keyInitializing SECRET_KEY of Flask application with Constant value
CWE-284Pythonpy/improper-ldap-authImproper LDAP Authentication
CWE-284Pythonpy/insecure-ldap-authPython Insecure LDAP Authentication
CWE-284Pythonpy/cors-misconfiguration-with-credentialsCors misconfiguration with credentials
CWE-284Rubyrb/user-controlled-bypassUser-controlled bypass of security check
CWE-284Rubyrb/improper-ldap-authImproper LDAP Authentication
CWE-284Rubyrb/insecure-dependencyDependency download using unencrypted communication channel
CWE-284Rubyrb/weak-cookie-configurationWeak cookie configuration
CWE-284Rubyrb/overly-permissive-fileOverly permissive file permissions
CWE-284Rubyrb/hardcoded-credentialsHard-coded credentials
CWE-284Rustrust/hard-coded-cryptographic-valueHard-coded cryptographic value
CWE-284Swiftswift/constant-passwordConstant password
CWE-284Swiftswift/hardcoded-keyHard-coded encryption key
CWE-285GitHub Actionsactions/improper-access-controlImproper Access Control
CWE-285C/C++cpp/world-writable-file-creationFile created without restricting permissions
CWE-285C/C++cpp/open-call-with-mode-argumentFile opened with O_CREAT flag but without mode argument
CWE-285C/C++cpp/unsafe-dacl-security-descriptorSetting a DACL to NULL in a SECURITY_DESCRIPTOR
CWE-285C/C++cpp/pam-auth-bypassPAM Authorization bypass
CWE-285C#cs/empty-password-in-configurationEmpty password in configuration file
CWE-285C#cs/web/missing-function-level-access-controlMissing function level access control
CWE-285C#cs/web/insecure-direct-object-referenceInsecure Direct Object Reference
CWE-285Gogo/pam-auth-bypassPAM authorization bypass due to incorrect usage
CWE-285Java/Kotlinjava/local-temp-file-or-directory-information-disclosureLocal information disclosure in a temporary directory
CWE-285Java/Kotlinjava/android/intent-uri-permission-manipulationIntent URI permission manipulation
CWE-285Java/Kotlinjava/world-writable-file-readReading from a world writable file
CWE-285Java/Kotlinjava/android/incomplete-provider-permissionsMissing read or write permission in a content provider
CWE-285Java/Kotlinjava/android/implicitly-exported-componentImplicitly exported Android component
CWE-285Java/Kotlinjava/android/implicit-pendingintentsUse of implicit PendingIntents
CWE-285Java/Kotlinjava/android/sensitive-communicationLeaking sensitive information through an implicit Intent
CWE-285Java/Kotlinjava/android/sensitive-result-receiverLeaking sensitive information through a ResultReceiver
CWE-285Java/Kotlinjava/android/intent-redirectionAndroid Intent redirection
CWE-285Java/Kotlinjava/permissive-dot-regexURL matched by permissive. in a regular expression
CWE-285Java/Kotlinjava/incorrect-url-verificationIncorrect URL verification
CWE-285JavaScript/TypeScriptjs/exposure-of-private-filesExposure of private files
CWE-285JavaScript/TypeScriptjs/cors-misconfiguration-for-credentialsCORS misconfiguration for credentials transfer
CWE-285JavaScript/TypeScriptjs/empty-password-in-configuration-fileEmpty password in configuration file
CWE-285JavaScript/TypeScriptjs/cors-misconfiguration-for-credentials-more-sourcesCORS misconfiguration for credentials transfer with additional heuristic sources
CWE-285Pythonpy/pam-auth-bypassPAM authorization bypass due to incorrect usage
CWE-285Pythonpy/overly-permissive-fileOverly permissive file permissions
CWE-285Rubyrb/weak-cookie-configurationWeak cookie configuration
CWE-285Rubyrb/overly-permissive-fileOverly permissive file permissions
CWE-287C/C++cpp/user-controlled-bypassAuthentication bypass by spoofing
CWE-287C/C++cpp/cleartext-storage-fileCleartext storage of sensitive information in file
CWE-287C#cs/empty-password-in-configurationEmpty password in configuration file
CWE-287C#cs/password-in-configurationPassword in configuration file
CWE-287C#cs/hard-coded-symmetric-encryption-keyHard-coded symmetric encryption key
CWE-287C#cs/session-reuseFailure to abandon session
CWE-287C#cs/hardcoded-connection-string-credentialsHard-coded connection string with credentials
CWE-287C#cs/hardcoded-credentialsHard-coded credentials
CWE-287C#cs/user-controlled-bypassUser-controlled bypass of sensitive method
CWE-287C#cs/web/broad-cookie-domainCookie security: overly broad domain
CWE-287C#cs/web/broad-cookie-pathCookie security: overly broad path
CWE-287Gogo/email-injectionEmail content injection
CWE-287Gogo/hardcoded-credentialsHard-coded credentials
CWE-287Gogo/improper-ldap-authImproper LDAP Authentication
CWE-287Gogo/parse-jwt-with-hardcoded-keyDecoding JWT with hardcoded key
CWE-287Gogo/sensitive-condition-bypassUser-controlled bypassing of sensitive action
CWE-287Java/Kotlinjava/android/insecure-local-key-genInsecurely generated keys for local authentication
CWE-287Java/Kotlinjava/android/insecure-local-authenticationInsecure local authentication
CWE-287Java/Kotlinjava/insecure-basic-authInsecure basic authentication
CWE-287Java/Kotlinjava/insecure-ldap-authInsecure LDAP authentication
CWE-287Java/Kotlinjava/hardcoded-credential-api-callHard-coded credential in API call
CWE-287Java/Kotlinjava/hardcoded-credential-comparisonHard-coded credential comparison
CWE-287Java/Kotlinjava/hardcoded-credential-sensitive-callHard-coded credential in sensitive call
CWE-287Java/Kotlinjava/hardcoded-password-fieldHard-coded password field
CWE-287Java/Kotlinjava/user-controlled-bypassUser-controlled bypass of sensitive method
CWE-287Java/Kotlinjava/tainted-permissions-checkUser-controlled data used in permissions check
CWE-287Java/Kotlinjava/credentials-in-propertiesCleartext Credentials in Properties File
CWE-287Java/Kotlinjava/password-in-configurationPassword in configuration file
CWE-287JavaScript/TypeScriptjs/password-in-configuration-filePassword in configuration file
CWE-287JavaScript/TypeScriptjs/session-fixationFailure to abandon session
CWE-287JavaScript/TypeScriptjs/host-header-forgery-in-email-generationHost header poisoning in email generation
CWE-287JavaScript/TypeScriptjs/missing-rate-limitingMissing rate limiting
CWE-287JavaScript/TypeScriptjs/hardcoded-credentialsHard-coded credentials
CWE-287JavaScript/TypeScriptjs/user-controlled-bypassUser-controlled bypass of security check
CWE-287JavaScript/TypeScriptjs/different-kinds-comparison-bypassComparison of user-controlled data of different kinds
CWE-287JavaScript/TypeScriptjs/empty-password-in-configuration-fileEmpty password in configuration file
CWE-287JavaScript/TypeScriptjs/user-controlled-data-decompressionUser-controlled file decompression
CWE-287JavaScript/TypeScriptjs/user-controlled-bypass-more-sourcesUser-controlled bypass of security check with additional heuristic sources
CWE-287Pythonpy/hardcoded-credentialsHard-coded credentials
CWE-287Pythonpy/flask-constant-secret-keyInitializing SECRET_KEY of Flask application with Constant value
CWE-287Pythonpy/improper-ldap-authImproper LDAP Authentication
CWE-287Pythonpy/insecure-ldap-authPython Insecure LDAP Authentication
CWE-287Rubyrb/user-controlled-bypassUser-controlled bypass of security check
CWE-287Rubyrb/improper-ldap-authImproper LDAP Authentication
CWE-287Rubyrb/hardcoded-credentialsHard-coded credentials
CWE-287Rustrust/hard-coded-cryptographic-valueHard-coded cryptographic value
CWE-287Swiftswift/constant-passwordConstant password
CWE-287Swiftswift/hardcoded-keyHard-coded encryption key
CWE-290C/C++cpp/user-controlled-bypassAuthentication bypass by spoofing
CWE-290C#cs/user-controlled-bypassUser-controlled bypass of sensitive method
CWE-290Gogo/sensitive-condition-bypassUser-controlled bypassing of sensitive action
CWE-290Java/Kotlinjava/user-controlled-bypassUser-controlled bypass of sensitive method
CWE-290Java/Kotlinjava/tainted-permissions-checkUser-controlled data used in permissions check
CWE-290JavaScript/TypeScriptjs/user-controlled-bypassUser-controlled bypass of security check
CWE-290JavaScript/TypeScriptjs/different-kinds-comparison-bypassComparison of user-controlled data of different kinds
CWE-290JavaScript/TypeScriptjs/user-controlled-bypass-more-sourcesUser-controlled bypass of security check with additional heuristic sources
CWE-290Rubyrb/user-controlled-bypassUser-controlled bypass of security check
CWE-295C/C++cpp/certificate-result-conflationCertificate result conflation
CWE-295C/C++cpp/certificate-not-checkedCertificate not checked
CWE-295C/C++cpp/curl-disabled-sslDisabled certifcate verification
CWE-295Gogo/disabled-certificate-checkDisabled TLS certificate check
CWE-295Java/Kotlinjava/android/missing-certificate-pinningAndroid missing certificate pinning
CWE-295Java/Kotlinjava/improper-webview-certificate-validationAndroidWebView that accepts all certificates
CWE-295Java/Kotlinjava/insecure-trustmanagerTrustManager that accepts all certificates
CWE-295Java/Kotlinjava/insecure-smtp-sslInsecure JavaMail SSL Configuration
CWE-295Java/Kotlinjava/unsafe-hostname-verificationUnsafe hostname verification
CWE-295Java/Kotlinjava/jxbrowser/disabled-certificate-validationJxBrowser with disabled certificate validation
CWE-295Java/Kotlinjava/ignored-hostname-verificationIgnored result of hostname verification
CWE-295Java/Kotlinjava/insecure-ldaps-endpointInsecure LDAPS Endpoint Configuration
CWE-295Java/Kotlinjava/disabled-certificate-revocation-checkingDisabled certificate revocation checking
CWE-295JavaScript/TypeScriptjs/disabling-certificate-validationDisabling certificate validation
CWE-295Pythonpy/paramiko-missing-host-key-validationAccepting unknown SSH host keys when using Paramiko
CWE-295Pythonpy/request-without-cert-validationRequest without certificate validation
CWE-295Rubyrb/request-without-cert-validationRequest without certificate validation
CWE-297Java/Kotlinjava/insecure-smtp-sslInsecure JavaMail SSL Configuration
CWE-297Java/Kotlinjava/unsafe-hostname-verificationUnsafe hostname verification
CWE-297Java/Kotlinjava/ignored-hostname-verificationIgnored result of hostname verification
CWE-297Java/Kotlinjava/insecure-ldaps-endpointInsecure LDAPS Endpoint Configuration
CWE-297JavaScript/TypeScriptjs/disabling-certificate-validationDisabling certificate validation
CWE-299Java/Kotlinjava/disabled-certificate-revocation-checkingDisabled certificate revocation checking
CWE-300Java/Kotlinjava/maven/non-https-urlFailure to use HTTPS or SFTP URL in Maven artifact upload/download
CWE-300JavaScript/TypeScriptjs/insecure-dependencyDependency download using unencrypted communication channel
CWE-300Rubyrb/insecure-dependencyDependency download using unencrypted communication channel
CWE-307JavaScript/TypeScriptjs/missing-rate-limitingMissing rate limiting
CWE-311GitHub Actionsactions/excessive-secrets-exposureExcessive Secrets Exposure
CWE-311GitHub Actionsactions/secrets-in-artifactsStorage of sensitive information in GitHub Actions artifact
CWE-311GitHub Actionsactions/unmasked-secret-exposureUnmasked Secret Exposure
CWE-311C/C++cpp/cleartext-storage-bufferCleartext storage of sensitive information in buffer
CWE-311C/C++cpp/cleartext-storage-fileCleartext storage of sensitive information in file
CWE-311C/C++cpp/cleartext-transmissionCleartext transmission of sensitive information
CWE-311C/C++cpp/cleartext-storage-databaseCleartext storage of sensitive information in an SQLite database
CWE-311C/C++cpp/non-https-urlFailure to use HTTPS URLs
CWE-311C#cs/password-in-configurationPassword in configuration file
CWE-311C#cs/cleartext-storage-of-sensitive-informationClear text storage of sensitive information
CWE-311C#cs/web/requiressl-not-set'requireSSL' attribute is not set to true
CWE-311C#cs/web/cookie-secure-not-set'Secure' attribute is not set to true
CWE-311Gogo/clear-text-loggingClear-text logging of sensitive information
CWE-311Java/Kotlinjava/android/backup-enabledApplication backup allowed
CWE-311Java/Kotlinjava/android/cleartext-storage-databaseCleartext storage of sensitive information using a local database on Android
CWE-311Java/Kotlinjava/android/cleartext-storage-filesystemCleartext storage of sensitive information in the Android filesystem
CWE-311Java/Kotlinjava/cleartext-storage-in-classCleartext storage of sensitive information using storable class
CWE-311Java/Kotlinjava/cleartext-storage-in-cookieCleartext storage of sensitive information in cookie
CWE-311Java/Kotlinjava/cleartext-storage-in-propertiesCleartext storage of sensitive information using 'Properties' class
CWE-311Java/Kotlinjava/android/cleartext-storage-shared-prefsCleartext storage of sensitive information usingSharedPreferences on Android
CWE-311Java/Kotlinjava/non-https-urlFailure to use HTTPS URLs
CWE-311Java/Kotlinjava/non-ssl-connectionFailure to use SSL
CWE-311Java/Kotlinjava/non-ssl-socket-factoryFailure to use SSL socket factories
CWE-311Java/Kotlinjava/insecure-basic-authInsecure basic authentication
CWE-311Java/Kotlinjava/insecure-ldap-authInsecure LDAP authentication
CWE-311Java/Kotlinjava/insecure-cookieFailure to use secure cookies
CWE-311Java/Kotlinjava/maven/non-https-urlFailure to use HTTPS or SFTP URL in Maven artifact upload/download
CWE-311JavaScript/TypeScriptjs/insecure-dependencyDependency download using unencrypted communication channel
CWE-311JavaScript/TypeScriptjs/build-artifact-leakStorage of sensitive information in build artifact
CWE-311JavaScript/TypeScriptjs/clear-text-loggingClear-text logging of sensitive information
CWE-311JavaScript/TypeScriptjs/clear-text-storage-of-sensitive-dataClear text storage of sensitive information
CWE-311JavaScript/TypeScriptjs/password-in-configuration-filePassword in configuration file
CWE-311JavaScript/TypeScriptjs/clear-text-cookieClear text transmission of sensitive cookie
CWE-311Pythonpy/clear-text-logging-sensitive-dataClear-text logging of sensitive information
CWE-311Pythonpy/clear-text-storage-sensitive-dataClear-text storage of sensitive information
CWE-311Pythonpy/insecure-cookieFailure to use secure cookies
CWE-311Rubyrb/insecure-dependencyDependency download using unencrypted communication channel
CWE-311Rubyrb/clear-text-logging-sensitive-dataClear-text logging of sensitive information
CWE-311Rubyrb/clear-text-storage-sensitive-dataClear-text storage of sensitive information
CWE-311Rustrust/cleartext-transmissionCleartext transmission of sensitive information
CWE-311Rustrust/cleartext-loggingCleartext logging of sensitive information
CWE-311Rustrust/cleartext-storage-databaseCleartext storage of sensitive information in a database
CWE-311Rustrust/non-https-urlFailure to use HTTPS URLs
CWE-311Rustrust/insecure-cookie'Secure' attribute is not set to true
CWE-311Swiftswift/cleartext-storage-databaseCleartext storage of sensitive information in a local database
CWE-311Swiftswift/cleartext-transmissionCleartext transmission of sensitive information
CWE-311Swiftswift/cleartext-loggingCleartext logging of sensitive information
CWE-311Swiftswift/cleartext-storage-preferencesCleartext storage of sensitive information in an application preference store
CWE-312GitHub Actionsactions/excessive-secrets-exposureExcessive Secrets Exposure
CWE-312GitHub Actionsactions/secrets-in-artifactsStorage of sensitive information in GitHub Actions artifact
CWE-312GitHub Actionsactions/unmasked-secret-exposureUnmasked Secret Exposure
CWE-312C/C++cpp/cleartext-storage-bufferCleartext storage of sensitive information in buffer
CWE-312C/C++cpp/cleartext-storage-fileCleartext storage of sensitive information in file
CWE-312C/C++cpp/cleartext-storage-databaseCleartext storage of sensitive information in an SQLite database
CWE-312C#cs/password-in-configurationPassword in configuration file
CWE-312C#cs/cleartext-storage-of-sensitive-informationClear text storage of sensitive information
CWE-312Gogo/clear-text-loggingClear-text logging of sensitive information
CWE-312Java/Kotlinjava/android/backup-enabledApplication backup allowed
CWE-312Java/Kotlinjava/android/cleartext-storage-databaseCleartext storage of sensitive information using a local database on Android
CWE-312Java/Kotlinjava/android/cleartext-storage-filesystemCleartext storage of sensitive information in the Android filesystem
CWE-312Java/Kotlinjava/cleartext-storage-in-classCleartext storage of sensitive information using storable class
CWE-312Java/Kotlinjava/cleartext-storage-in-cookieCleartext storage of sensitive information in cookie
CWE-312Java/Kotlinjava/cleartext-storage-in-propertiesCleartext storage of sensitive information using 'Properties' class
CWE-312Java/Kotlinjava/android/cleartext-storage-shared-prefsCleartext storage of sensitive information usingSharedPreferences on Android
CWE-312JavaScript/TypeScriptjs/build-artifact-leakStorage of sensitive information in build artifact
CWE-312JavaScript/TypeScriptjs/clear-text-loggingClear-text logging of sensitive information
CWE-312JavaScript/TypeScriptjs/clear-text-storage-of-sensitive-dataClear text storage of sensitive information
CWE-312JavaScript/TypeScriptjs/password-in-configuration-filePassword in configuration file
CWE-312JavaScript/TypeScriptjs/clear-text-cookieClear text transmission of sensitive cookie
CWE-312Pythonpy/clear-text-logging-sensitive-dataClear-text logging of sensitive information
CWE-312Pythonpy/clear-text-storage-sensitive-dataClear-text storage of sensitive information
CWE-312Rubyrb/clear-text-logging-sensitive-dataClear-text logging of sensitive information
CWE-312Rubyrb/clear-text-storage-sensitive-dataClear-text storage of sensitive information
CWE-312Rustrust/cleartext-loggingCleartext logging of sensitive information
CWE-312Rustrust/cleartext-storage-databaseCleartext storage of sensitive information in a database
CWE-312Swiftswift/cleartext-storage-databaseCleartext storage of sensitive information in a local database
CWE-312Swiftswift/cleartext-loggingCleartext logging of sensitive information
CWE-312Swiftswift/cleartext-storage-preferencesCleartext storage of sensitive information in an application preference store
CWE-313C/C++cpp/cleartext-storage-fileCleartext storage of sensitive information in file
CWE-313C/C++cpp/cleartext-storage-databaseCleartext storage of sensitive information in an SQLite database
CWE-313C#cs/password-in-configurationPassword in configuration file
CWE-313Java/Kotlinjava/cleartext-storage-in-propertiesCleartext storage of sensitive information using 'Properties' class
CWE-313JavaScript/TypeScriptjs/password-in-configuration-filePassword in configuration file
CWE-315C#cs/cleartext-storage-of-sensitive-informationClear text storage of sensitive information
CWE-315Gogo/clear-text-loggingClear-text logging of sensitive information
CWE-315Java/Kotlinjava/cleartext-storage-in-cookieCleartext storage of sensitive information in cookie
CWE-315JavaScript/TypeScriptjs/build-artifact-leakStorage of sensitive information in build artifact
CWE-315JavaScript/TypeScriptjs/clear-text-storage-of-sensitive-dataClear text storage of sensitive information
CWE-315Pythonpy/clear-text-storage-sensitive-dataClear-text storage of sensitive information
CWE-319C/C++cpp/cleartext-transmissionCleartext transmission of sensitive information
CWE-319C/C++cpp/non-https-urlFailure to use HTTPS URLs
CWE-319C#cs/web/requiressl-not-set'requireSSL' attribute is not set to true
CWE-319C#cs/web/cookie-secure-not-set'Secure' attribute is not set to true
CWE-319Java/Kotlinjava/non-https-urlFailure to use HTTPS URLs
CWE-319Java/Kotlinjava/non-ssl-connectionFailure to use SSL
CWE-319Java/Kotlinjava/non-ssl-socket-factoryFailure to use SSL socket factories
CWE-319Java/Kotlinjava/insecure-basic-authInsecure basic authentication
CWE-319Java/Kotlinjava/insecure-ldap-authInsecure LDAP authentication
CWE-319Java/Kotlinjava/maven/non-https-urlFailure to use HTTPS or SFTP URL in Maven artifact upload/download
CWE-319JavaScript/TypeScriptjs/insecure-dependencyDependency download using unencrypted communication channel
CWE-319JavaScript/TypeScriptjs/clear-text-cookieClear text transmission of sensitive cookie
CWE-319Rubyrb/insecure-dependencyDependency download using unencrypted communication channel
CWE-319Rustrust/cleartext-transmissionCleartext transmission of sensitive information
CWE-319Rustrust/non-https-urlFailure to use HTTPS URLs
CWE-319Rustrust/insecure-cookie'Secure' attribute is not set to true
CWE-319Swiftswift/cleartext-transmissionCleartext transmission of sensitive information
CWE-321C#cs/hard-coded-symmetric-encryption-keyHard-coded symmetric encryption key
CWE-321C#cs/hardcoded-connection-string-credentialsHard-coded connection string with credentials
CWE-321C#cs/hardcoded-credentialsHard-coded credentials
CWE-321Gogo/hardcoded-credentialsHard-coded credentials
CWE-321Gogo/parse-jwt-with-hardcoded-keyDecoding JWT with hardcoded key
CWE-321JavaScript/TypeScriptjs/hardcoded-credentialsHard-coded credentials
CWE-321Pythonpy/hardcoded-credentialsHard-coded credentials
CWE-321Rubyrb/hardcoded-credentialsHard-coded credentials
CWE-321Rustrust/hard-coded-cryptographic-valueHard-coded cryptographic value
CWE-321Swiftswift/hardcoded-keyHard-coded encryption key
CWE-322Gogo/insecure-hostkeycallbackUse of insecure HostKeyCallback implementation
CWE-326C/C++cpp/boost/tls-settings-misconfigurationboost::asio TLS settings misconfiguration
CWE-326C/C++cpp/insufficient-key-sizeUse of a cryptographic algorithm with insufficient key size
CWE-326C/C++cpp/unknown-asymmetric-key-gen-sizeUnknown key generation key size
CWE-326C/C++cpp/weak-asymmetric-key-gen-sizeWeak asymmetric key generation key size (< 2048 bits)
CWE-326C#cs/insufficient-key-sizeWeak encryption: Insufficient key size
CWE-326Gogo/weak-crypto-keyUse of a weak cryptographic key
CWE-326Gogo/weak-crypto-algorithmUse of a weak cryptographic algorithm
CWE-326Java/Kotlinjava/insufficient-key-sizeUse of a cryptographic algorithm with insufficient key size
CWE-326Java/Kotlinjava/weak-cryptographic-algorithmUse of a broken or risky cryptographic algorithm
CWE-326Java/Kotlinjava/potentially-weak-cryptographic-algorithmUse of a potentially broken or risky cryptographic algorithm
CWE-326Java/Kotlinjava/weak-cryptographic-algorithm-new-modelUse of a broken or risky cryptographic algorithm
CWE-326JavaScript/TypeScriptjs/insufficient-key-sizeUse of a weak cryptographic key
CWE-326JavaScript/TypeScriptjs/weak-cryptographic-algorithmUse of a broken or weak cryptographic algorithm
CWE-326Pythonpy/weak-crypto-keyUse of weak cryptographic key
CWE-326Pythonpy/weak-sensitive-data-hashingUse of a broken or weak cryptographic hashing algorithm on sensitive data
CWE-326Pythonpy/unknown-asymmetric-key-gen-sizeUnknown key generation key size
CWE-326Pythonpy/weak-asymmetric-key-gen-sizeWeak key generation key size (< 2048 bits)
CWE-326Rubyrb/weak-sensitive-data-hashingUse of a broken or weak cryptographic hashing algorithm on sensitive data
CWE-326Rustrust/weak-sensitive-data-hashingUse of a broken or weak cryptographic hashing algorithm on sensitive data
CWE-326Swiftswift/weak-password-hashingUse of an inappropriate cryptographic hashing algorithm on passwords
CWE-326Swiftswift/weak-sensitive-data-hashingUse of a broken or weak cryptographic hashing algorithm on sensitive data
CWE-327C/C++cpp/boost/use-of-deprecated-hardcoded-security-protocolboost::asio use of deprecated hardcoded protocol
CWE-327C/C++cpp/weak-cryptographic-algorithmUse of a broken or risky cryptographic algorithm
CWE-327C/C++cpp/openssl-heartbleedUse of a version of OpenSSL with Heartbleed
CWE-327C/C++cpp/weak-block-modeWeak block mode
CWE-327C/C++cpp/weak-elliptic-curveWeak elliptic curve
CWE-327C/C++cpp/weak-crypto/banned-encryption-algorithmsWeak cryptography
CWE-327C/C++cpp/weak-crypto/banned-hash-algorithmsWeak cryptography
CWE-327C#cs/adding-cert-to-root-storeDo not add certificates to the system root store.
CWE-327C#cs/insecure-sql-connectionInsecure SQL connection
CWE-327C#cs/ecb-encryptionEncryption using ECB
CWE-327C#cs/inadequate-rsa-paddingWeak encryption: inadequate RSA padding
CWE-327C#cs/weak-encryptionWeak encryption
CWE-327C#cs/azure-storage/unsafe-usage-of-client-side-encryption-versionUnsafe usage of v1 version of Azure Storage client-side encryption (CVE-2022-30187).
CWE-327C#cs/hash-without-saltUse of a hash function without a salt
CWE-327Gogo/insecure-tlsInsecure TLS configuration
CWE-327Gogo/weak-crypto-algorithmUse of a weak cryptographic algorithm
CWE-327Java/Kotlinjava/weak-cryptographic-algorithmUse of a broken or risky cryptographic algorithm
CWE-327Java/Kotlinjava/potentially-weak-cryptographic-algorithmUse of a potentially broken or risky cryptographic algorithm
CWE-327Java/Kotlinjava/rsa-without-oaepUse of RSA algorithm without OAEP
CWE-327Java/Kotlinjava/azure-storage/unsafe-client-side-encryption-in-useUnsafe usage of v1 version of Azure Storage client-side encryption (CVE-2022-30187).
CWE-327Java/Kotlinjava/unsafe-tls-versionUnsafe TLS version
CWE-327Java/Kotlinjava/hash-without-saltUse of a hash function without a salt
CWE-327Java/Kotlinjava/weak-cryptographic-algorithm-new-modelUse of a broken or risky cryptographic algorithm
CWE-327JavaScript/TypeScriptjs/biased-cryptographic-randomCreating biased random numbers from a cryptographically secure source
CWE-327JavaScript/TypeScriptjs/weak-cryptographic-algorithmUse of a broken or weak cryptographic algorithm
CWE-327JavaScript/TypeScriptjs/insufficient-password-hashUse of password hash with insufficient computational effort
CWE-327Pythonpy/weak-cryptographic-algorithmUse of a broken or weak cryptographic algorithm
CWE-327Pythonpy/insecure-default-protocolDefault version of SSL/TLS may be insecure
CWE-327Pythonpy/insecure-protocolUse of insecure SSL/TLS version
CWE-327Pythonpy/weak-sensitive-data-hashingUse of a broken or weak cryptographic hashing algorithm on sensitive data
CWE-327Pythonpy/azure-storage/unsafe-client-side-encryption-in-useUnsafe usage of v1 version of Azure Storage client-side encryption.
CWE-327Pythonpy/weak-block-modeWeak block mode
CWE-327Pythonpy/weak-elliptic-curveWeak elliptic curve
CWE-327Pythonpy/weak-hashesWeak hashes
CWE-327Pythonpy/weak-symmetric-encryptionWeak symmetric encryption algorithm
CWE-327Rubyrb/weak-cryptographic-algorithmUse of a broken or weak cryptographic algorithm
CWE-327Rubyrb/weak-sensitive-data-hashingUse of a broken or weak cryptographic hashing algorithm on sensitive data
CWE-327Rustrust/weak-cryptographic-algorithmUse of a broken or weak cryptographic algorithm
CWE-327Rustrust/weak-sensitive-data-hashingUse of a broken or weak cryptographic hashing algorithm on sensitive data
CWE-327Swiftswift/ecb-encryptionEncryption using ECB
CWE-327Swiftswift/weak-password-hashingUse of an inappropriate cryptographic hashing algorithm on passwords
CWE-327Swiftswift/weak-sensitive-data-hashingUse of a broken or weak cryptographic hashing algorithm on sensitive data
CWE-327Swiftswift/constant-saltUse of constant salts
CWE-327Swiftswift/insufficient-hash-iterationsInsufficient hash iterations
CWE-328Gogo/weak-crypto-algorithmUse of a weak cryptographic algorithm
CWE-328Java/Kotlinjava/weak-cryptographic-algorithmUse of a broken or risky cryptographic algorithm
CWE-328Java/Kotlinjava/potentially-weak-cryptographic-algorithmUse of a potentially broken or risky cryptographic algorithm
CWE-328Java/Kotlinjava/weak-cryptographic-algorithm-new-modelUse of a broken or risky cryptographic algorithm
CWE-328JavaScript/TypeScriptjs/weak-cryptographic-algorithmUse of a broken or weak cryptographic algorithm
CWE-328Pythonpy/weak-sensitive-data-hashingUse of a broken or weak cryptographic hashing algorithm on sensitive data
CWE-328Rubyrb/weak-sensitive-data-hashingUse of a broken or weak cryptographic hashing algorithm on sensitive data
CWE-328Rustrust/weak-sensitive-data-hashingUse of a broken or weak cryptographic hashing algorithm on sensitive data
CWE-328Swiftswift/weak-password-hashingUse of an inappropriate cryptographic hashing algorithm on passwords
CWE-328Swiftswift/weak-sensitive-data-hashingUse of a broken or weak cryptographic hashing algorithm on sensitive data
CWE-329Java/Kotlinjava/static-initialization-vectorUsing a static initialization vector for encryption
CWE-329Swiftswift/static-initialization-vectorStatic initialization vector for encryption
CWE-330C#cs/random-used-onceRandom used only once
CWE-330C#cs/hard-coded-symmetric-encryption-keyHard-coded symmetric encryption key
CWE-330C#cs/hardcoded-connection-string-credentialsHard-coded connection string with credentials
CWE-330C#cs/hardcoded-credentialsHard-coded credentials
CWE-330C#cs/insecure-randomnessInsecure randomness
CWE-330Gogo/insecure-randomnessUse of insufficient randomness as the key of a cryptographic algorithm
CWE-330Gogo/hardcoded-credentialsHard-coded credentials
CWE-330Gogo/parse-jwt-with-hardcoded-keyDecoding JWT with hardcoded key
CWE-330Java/Kotlinjava/random-used-onceRandom used only once
CWE-330Java/Kotlinjava/static-initialization-vectorUsing a static initialization vector for encryption
CWE-330Java/Kotlinjava/insecure-randomnessInsecure randomness
CWE-330Java/Kotlinjava/predictable-seedUse of a predictable seed in a secure random number generator
CWE-330Java/Kotlinjava/jhipster-prngDetect JHipster Generator Vulnerability CVE-2019-16303
CWE-330Java/Kotlinjava/hardcoded-credential-api-callHard-coded credential in API call
CWE-330Java/Kotlinjava/hardcoded-credential-comparisonHard-coded credential comparison
CWE-330Java/Kotlinjava/hardcoded-credential-sensitive-callHard-coded credential in sensitive call
CWE-330Java/Kotlinjava/hardcoded-password-fieldHard-coded password field
CWE-330JavaScript/TypeScriptjs/insecure-randomnessInsecure randomness
CWE-330JavaScript/TypeScriptjs/hardcoded-credentialsHard-coded credentials
CWE-330JavaScript/TypeScriptjs/predictable-tokenPredictable token
CWE-330Pythonpy/hardcoded-credentialsHard-coded credentials
CWE-330Pythonpy/insecure-randomnessInsecure randomness
CWE-330Pythonpy/predictable-tokenPredictable token
CWE-330Rubyrb/insecure-randomnessInsecure randomness
CWE-330Rubyrb/hardcoded-credentialsHard-coded credentials
CWE-330Rustrust/hard-coded-cryptographic-valueHard-coded cryptographic value
CWE-330Swiftswift/static-initialization-vectorStatic initialization vector for encryption
CWE-330Swiftswift/constant-passwordConstant password
CWE-330Swiftswift/hardcoded-keyHard-coded encryption key
CWE-335C#cs/random-used-onceRandom used only once
CWE-335Java/Kotlinjava/random-used-onceRandom used only once
CWE-335Java/Kotlinjava/predictable-seedUse of a predictable seed in a secure random number generator
CWE-337Java/Kotlinjava/predictable-seedUse of a predictable seed in a secure random number generator
CWE-338C#cs/insecure-randomnessInsecure randomness
CWE-338Gogo/insecure-randomnessUse of insufficient randomness as the key of a cryptographic algorithm
CWE-338Java/Kotlinjava/insecure-randomnessInsecure randomness
CWE-338Java/Kotlinjava/jhipster-prngDetect JHipster Generator Vulnerability CVE-2019-16303
CWE-338JavaScript/TypeScriptjs/insecure-randomnessInsecure randomness
CWE-338Pythonpy/insecure-randomnessInsecure randomness
CWE-338Rubyrb/insecure-randomnessInsecure randomness
CWE-340JavaScript/TypeScriptjs/predictable-tokenPredictable token
CWE-340Pythonpy/predictable-tokenPredictable token
CWE-344C#cs/hard-coded-symmetric-encryption-keyHard-coded symmetric encryption key
CWE-344C#cs/hardcoded-connection-string-credentialsHard-coded connection string with credentials
CWE-344C#cs/hardcoded-credentialsHard-coded credentials
CWE-344Gogo/hardcoded-credentialsHard-coded credentials
CWE-344Gogo/parse-jwt-with-hardcoded-keyDecoding JWT with hardcoded key
CWE-344Java/Kotlinjava/hardcoded-credential-api-callHard-coded credential in API call
CWE-344Java/Kotlinjava/hardcoded-credential-comparisonHard-coded credential comparison
CWE-344Java/Kotlinjava/hardcoded-credential-sensitive-callHard-coded credential in sensitive call
CWE-344Java/Kotlinjava/hardcoded-password-fieldHard-coded password field
CWE-344JavaScript/TypeScriptjs/hardcoded-credentialsHard-coded credentials
CWE-344Pythonpy/hardcoded-credentialsHard-coded credentials
CWE-344Rubyrb/hardcoded-credentialsHard-coded credentials
CWE-344Rustrust/hard-coded-cryptographic-valueHard-coded cryptographic value
CWE-344Swiftswift/constant-passwordConstant password
CWE-344Swiftswift/hardcoded-keyHard-coded encryption key
CWE-345GitHub Actionsactions/cache-poisoning/code-injectionCache Poisoning via low-privileged code injection
CWE-345GitHub Actionsactions/cache-poisoning/direct-cacheCache Poisoning via caching of untrusted files
CWE-345GitHub Actionsactions/cache-poisoning/poisonable-stepCache Poisoning via execution of untrusted code
CWE-345C/C++cpp/non-https-urlFailure to use HTTPS URLs
CWE-345C#cs/web/ambiguous-client-variableValue shadowing
CWE-345C#cs/web/ambiguous-server-variableValue shadowing: server variable
CWE-345C#cs/web/missing-token-validationMissing cross-site request forgery token validation
CWE-345Gogo/missing-jwt-signature-checkMissing JWT signature check
CWE-345Gogo/constant-oauth2-stateUse of constantstate value in OAuth 2.0 URL
CWE-345Gogo/cors-misconfigurationCORS misconfiguration
CWE-345Java/Kotlinjava/non-https-urlFailure to use HTTPS URLs
CWE-345Java/Kotlinjava/missing-jwt-signature-checkMissing JWT signature check
CWE-345Java/Kotlinjava/csrf-unprotected-request-typeHTTP request type unprotected from CSRF
CWE-345Java/Kotlinjava/spring-disabled-csrf-protectionDisabled Spring CSRF protection
CWE-345Java/Kotlinjava/unvalidated-cors-origin-setCORS is derived from untrusted input
CWE-345Java/Kotlinjava/missing-jwt-signature-check-auth0Missing JWT signature check
CWE-345Java/Kotlinjava/ip-address-spoofingIP address spoofing
CWE-345Java/Kotlinjava/jsonp-injectionJSONP Injection
CWE-345JavaScript/TypeScriptjs/cors-misconfiguration-for-credentialsCORS misconfiguration for credentials transfer
CWE-345JavaScript/TypeScriptjs/jwt-missing-verificationJWT missing secret or public key verification
CWE-345JavaScript/TypeScriptjs/missing-token-validationMissing CSRF middleware
CWE-345JavaScript/TypeScriptjs/decode-jwt-without-verificationJWT missing secret or public key verification
CWE-345JavaScript/TypeScriptjs/decode-jwt-without-verification-local-sourceJWT missing secret or public key verification
CWE-345JavaScript/TypeScriptjs/cors-misconfiguration-for-credentials-more-sourcesCORS misconfiguration for credentials transfer with additional heuristic sources
CWE-345Pythonpy/csrf-protection-disabledCSRF protection weakened or disabled
CWE-345Pythonpy/jwt-missing-verificationJWT missing secret or public key verification
CWE-345Pythonpy/ip-address-spoofingIP address spoofing
CWE-345Rubyrb/jwt-missing-verificationJWT missing secret or public key verification
CWE-345Rubyrb/csrf-protection-disabledCSRF protection weakened or disabled
CWE-345Rubyrb/csrf-protection-not-enabledCSRF protection not enabled
CWE-345Rustrust/non-https-urlFailure to use HTTPS URLs
CWE-346Gogo/cors-misconfigurationCORS misconfiguration
CWE-346Java/Kotlinjava/unvalidated-cors-origin-setCORS is derived from untrusted input
CWE-346JavaScript/TypeScriptjs/cors-misconfiguration-for-credentialsCORS misconfiguration for credentials transfer
CWE-346JavaScript/TypeScriptjs/cors-misconfiguration-for-credentials-more-sourcesCORS misconfiguration for credentials transfer with additional heuristic sources
CWE-347Gogo/missing-jwt-signature-checkMissing JWT signature check
CWE-347Java/Kotlinjava/missing-jwt-signature-checkMissing JWT signature check
CWE-347Java/Kotlinjava/missing-jwt-signature-check-auth0Missing JWT signature check
CWE-347JavaScript/TypeScriptjs/jwt-missing-verificationJWT missing secret or public key verification
CWE-347JavaScript/TypeScriptjs/decode-jwt-without-verificationJWT missing secret or public key verification
CWE-347JavaScript/TypeScriptjs/decode-jwt-without-verification-local-sourceJWT missing secret or public key verification
CWE-347Pythonpy/jwt-missing-verificationJWT missing secret or public key verification
CWE-347Rubyrb/jwt-missing-verificationJWT missing secret or public key verification
CWE-348C#cs/web/ambiguous-client-variableValue shadowing
CWE-348C#cs/web/ambiguous-server-variableValue shadowing: server variable
CWE-348Java/Kotlinjava/ip-address-spoofingIP address spoofing
CWE-348Pythonpy/ip-address-spoofingIP address spoofing
CWE-349GitHub Actionsactions/cache-poisoning/code-injectionCache Poisoning via low-privileged code injection
CWE-349GitHub Actionsactions/cache-poisoning/direct-cacheCache Poisoning via caching of untrusted files
CWE-349GitHub Actionsactions/cache-poisoning/poisonable-stepCache Poisoning via execution of untrusted code
CWE-350C#cs/user-controlled-bypassUser-controlled bypass of sensitive method
CWE-350Gogo/sensitive-condition-bypassUser-controlled bypassing of sensitive action
CWE-352C#cs/web/missing-token-validationMissing cross-site request forgery token validation
CWE-352Gogo/constant-oauth2-stateUse of constantstate value in OAuth 2.0 URL
CWE-352Java/Kotlinjava/csrf-unprotected-request-typeHTTP request type unprotected from CSRF
CWE-352Java/Kotlinjava/spring-disabled-csrf-protectionDisabled Spring CSRF protection
CWE-352Java/Kotlinjava/jsonp-injectionJSONP Injection
CWE-352JavaScript/TypeScriptjs/missing-token-validationMissing CSRF middleware
CWE-352Pythonpy/csrf-protection-disabledCSRF protection weakened or disabled
CWE-352Rubyrb/csrf-protection-disabledCSRF protection weakened or disabled
CWE-352Rubyrb/csrf-protection-not-enabledCSRF protection not enabled
CWE-359C/C++cpp/cleartext-transmissionCleartext transmission of sensitive information
CWE-359C/C++cpp/private-cleartext-writeExposure of private information
CWE-359C#cs/cleartext-storage-of-sensitive-informationClear text storage of sensitive information
CWE-359C#cs/exposure-of-sensitive-informationExposure of private information
CWE-359Gogo/clear-text-loggingClear-text logging of sensitive information
CWE-359JavaScript/TypeScriptjs/cross-window-information-leakCross-window communication with unrestricted target origin
CWE-359JavaScript/TypeScriptjs/build-artifact-leakStorage of sensitive information in build artifact
CWE-359JavaScript/TypeScriptjs/clear-text-loggingClear-text logging of sensitive information
CWE-359JavaScript/TypeScriptjs/clear-text-storage-of-sensitive-dataClear text storage of sensitive information
CWE-359Pythonpy/clear-text-logging-sensitive-dataClear-text logging of sensitive information
CWE-359Pythonpy/clear-text-storage-sensitive-dataClear-text storage of sensitive information
CWE-359Rubyrb/clear-text-logging-sensitive-dataClear-text logging of sensitive information
CWE-359Rubyrb/clear-text-storage-sensitive-dataClear-text storage of sensitive information
CWE-359Rustrust/cleartext-loggingCleartext logging of sensitive information
CWE-359Swiftswift/cleartext-loggingCleartext logging of sensitive information
CWE-362GitHub Actionsactions/untrusted-checkout-toctou/criticalUntrusted Checkout TOCTOU
CWE-362GitHub Actionsactions/untrusted-checkout-toctou/highUntrusted Checkout TOCTOU
CWE-362C/C++cpp/toctou-race-conditionTime-of-check time-of-use filesystem race condition
CWE-362C/C++cpp/linux-kernel-double-fetch-vulnerabilityLinux kernel double-fetch vulnerability detection
CWE-362C#cs/unsafe-sync-on-fieldFutile synchronization on field
CWE-362C#cs/unsynchronized-static-accessUnsynchronized access to static collection member in non-static context
CWE-362C#cs/thread-unsafe-icryptotransform-field-in-classThread-unsafe use of a static ICryptoTransform field
CWE-362C#cs/thread-unsafe-icryptotransform-captured-in-lambdaThread-unsafe capturing of an ICryptoTransform object
CWE-362Java/Kotlinjava/toctou-race-conditionTime-of-check time-of-use race condition
CWE-362Java/Kotlinjava/socket-auth-race-conditionRace condition in socket authentication
CWE-362JavaScript/TypeScriptjs/file-system-racePotential file system race condition
CWE-366C#cs/unsafe-sync-on-fieldFutile synchronization on field
CWE-367GitHub Actionsactions/untrusted-checkout-toctou/criticalUntrusted Checkout TOCTOU
CWE-367GitHub Actionsactions/untrusted-checkout-toctou/highUntrusted Checkout TOCTOU
CWE-367C/C++cpp/toctou-race-conditionTime-of-check time-of-use filesystem race condition
CWE-367Java/Kotlinjava/toctou-race-conditionTime-of-check time-of-use race condition
CWE-367JavaScript/TypeScriptjs/file-system-racePotential file system race condition
CWE-369C/C++cpp/divide-by-zero-using-return-valueDivide by zero using return value
CWE-369Gogo/divide-by-zeroDivide by zero
CWE-377C/C++cpp/insecure-generation-of-filenameInsecure generation of filenames.
CWE-377JavaScript/TypeScriptjs/insecure-temporary-fileInsecure temporary file
CWE-377Pythonpy/insecure-temporary-fileInsecure temporary file
CWE-378JavaScript/TypeScriptjs/insecure-temporary-fileInsecure temporary file
CWE-382Java/Kotlinjava/ejb/container-interferenceEJB interferes with container operation
CWE-382Java/Kotlinjava/jvm-exitForcible JVM termination
CWE-383Java/Kotlinjava/ejb/threadsEJB uses threads
CWE-384C#cs/session-reuseFailure to abandon session
CWE-384JavaScript/TypeScriptjs/session-fixationFailure to abandon session
CWE-390C/C++cpp/operator-find-incorrectly-used-exceptionsOperator Find Incorrectly Used Exceptions
CWE-390C#cs/empty-catch-blockPoor error handling: empty catch block
CWE-390Pythonpy/empty-exceptEmpty except
CWE-391C#cs/empty-catch-blockPoor error handling: empty catch block
CWE-391Java/Kotlinjava/discarded-exceptionDiscarded exception
CWE-391Java/Kotlinjava/ignored-error-status-of-callIgnored error status of call
CWE-395C#cs/catch-nullreferenceexceptionPoor error handling: catch of NullReferenceException
CWE-396C#cs/catch-of-all-exceptionsGeneric catch clause
CWE-396Java/Kotlinjava/overly-general-catchOverly-general catch clause
CWE-396Pythonpy/catch-base-exceptionExcept block handles 'BaseException'
CWE-398C/C++cpp/unused-local-variableUnused local variable
CWE-398C/C++cpp/unused-static-functionUnused static function
CWE-398C/C++cpp/unused-static-variableUnused static variable
CWE-398C/C++cpp/dead-code-conditionBranching condition always evaluates to same value
CWE-398C/C++cpp/dead-code-functionFunction is never called
CWE-398C/C++cpp/dead-code-gotoDead code due to goto or break statement
CWE-398C/C++cpp/inconsistent-nullness-testingInconsistent null check of pointer
CWE-398C/C++cpp/missing-null-testReturned pointer not checked
CWE-398C/C++cpp/unused-variableVariable is assigned a value that is never read
CWE-398C/C++cpp/fixme-commentFIXME comment
CWE-398C/C++cpp/todo-commentTODO comment
CWE-398C/C++cpp/inconsistent-null-checkInconsistent nullness check
CWE-398C/C++cpp/useless-expressionExpression has no effect
CWE-398C/C++cpp/bad-strncpy-sizePossibly wrong buffer size in string copy
CWE-398C/C++cpp/suspicious-call-to-memsetSuspicious call to memset
CWE-398C/C++cpp/unsafe-strncatPotentially unsafe call to strncat
CWE-398C/C++cpp/unsafe-strcatPotentially unsafe use of strcat
CWE-398C/C++cpp/redundant-null-check-simpleRedundant null check due to previous dereference
CWE-398C/C++cpp/incorrect-allocation-error-handlingIncorrect allocation-error handling
CWE-398C/C++cpp/dangerous-function-overflowUse of dangerous function
CWE-398C/C++cpp/dangerous-cinDangerous use of 'cin'
CWE-398C/C++cpp/potentially-dangerous-functionUse of potentially dangerous function
CWE-398C/C++cpp/deref-null-resultNull dereference from a function result
CWE-398C/C++cpp/redundant-null-check-paramRedundant null check or missing null check of parameter
CWE-398C/C++cpp/dangerous-use-of-exception-blocksDangerous use of exception blocks.
CWE-398C/C++cpp/operator-find-incorrectly-used-switchIncorrect switch statement
CWE-398C#cs/call-to-obsolete-methodCall to obsolete method
CWE-398C#cs/todo-commentTODO comment
CWE-398C#cs/dereferenced-value-is-always-nullDereferenced variable is always null
CWE-398C#cs/dereferenced-value-may-be-nullDereferenced variable may be null
CWE-398C#cs/unused-reftypeDead reference types
CWE-398C#cs/useless-assignment-to-localUseless assignment to local variable
CWE-398C#cs/unused-fieldUnused field
CWE-398C#cs/unused-methodUnused method
CWE-398C#cs/useless-cast-to-selfCast to same type
CWE-398C#cs/useless-is-before-asUseless 'is' before 'as'
CWE-398C#cs/coalesce-of-identical-expressionsUseless ?? expression
CWE-398C#cs/useless-type-testUseless type test
CWE-398C#cs/useless-upcastUseless upcast
CWE-398C#cs/empty-collectionContainer contents are never initialized
CWE-398C#cs/unused-collectionContainer contents are never accessed
CWE-398C#cs/empty-lock-statementEmpty lock statement
CWE-398C#cs/linq/useless-selectRedundant Select
CWE-398Gogo/comparison-of-identical-expressionsComparison of identical values
CWE-398Gogo/useless-assignment-to-fieldUseless assignment to field
CWE-398Gogo/useless-assignment-to-localUseless assignment to local variable
CWE-398Gogo/duplicate-branchesDuplicate 'if' branches
CWE-398Gogo/duplicate-conditionDuplicate 'if' condition
CWE-398Gogo/duplicate-switch-caseDuplicate switch case
CWE-398Gogo/useless-expressionExpression has no effect
CWE-398Gogo/impossible-interface-nil-checkImpossible interface nil check
CWE-398Gogo/negative-length-checkRedundant check for negative value
CWE-398Gogo/redundant-operationIdentical operands
CWE-398Gogo/redundant-assignmentSelf assignment
CWE-398Gogo/unreachable-statementUnreachable statement
CWE-398Gogo/pam-auth-bypassPAM authorization bypass due to incorrect usage
CWE-398Java/Kotlinjava/deprecated-callDeprecated method or constructor invocation
CWE-398Java/Kotlinjava/dead-classDead class
CWE-398Java/Kotlinjava/dead-enum-constantDead enum constant
CWE-398Java/Kotlinjava/dead-fieldDead field
CWE-398Java/Kotlinjava/dead-functionDead method
CWE-398Java/Kotlinjava/lines-of-dead-codeLines of dead code in files
CWE-398Java/Kotlinjava/unused-parameterUseless parameter
CWE-398Java/Kotlinjava/useless-null-checkUseless null check
CWE-398Java/Kotlinjava/useless-type-testUseless type test
CWE-398Java/Kotlinjava/useless-upcastUseless upcast
CWE-398Java/Kotlinjava/empty-containerContainer contents are never initialized
CWE-398Java/Kotlinjava/unused-containerContainer contents are never accessed
CWE-398Java/Kotlinjava/equals-on-unrelated-typesEquals on incomparable types
CWE-398Java/Kotlinjava/constant-comparisonUseless comparison test
CWE-398Java/Kotlinjava/dereferenced-value-is-always-nullDereferenced variable is always null
CWE-398Java/Kotlinjava/dereferenced-expr-may-be-nullDereferenced expression may be null
CWE-398Java/Kotlinjava/dereferenced-value-may-be-nullDereferenced variable may be null
CWE-398Java/Kotlinjava/empty-synchronized-blockEmpty synchronized block
CWE-398Java/Kotlinjava/unreachable-catch-clauseUnreachable catch clause
CWE-398Java/Kotlinjava/potentially-dangerous-functionUse of a potentially dangerous function
CWE-398Java/Kotlinjava/todo-commentTODO/FIXME comments
CWE-398Java/Kotlinjava/unused-reference-typeUnused classes and interfaces
CWE-398Java/Kotlinjava/overwritten-assignment-to-localAssigned value is overwritten
CWE-398Java/Kotlinjava/useless-assignment-to-localUseless assignment to local variable
CWE-398Java/Kotlinjava/unused-initialized-localLocal variable is initialized but not used
CWE-398Java/Kotlinjava/local-variable-is-never-readUnread local variable
CWE-398Java/Kotlinjava/unused-fieldUnused field
CWE-398Java/Kotlinjava/unused-labelUnused label
CWE-398Java/Kotlinjava/unused-local-variableUnused local variable
CWE-398Java/Kotlinjava/switch-fall-throughUnterminated switch case
CWE-398Java/Kotlinjava/redundant-castUnnecessary cast
CWE-398Java/Kotlinjava/unused-importUnnecessary import
CWE-398JavaScript/TypeScriptjs/todo-commentTODO comment
CWE-398JavaScript/TypeScriptjs/eval-like-callCall to eval-like DOM function
CWE-398JavaScript/TypeScriptjs/variable-initialization-conflictConflicting variable initialization
CWE-398JavaScript/TypeScriptjs/function-declaration-conflictConflicting function declarations
CWE-398JavaScript/TypeScriptjs/useless-assignment-to-globalUseless assignment to global variable
CWE-398JavaScript/TypeScriptjs/useless-assignment-to-localUseless assignment to local variable
CWE-398JavaScript/TypeScriptjs/overwritten-propertyOverwritten property
CWE-398JavaScript/TypeScriptjs/comparison-of-identical-expressionsComparison of identical values
CWE-398JavaScript/TypeScriptjs/comparison-with-nanComparison with NaN
CWE-398JavaScript/TypeScriptjs/duplicate-conditionDuplicate 'if' condition
CWE-398JavaScript/TypeScriptjs/duplicate-propertyDuplicate property
CWE-398JavaScript/TypeScriptjs/duplicate-switch-caseDuplicate switch case
CWE-398JavaScript/TypeScriptjs/useless-expressionExpression has no effect
CWE-398JavaScript/TypeScriptjs/comparison-between-incompatible-typesComparison between inconvertible types
CWE-398JavaScript/TypeScriptjs/redundant-operationIdentical operands
CWE-398JavaScript/TypeScriptjs/redundant-assignmentSelf assignment
CWE-398JavaScript/TypeScriptjs/call-to-non-callableInvocation of non-function
CWE-398JavaScript/TypeScriptjs/property-access-on-non-objectProperty access on null or undefined
CWE-398JavaScript/TypeScriptjs/unneeded-defensive-codeUnneeded defensive code
CWE-398JavaScript/TypeScriptjs/useless-type-testUseless type test
CWE-398JavaScript/TypeScriptjs/eval-callUse of eval
CWE-398JavaScript/TypeScriptjs/node/assignment-to-exports-variableAssignment to exports variable
CWE-398JavaScript/TypeScriptjs/regex/unmatchable-caretUnmatchable caret in regular expression
CWE-398JavaScript/TypeScriptjs/regex/unmatchable-dollarUnmatchable dollar in regular expression
CWE-398JavaScript/TypeScriptjs/useless-assignment-in-returnReturn statement assigns local variable
CWE-398JavaScript/TypeScriptjs/unreachable-statementUnreachable statement
CWE-398JavaScript/TypeScriptjs/trivial-conditionalUseless conditional
CWE-398Pythonpy/unreachable-exceptUnreachableexcept block
CWE-398Pythonpy/comparison-of-constantsComparison of constants
CWE-398Pythonpy/comparison-of-identical-expressionsComparison of identical values
CWE-398Pythonpy/comparison-missing-selfMaybe missing 'self' in comparison
CWE-398Pythonpy/redundant-comparisonRedundant comparison
CWE-398Pythonpy/duplicate-key-dict-literalDuplicate key in dict literal
CWE-398Pythonpy/import-deprecated-moduleImport of deprecated module
CWE-398Pythonpy/constant-conditional-expressionConstant in conditional expression or statement
CWE-398Pythonpy/redundant-assignmentRedundant assignment
CWE-398Pythonpy/ineffectual-statementStatement has no effect
CWE-398Pythonpy/unreachable-statementUnreachable code
CWE-398Pythonpy/multiple-definitionVariable defined multiple times
CWE-398Pythonpy/unused-local-variableUnused local variable
CWE-398Pythonpy/unused-global-variableUnused global variable
CWE-398Rubyrb/useless-assignment-to-localUseless assignment to local variable
CWE-398Rubyrb/unused-parameterUnused parameter.
CWE-398Rustrust/access-invalid-pointerAccess of invalid pointer
CWE-400C/C++cpp/catch-missing-freeLeaky catch
CWE-400C/C++cpp/descriptor-may-not-be-closedOpen descriptor may not be closed
CWE-400C/C++cpp/descriptor-never-closedOpen descriptor never closed
CWE-400C/C++cpp/file-may-not-be-closedOpen file may not be closed
CWE-400C/C++cpp/file-never-closedOpen file is not closed
CWE-400C/C++cpp/memory-may-not-be-freedMemory may not be freed
CWE-400C/C++cpp/memory-never-freedMemory is never freed
CWE-400C/C++cpp/new-free-mismatchMismatching new/free or malloc/delete
CWE-400C/C++cpp/alloca-in-loopCall to alloca in a loop
CWE-400C/C++cpp/uncontrolled-allocation-sizeUncontrolled allocation size
CWE-400C/C++cpp/memory-leak-on-failed-call-to-reallocMemory leak on failed call to realloc
CWE-400C#cs/redosDenial of Service from comparison of user input against expensive regex
CWE-400C#cs/regex-injectionRegular expression injection
CWE-400Gogo/uncontrolled-allocation-sizeSlice memory allocation with excessive size value
CWE-400Java/Kotlinjava/input-resource-leakPotential input resource leak
CWE-400Java/Kotlinjava/database-resource-leakPotential database resource leak
CWE-400Java/Kotlinjava/output-resource-leakPotential output resource leak
CWE-400Java/Kotlinjava/polynomial-redosPolynomial regular expression used on uncontrolled data
CWE-400Java/Kotlinjava/redosInefficient regular expression
CWE-400Java/Kotlinjava/regex-injectionRegular expression injection
CWE-400Java/Kotlinjava/log4j-injectionPotential Log4J LDAP JNDI injection (CVE-2021-44228)
CWE-400Java/Kotlinjava/local-thread-resource-abuseUncontrolled thread resource consumption from local input source
CWE-400Java/Kotlinjava/thread-resource-abuseUncontrolled thread resource consumption
CWE-400JavaScript/TypeScriptjs/polynomial-redosPolynomial regular expression used on uncontrolled data
CWE-400JavaScript/TypeScriptjs/redosInefficient regular expression
CWE-400JavaScript/TypeScriptjs/resource-exhaustion-from-deep-object-traversalResources exhaustion from deep object traversal
CWE-400JavaScript/TypeScriptjs/remote-property-injectionRemote property injection
CWE-400JavaScript/TypeScriptjs/regex-injectionRegular expression injection
CWE-400JavaScript/TypeScriptjs/missing-rate-limitingMissing rate limiting
CWE-400JavaScript/TypeScriptjs/resource-exhaustionResource exhaustion
CWE-400JavaScript/TypeScriptjs/xml-bombXML internal entity expansion
CWE-400JavaScript/TypeScriptjs/prototype-polluting-assignmentPrototype-polluting assignment
CWE-400JavaScript/TypeScriptjs/prototype-pollution-utilityPrototype-polluting function
CWE-400JavaScript/TypeScriptjs/prototype-pollutionPrototype-polluting merge call
CWE-400JavaScript/TypeScriptjs/remote-property-injection-more-sourcesRemote property injection with additional heuristic sources
CWE-400JavaScript/TypeScriptjs/regex-injection-more-sourcesRegular expression injection with additional heuristic sources
CWE-400JavaScript/TypeScriptjs/resource-exhaustion-more-sourcesResource exhaustion with additional heuristic sources
CWE-400JavaScript/TypeScriptjs/xml-bomb-more-sourcesXML internal entity expansion with additional heuristic sources
CWE-400JavaScript/TypeScriptjs/prototype-polluting-assignment-more-sourcesPrototype-polluting assignment with additional heuristic sources
CWE-400Pythonpy/file-not-closedFile is not always closed
CWE-400Pythonpy/polynomial-redosPolynomial regular expression used on uncontrolled data
CWE-400Pythonpy/redosInefficient regular expression
CWE-400Pythonpy/regex-injectionRegular expression injection
CWE-400Pythonpy/xml-bombXML internal entity expansion
CWE-400Pythonpy/unicode-dosDenial of Service using Unicode Characters
CWE-400Rubyrb/polynomial-redosPolynomial regular expression used on uncontrolled data
CWE-400Rubyrb/redosInefficient regular expression
CWE-400Rubyrb/regexp-injectionRegular expression injection
CWE-400Rustrust/uncontrolled-allocation-sizeUncontrolled allocation size
CWE-400Swiftswift/redosInefficient regular expression
CWE-400Swiftswift/regex-injectionRegular expression injection
CWE-401C/C++cpp/catch-missing-freeLeaky catch
CWE-401C/C++cpp/memory-may-not-be-freedMemory may not be freed
CWE-401C/C++cpp/memory-never-freedMemory is never freed
CWE-401C/C++cpp/new-free-mismatchMismatching new/free or malloc/delete
CWE-401C/C++cpp/memory-leak-on-failed-call-to-reallocMemory leak on failed call to realloc
CWE-404C/C++cpp/catch-missing-freeLeaky catch
CWE-404C/C++cpp/descriptor-may-not-be-closedOpen descriptor may not be closed
CWE-404C/C++cpp/descriptor-never-closedOpen descriptor never closed
CWE-404C/C++cpp/file-may-not-be-closedOpen file may not be closed
CWE-404C/C++cpp/file-never-closedOpen file is not closed
CWE-404C/C++cpp/memory-may-not-be-freedMemory may not be freed
CWE-404C/C++cpp/memory-never-freedMemory is never freed
CWE-404C/C++cpp/new-free-mismatchMismatching new/free or malloc/delete
CWE-404C/C++cpp/memory-leak-on-failed-call-to-reallocMemory leak on failed call to realloc
CWE-404C/C++cpp/resource-not-released-in-destructorResource not released in destructor
CWE-404C#cs/dispose-not-called-on-throwDispose may not be called if an exception is thrown during execution
CWE-404C#cs/member-not-disposedMissing Dispose call
CWE-404C#cs/missing-dispose-methodMissing Dispose method
CWE-404C#cs/local-not-disposedMissing Dispose call on local IDisposable
CWE-404Java/Kotlinjava/missing-super-finalizeFinalizer inconsistency
CWE-404Java/Kotlinjava/input-resource-leakPotential input resource leak
CWE-404Java/Kotlinjava/database-resource-leakPotential database resource leak
CWE-404Java/Kotlinjava/output-resource-leakPotential output resource leak
CWE-404Java/Kotlinjava/empty-finalizerEmpty body of finalizer
CWE-404Java/Kotlinjava/disabled-certificate-revocation-checkingDisabled certificate revocation checking
CWE-404Pythonpy/file-not-closedFile is not always closed
CWE-405C/C++cpp/data-decompression-bombUser-controlled file decompression
CWE-405C#cs/xml/insecure-dtd-handlingUntrusted XML is read insecurely
CWE-405C#cs/insecure-xml-readXML is read insecurely
CWE-405Gogo/uncontrolled-file-decompressionUncontrolled file decompression
CWE-405Java/Kotlinjava/xxeResolving XML external entity in user-controlled data
CWE-405Java/Kotlinjava/uncontrolled-file-decompressionUncontrolled file decompression
CWE-405JavaScript/TypeScriptjs/xml-bombXML internal entity expansion
CWE-405JavaScript/TypeScriptjs/xml-bomb-more-sourcesXML internal entity expansion with additional heuristic sources
CWE-405Pythonpy/xml-bombXML internal entity expansion
CWE-405Pythonpy/decompression-bombDecompression Bomb
CWE-405Pythonpy/simple-xml-rpc-server-dosSimpleXMLRPCServer denial of service
CWE-405Rubyrb/user-controlled-data-decompressionUser-controlled file decompression
CWE-405Rubyrb/user-controlled-file-decompressionUser-controlled file decompression
CWE-405Rubyrb/xxeXML external entity expansion
CWE-405Swiftswift/xxeResolving XML external entity in user-controlled data
CWE-409C/C++cpp/data-decompression-bombUser-controlled file decompression
CWE-409C#cs/xml/insecure-dtd-handlingUntrusted XML is read insecurely
CWE-409C#cs/insecure-xml-readXML is read insecurely
CWE-409Gogo/uncontrolled-file-decompressionUncontrolled file decompression
CWE-409Java/Kotlinjava/xxeResolving XML external entity in user-controlled data
CWE-409Java/Kotlinjava/uncontrolled-file-decompressionUncontrolled file decompression
CWE-409JavaScript/TypeScriptjs/xml-bombXML internal entity expansion
CWE-409JavaScript/TypeScriptjs/xml-bomb-more-sourcesXML internal entity expansion with additional heuristic sources
CWE-409Pythonpy/xml-bombXML internal entity expansion
CWE-409Pythonpy/decompression-bombDecompression Bomb
CWE-409Pythonpy/simple-xml-rpc-server-dosSimpleXMLRPCServer denial of service
CWE-409Rubyrb/user-controlled-data-decompressionUser-controlled file decompression
CWE-409Rubyrb/user-controlled-file-decompressionUser-controlled file decompression
CWE-409Rubyrb/xxeXML external entity expansion
CWE-409Swiftswift/xxeResolving XML external entity in user-controlled data
CWE-413Java/Kotlinjava/unsynchronized-getterInconsistent synchronization of getter and setter
CWE-415C/C++cpp/double-freePotential double free
CWE-415C/C++cpp/experimental-double-freeErrors When Double Free
CWE-415C/C++cpp/dangerous-use-of-exception-blocksDangerous use of exception blocks.
CWE-416C/C++cpp/use-after-freePotential use after free
CWE-416C/C++cpp/iterator-to-expired-containerIterator to expired container
CWE-416C/C++cpp/use-of-string-after-lifetime-endsUse of string after lifetime ends
CWE-416C/C++cpp/use-of-unique-pointer-after-lifetime-endsUse of unique pointer after lifetime ends
CWE-416C/C++cpp/use-after-expired-lifetimeUse of object after its lifetime has ended
CWE-420Java/Kotlinjava/socket-auth-race-conditionRace condition in socket authentication
CWE-421Java/Kotlinjava/socket-auth-race-conditionRace condition in socket authentication
CWE-428C/C++cpp/unsafe-create-process-callNULL application name with an unquoted path in call to CreateProcess
CWE-434C#cs/web/file-uploadUse of file upload
CWE-434JavaScript/TypeScriptjs/http-to-file-accessNetwork data written to file
CWE-434Rubyrb/http-to-file-accessNetwork data written to file
CWE-435C/C++cpp/memset-may-be-deletedCall tomemset may be deleted
CWE-435JavaScript/TypeScriptjs/insecure-http-parserInsecure http parser
CWE-436JavaScript/TypeScriptjs/insecure-http-parserInsecure http parser
CWE-441GitHub Actionsactions/request-forgeryUncontrolled data used in network request
CWE-441C#cs/request-forgeryServer-side request forgery
CWE-441Gogo/request-forgeryUncontrolled data used in network request
CWE-441Gogo/ssrfUncontrolled data used in network request
CWE-441Java/Kotlinjava/android/unsafe-content-uri-resolutionUncontrolled data used in content resolution
CWE-441Java/Kotlinjava/ssrfServer-side request forgery
CWE-441JavaScript/TypeScriptjs/client-side-request-forgeryClient-side request forgery
CWE-441JavaScript/TypeScriptjs/request-forgeryServer-side request forgery
CWE-441JavaScript/TypeScriptjavascript/ssrfUncontrolled data used in network request
CWE-441Pythonpy/full-ssrfFull server-side request forgery
CWE-441Pythonpy/partial-ssrfPartial server-side request forgery
CWE-441Rubyrb/request-forgeryServer-side request forgery
CWE-441Rustrust/request-forgeryServer-side request forgery
CWE-444JavaScript/TypeScriptjs/insecure-http-parserInsecure http parser
CWE-451C#cs/web/missing-x-frame-optionsMissing X-Frame-Options HTTP header
CWE-451JavaScript/TypeScriptjs/missing-x-frame-optionsMissing X-Frame-Options HTTP header
CWE-454Java/Kotlinjava/exec-tainted-environmentBuilding a command with an injected environment variable
CWE-456C/C++cpp/initialization-not-runInitialization code not run
CWE-457C/C++cpp/global-use-before-initGlobal variable may be used before initialization
CWE-457C/C++cpp/not-initialisedVariable not initialized before use
CWE-457C/C++cpp/uninitialized-localPotentially uninitialized local variable
CWE-457C/C++cpp/conditionally-uninitialized-variableConditionally uninitialized variable
CWE-457C#cs/unassigned-fieldField is never assigned a non-default value
CWE-457Java/Kotlinjava/unassigned-fieldField is never assigned a non-null value
CWE-459C#cs/dispose-not-called-on-throwDispose may not be called if an exception is thrown during execution
CWE-459C#cs/member-not-disposedMissing Dispose call
CWE-459C#cs/missing-dispose-methodMissing Dispose method
CWE-459C#cs/local-not-disposedMissing Dispose call on local IDisposable
CWE-459Java/Kotlinjava/missing-super-finalizeFinalizer inconsistency
CWE-459Java/Kotlinjava/empty-finalizerEmpty body of finalizer
CWE-460C#cs/dispose-not-called-on-throwDispose may not be called if an exception is thrown during execution
CWE-460C#cs/local-not-disposedMissing Dispose call on local IDisposable
CWE-467C/C++cpp/suspicious-sizeofSuspicious 'sizeof' use
CWE-468C/C++cpp/suspicious-pointer-scalingSuspicious pointer scaling
CWE-468C/C++cpp/incorrect-pointer-scaling-charSuspicious pointer scaling to char
CWE-468C/C++cpp/suspicious-pointer-scaling-voidSuspicious pointer scaling to void
CWE-468C/C++cpp/suspicious-add-sizeofSuspicious add with sizeof
CWE-470Java/Kotlinjava/android/fragment-injectionAndroid fragment injection
CWE-470Java/Kotlinjava/android/fragment-injection-preference-activityAndroid fragment injection in PreferenceActivity
CWE-470Java/Kotlinjava/android/unsafe-reflectionLoad 3rd party classes or code ('unsafe reflection') without signature check
CWE-470Java/Kotlinjava/unsafe-reflectionUse of externally-controlled input to select classes or code ('unsafe reflection')
CWE-471C#cs/web/html-hidden-inputUse of HTMLInputHidden
CWE-471JavaScript/TypeScriptjs/prototype-polluting-assignmentPrototype-polluting assignment
CWE-471JavaScript/TypeScriptjs/prototype-pollution-utilityPrototype-polluting function
CWE-471JavaScript/TypeScriptjs/prototype-pollutionPrototype-polluting merge call
CWE-471JavaScript/TypeScriptjs/prototype-polluting-assignment-more-sourcesPrototype-polluting assignment with additional heuristic sources
CWE-472C#cs/web/html-hidden-inputUse of HTMLInputHidden
CWE-476C/C++cpp/inconsistent-nullness-testingInconsistent null check of pointer
CWE-476C/C++cpp/missing-null-testReturned pointer not checked
CWE-476C/C++cpp/inconsistent-null-checkInconsistent nullness check
CWE-476C/C++cpp/redundant-null-check-simpleRedundant null check due to previous dereference
CWE-476C/C++cpp/deref-null-resultNull dereference from a function result
CWE-476C/C++cpp/redundant-null-check-paramRedundant null check or missing null check of parameter
CWE-476C/C++cpp/dangerous-use-of-exception-blocksDangerous use of exception blocks.
CWE-476C#cs/dereferenced-value-is-always-nullDereferenced variable is always null
CWE-476C#cs/dereferenced-value-may-be-nullDereferenced variable may be null
CWE-476Java/Kotlinjava/dereferenced-value-is-always-nullDereferenced variable is always null
CWE-476Java/Kotlinjava/dereferenced-expr-may-be-nullDereferenced expression may be null
CWE-476Java/Kotlinjava/dereferenced-value-may-be-nullDereferenced variable may be null
CWE-476JavaScript/TypeScriptjs/call-to-non-callableInvocation of non-function
CWE-476JavaScript/TypeScriptjs/property-access-on-non-objectProperty access on null or undefined
CWE-476Rustrust/access-invalid-pointerAccess of invalid pointer
CWE-477C#cs/call-to-obsolete-methodCall to obsolete method
CWE-477Java/Kotlinjava/deprecated-callDeprecated method or constructor invocation
CWE-477Pythonpy/import-deprecated-moduleImport of deprecated module
CWE-478C/C++cpp/missing-case-in-switchMissing enum case in switch
CWE-478C/C++cpp/operator-find-incorrectly-used-switchIncorrect switch statement
CWE-478Java/Kotlinjava/missing-default-in-switchMissing default case in switch
CWE-478Java/Kotlinjava/missing-case-in-switchMissing enum case in switch
CWE-480C/C++cpp/assign-where-compare-meantAssignment where comparison was intended
CWE-480C/C++cpp/compare-where-assign-meantComparison where assignment was intended
CWE-480C/C++cpp/incorrect-not-operator-usageIncorrect 'not' operator usage
CWE-480C/C++cpp/logical-operator-applied-to-flagShort-circuiting operator applied to flag
CWE-480C/C++cpp/operator-precedence-logic-error-when-use-bitwise-logical-operationsOperator Precedence Logic Error When Use Bitwise Or Logical Operations
CWE-480C/C++cpp/operator-precedence-logic-error-when-use-bool-typeOperator Precedence Logic Error When Use Bool Type
CWE-480C#cs/non-short-circuitPotentially dangerous use of non-short-circuit logic
CWE-480Gogo/mistyped-exponentiationBitwise exclusive-or used like exponentiation
CWE-480Gogo/useless-expressionExpression has no effect
CWE-480Gogo/redundant-operationIdentical operands
CWE-480Gogo/redundant-assignmentSelf assignment
CWE-480Java/Kotlinjava/assignment-in-boolean-expressionAssignment in Boolean expression
CWE-480Java/Kotlinjava/reference-equality-on-stringsReference equality test on strings
CWE-480JavaScript/TypeScriptjs/useless-expressionExpression has no effect
CWE-480JavaScript/TypeScriptjs/redundant-operationIdentical operands
CWE-480JavaScript/TypeScriptjs/redundant-assignmentSelf assignment
CWE-480JavaScript/TypeScriptjs/deletion-of-non-propertyDeleting non-property
CWE-481C/C++cpp/assign-where-compare-meantAssignment where comparison was intended
CWE-481Java/Kotlinjava/assignment-in-boolean-expressionAssignment in Boolean expression
CWE-482C/C++cpp/compare-where-assign-meantComparison where assignment was intended
CWE-483JavaScript/TypeScriptjs/misleading-indentation-of-dangling-elseMisleading indentation of dangling 'else'
CWE-483JavaScript/TypeScriptjs/misleading-indentation-after-control-statementMisleading indentation after control statement
CWE-484Java/Kotlinjava/switch-fall-throughUnterminated switch case
CWE-485C#cs/class-name-comparisonErroneous class compare
CWE-485C#cs/cast-from-abstract-to-concrete-collectionCast from abstract to concrete collection
CWE-485C#cs/expose-implementationExposing internal representation
CWE-485C#cs/web/debug-codeASP.NET: leftover debug code
CWE-485Java/Kotlinjava/missing-call-to-super-cloneMissing super clone
CWE-485Java/Kotlinjava/cleartext-storage-in-classCleartext storage of sensitive information using storable class
CWE-485Java/Kotlinjava/android/debuggable-attribute-enabledAndroid debuggable attribute enabled
CWE-485Java/Kotlinjava/android/webview-debugging-enabledAndroid Webview debugging enabled
CWE-485Java/Kotlinjava/trust-boundary-violationTrust boundary violation
CWE-485Java/Kotlinjava/android/unsafe-android-webview-fetchUnsafe resource fetching in Android WebView
CWE-485Java/Kotlinjava/abstract-to-concrete-castCast from abstract to concrete collection
CWE-485Java/Kotlinjava/internal-representation-exposureExposing internal representation
CWE-485Java/Kotlinjava/main-method-in-enterprise-beanMain Method in Enterprise Java Bean
CWE-485Java/Kotlinjava/main-method-in-web-componentsMain Method in Java EE Web Components
CWE-485Java/Kotlinjava/struts-development-modeApache Struts development mode enabled
CWE-485JavaScript/TypeScriptjs/alert-callInvocation of alert
CWE-485JavaScript/TypeScriptjs/debugger-statementUse of debugger statement
CWE-485JavaScript/TypeScriptjs/exposure-of-private-filesExposure of private files
CWE-485Pythonpy/flask-debugFlask app is run in debug mode
CWE-485Swiftswift/unsafe-webview-fetchUnsafe WebView fetch
CWE-485Swiftswift/unsafe-js-evalJavaScript Injection
CWE-486C#cs/class-name-comparisonErroneous class compare
CWE-489C#cs/web/debug-codeASP.NET: leftover debug code
CWE-489Java/Kotlinjava/android/debuggable-attribute-enabledAndroid debuggable attribute enabled
CWE-489Java/Kotlinjava/android/webview-debugging-enabledAndroid Webview debugging enabled
CWE-489Java/Kotlinjava/main-method-in-enterprise-beanMain Method in Enterprise Java Bean
CWE-489Java/Kotlinjava/main-method-in-web-componentsMain Method in Java EE Web Components
CWE-489Java/Kotlinjava/struts-development-modeApache Struts development mode enabled
CWE-489JavaScript/TypeScriptjs/alert-callInvocation of alert
CWE-489JavaScript/TypeScriptjs/debugger-statementUse of debugger statement
CWE-489Pythonpy/flask-debugFlask app is run in debug mode
CWE-494Java/Kotlinjava/maven/non-https-urlFailure to use HTTPS or SFTP URL in Maven artifact upload/download
CWE-494JavaScript/TypeScriptjs/enabling-electron-insecure-contentEnabling Electron allowRunningInsecureContent
CWE-494JavaScript/TypeScriptjs/insecure-dependencyDependency download using unencrypted communication channel
CWE-494Rubyrb/insecure-dependencyDependency download using unencrypted communication channel
CWE-497C/C++cpp/system-data-exposureExposure of system data to an unauthorized control sphere
CWE-497C/C++cpp/potential-system-data-exposurePotential exposure of sensitive system data to an unauthorized control sphere
CWE-497C#cs/information-exposure-through-exceptionInformation exposure through an exception
CWE-497Gogo/stack-trace-exposureInformation exposure through a stack trace
CWE-497Java/Kotlinjava/stack-trace-exposureInformation exposure through a stack trace
CWE-497JavaScript/TypeScriptjs/stack-trace-exposureInformation exposure through a stack trace
CWE-497Pythonpy/stack-trace-exposureInformation exposure through an exception
CWE-497Rubyrb/stack-trace-exposureInformation exposure through an exception
CWE-499Java/Kotlinjava/cleartext-storage-in-classCleartext storage of sensitive information using storable class
CWE-501Java/Kotlinjava/trust-boundary-violationTrust boundary violation
CWE-502C#cs/deserialized-delegateDeserialized delegate
CWE-502C#cs/unsafe-deserializationUnsafe deserializer
CWE-502C#cs/unsafe-deserialization-untrusted-inputDeserialization of untrusted data
CWE-502Java/Kotlinjava/unsafe-deserializationDeserialization of user-controlled data
CWE-502Java/Kotlinjava/log4j-injectionPotential Log4J LDAP JNDI injection (CVE-2021-44228)
CWE-502Java/Kotlinjava/unsafe-deserialization-rmiUnsafe deserialization in a remotely callable method.
CWE-502Java/Kotlinjava/unsafe-deserialization-spring-exporter-in-configuration-classUnsafe deserialization with Spring's remote service exporters.
CWE-502Java/Kotlinjava/unsafe-deserialization-spring-exporter-in-xml-configurationUnsafe deserialization with Spring's remote service exporters.
CWE-502JavaScript/TypeScriptjs/unsafe-deserializationDeserialization of user-controlled data
CWE-502JavaScript/TypeScriptjs/unsafe-deserialization-more-sourcesDeserialization of user-controlled data with additional heuristic sources
CWE-502Pythonpy/unsafe-deserializationDeserialization of user-controlled data
CWE-502Rubyrb/unsafe-unsafeyamldeserializationDeserialization of user-controlled yaml data
CWE-502Rubyrb/unsafe-deserializationDeserialization of user-controlled data
CWE-506JavaScript/TypeScriptjs/hardcoded-data-interpreted-as-codeHard-coded data interpreted as code
CWE-506Rubyrb/hardcoded-data-interpreted-as-codeHard-coded data interpreted as code
CWE-521C#cs/empty-password-in-configurationEmpty password in configuration file
CWE-521JavaScript/TypeScriptjs/empty-password-in-configuration-fileEmpty password in configuration file
CWE-522C/C++cpp/cleartext-storage-fileCleartext storage of sensitive information in file
CWE-522C#cs/empty-password-in-configurationEmpty password in configuration file
CWE-522C#cs/password-in-configurationPassword in configuration file
CWE-522Java/Kotlinjava/insecure-basic-authInsecure basic authentication
CWE-522Java/Kotlinjava/insecure-ldap-authInsecure LDAP authentication
CWE-522Java/Kotlinjava/credentials-in-propertiesCleartext Credentials in Properties File
CWE-522Java/Kotlinjava/password-in-configurationPassword in configuration file
CWE-522JavaScript/TypeScriptjs/password-in-configuration-filePassword in configuration file
CWE-522JavaScript/TypeScriptjs/empty-password-in-configuration-fileEmpty password in configuration file
CWE-522JavaScript/TypeScriptjs/user-controlled-data-decompressionUser-controlled file decompression
CWE-522Pythonpy/insecure-ldap-authPython Insecure LDAP Authentication
CWE-523Pythonpy/insecure-ldap-authPython Insecure LDAP Authentication
CWE-524Java/Kotlinjava/android/sensitive-keyboard-cacheAndroid sensitive keyboard cache
CWE-532C#cs/web/debug-binaryCreating an ASP.NET debug binary may reveal sensitive information
CWE-532Java/Kotlinjava/sensitive-logInsertion of sensitive information into log files
CWE-532JavaScript/TypeScriptjs/clear-text-loggingClear-text logging of sensitive information
CWE-532Pythonpy/clear-text-logging-sensitive-dataClear-text logging of sensitive information
CWE-532Rubyrb/clear-text-logging-sensitive-dataClear-text logging of sensitive information
CWE-532Rubyrb/clear-text-storage-sensitive-dataClear-text storage of sensitive information
CWE-532Rustrust/cleartext-loggingCleartext logging of sensitive information
CWE-532Swiftswift/cleartext-loggingCleartext logging of sensitive information
CWE-538C#cs/web/debug-binaryCreating an ASP.NET debug binary may reveal sensitive information
CWE-538C#cs/web/directory-browse-enabledASP.NET config file enables directory browsing
CWE-538C#cs/web/persistent-cookieCookie security: persistent cookie
CWE-538Java/Kotlinjava/sensitive-logInsertion of sensitive information into log files
CWE-538Java/Kotlinjava/server-directory-listingDirectories and files exposure
CWE-538JavaScript/TypeScriptjs/exposure-of-private-filesExposure of private files
CWE-538JavaScript/TypeScriptjs/clear-text-loggingClear-text logging of sensitive information
CWE-538Pythonpy/clear-text-logging-sensitive-dataClear-text logging of sensitive information
CWE-538Rubyrb/clear-text-logging-sensitive-dataClear-text logging of sensitive information
CWE-538Rubyrb/clear-text-storage-sensitive-dataClear-text storage of sensitive information
CWE-538Rustrust/cleartext-loggingCleartext logging of sensitive information
CWE-538Swiftswift/cleartext-loggingCleartext logging of sensitive information
CWE-539C#cs/web/persistent-cookieCookie security: persistent cookie
CWE-543Java/Kotlinjava/lazy-initializationIncorrect lazy initialization of a static field
CWE-546C/C++cpp/fixme-commentFIXME comment
CWE-546C/C++cpp/todo-commentTODO comment
CWE-546C#cs/todo-commentTODO comment
CWE-546Java/Kotlinjava/todo-commentTODO/FIXME comments
CWE-546JavaScript/TypeScriptjs/todo-commentTODO comment
CWE-548C#cs/web/directory-browse-enabledASP.NET config file enables directory browsing
CWE-548Java/Kotlinjava/server-directory-listingDirectories and files exposure
CWE-548JavaScript/TypeScriptjs/exposure-of-private-filesExposure of private files
CWE-552C#cs/web/debug-binaryCreating an ASP.NET debug binary may reveal sensitive information
CWE-552C#cs/web/directory-browse-enabledASP.NET config file enables directory browsing
CWE-552Java/Kotlinjava/sensitive-logInsertion of sensitive information into log files
CWE-552Java/Kotlinjava/unvalidated-url-forwardURL forward from a remote source
CWE-552Java/Kotlinjava/server-directory-listingDirectories and files exposure
CWE-552JavaScript/TypeScriptjs/exposure-of-private-filesExposure of private files
CWE-552JavaScript/TypeScriptjs/clear-text-loggingClear-text logging of sensitive information
CWE-552Pythonpy/clear-text-logging-sensitive-dataClear-text logging of sensitive information
CWE-552Rubyrb/clear-text-logging-sensitive-dataClear-text logging of sensitive information
CWE-552Rubyrb/clear-text-storage-sensitive-dataClear-text storage of sensitive information
CWE-552Rustrust/cleartext-loggingCleartext logging of sensitive information
CWE-552Swiftswift/cleartext-loggingCleartext logging of sensitive information
CWE-555Java/Kotlinjava/credentials-in-propertiesCleartext Credentials in Properties File
CWE-555Java/Kotlinjava/password-in-configurationPassword in configuration file
CWE-560C/C++cpp/wrong-use-of-the-umaskFind the wrong use of the umask function.
CWE-561C/C++cpp/unused-static-functionUnused static function
CWE-561C/C++cpp/dead-code-conditionBranching condition always evaluates to same value
CWE-561C/C++cpp/dead-code-functionFunction is never called
CWE-561C/C++cpp/dead-code-gotoDead code due to goto or break statement
CWE-561C/C++cpp/useless-expressionExpression has no effect
CWE-561C/C++cpp/incorrect-allocation-error-handlingIncorrect allocation-error handling
CWE-561C/C++cpp/operator-find-incorrectly-used-switchIncorrect switch statement
CWE-561C#cs/unused-reftypeDead reference types
CWE-561C#cs/unused-fieldUnused field
CWE-561C#cs/unused-methodUnused method
CWE-561C#cs/useless-cast-to-selfCast to same type
CWE-561C#cs/useless-is-before-asUseless 'is' before 'as'
CWE-561C#cs/coalesce-of-identical-expressionsUseless ?? expression
CWE-561C#cs/useless-type-testUseless type test
CWE-561C#cs/useless-upcastUseless upcast
CWE-561C#cs/empty-collectionContainer contents are never initialized
CWE-561C#cs/unused-collectionContainer contents are never accessed
CWE-561C#cs/linq/useless-selectRedundant Select
CWE-561Gogo/comparison-of-identical-expressionsComparison of identical values
CWE-561Gogo/duplicate-branchesDuplicate 'if' branches
CWE-561Gogo/duplicate-conditionDuplicate 'if' condition
CWE-561Gogo/duplicate-switch-caseDuplicate switch case
CWE-561Gogo/useless-expressionExpression has no effect
CWE-561Gogo/impossible-interface-nil-checkImpossible interface nil check
CWE-561Gogo/negative-length-checkRedundant check for negative value
CWE-561Gogo/redundant-operationIdentical operands
CWE-561Gogo/redundant-assignmentSelf assignment
CWE-561Gogo/unreachable-statementUnreachable statement
CWE-561Gogo/pam-auth-bypassPAM authorization bypass due to incorrect usage
CWE-561Java/Kotlinjava/dead-classDead class
CWE-561Java/Kotlinjava/dead-enum-constantDead enum constant
CWE-561Java/Kotlinjava/dead-fieldDead field
CWE-561Java/Kotlinjava/dead-functionDead method
CWE-561Java/Kotlinjava/lines-of-dead-codeLines of dead code in files
CWE-561Java/Kotlinjava/unused-parameterUseless parameter
CWE-561Java/Kotlinjava/useless-null-checkUseless null check
CWE-561Java/Kotlinjava/useless-type-testUseless type test
CWE-561Java/Kotlinjava/useless-upcastUseless upcast
CWE-561Java/Kotlinjava/empty-containerContainer contents are never initialized
CWE-561Java/Kotlinjava/unused-containerContainer contents are never accessed
CWE-561Java/Kotlinjava/equals-on-unrelated-typesEquals on incomparable types
CWE-561Java/Kotlinjava/constant-comparisonUseless comparison test
CWE-561Java/Kotlinjava/unreachable-catch-clauseUnreachable catch clause
CWE-561Java/Kotlinjava/unused-reference-typeUnused classes and interfaces
CWE-561Java/Kotlinjava/useless-assignment-to-localUseless assignment to local variable
CWE-561Java/Kotlinjava/local-variable-is-never-readUnread local variable
CWE-561Java/Kotlinjava/unused-fieldUnused field
CWE-561Java/Kotlinjava/unused-labelUnused label
CWE-561Java/Kotlinjava/redundant-castUnnecessary cast
CWE-561Java/Kotlinjava/unused-importUnnecessary import
CWE-561JavaScript/TypeScriptjs/comparison-of-identical-expressionsComparison of identical values
CWE-561JavaScript/TypeScriptjs/comparison-with-nanComparison with NaN
CWE-561JavaScript/TypeScriptjs/duplicate-conditionDuplicate 'if' condition
CWE-561JavaScript/TypeScriptjs/duplicate-switch-caseDuplicate switch case
CWE-561JavaScript/TypeScriptjs/useless-expressionExpression has no effect
CWE-561JavaScript/TypeScriptjs/comparison-between-incompatible-typesComparison between inconvertible types
CWE-561JavaScript/TypeScriptjs/redundant-operationIdentical operands
CWE-561JavaScript/TypeScriptjs/redundant-assignmentSelf assignment
CWE-561JavaScript/TypeScriptjs/unneeded-defensive-codeUnneeded defensive code
CWE-561JavaScript/TypeScriptjs/useless-type-testUseless type test
CWE-561JavaScript/TypeScriptjs/regex/unmatchable-caretUnmatchable caret in regular expression
CWE-561JavaScript/TypeScriptjs/regex/unmatchable-dollarUnmatchable dollar in regular expression
CWE-561JavaScript/TypeScriptjs/unreachable-statementUnreachable statement
CWE-561JavaScript/TypeScriptjs/trivial-conditionalUseless conditional
CWE-561Pythonpy/unreachable-exceptUnreachableexcept block
CWE-561Pythonpy/comparison-of-constantsComparison of constants
CWE-561Pythonpy/comparison-of-identical-expressionsComparison of identical values
CWE-561Pythonpy/comparison-missing-selfMaybe missing 'self' in comparison
CWE-561Pythonpy/redundant-comparisonRedundant comparison
CWE-561Pythonpy/duplicate-key-dict-literalDuplicate key in dict literal
CWE-561Pythonpy/constant-conditional-expressionConstant in conditional expression or statement
CWE-561Pythonpy/ineffectual-statementStatement has no effect
CWE-561Pythonpy/unreachable-statementUnreachable code
CWE-563C/C++cpp/unused-local-variableUnused local variable
CWE-563C/C++cpp/unused-static-variableUnused static variable
CWE-563C/C++cpp/unused-variableVariable is assigned a value that is never read
CWE-563C#cs/useless-assignment-to-localUseless assignment to local variable
CWE-563Gogo/useless-assignment-to-fieldUseless assignment to field
CWE-563Gogo/useless-assignment-to-localUseless assignment to local variable
CWE-563Java/Kotlinjava/overwritten-assignment-to-localAssigned value is overwritten
CWE-563Java/Kotlinjava/unused-initialized-localLocal variable is initialized but not used
CWE-563Java/Kotlinjava/unused-local-variableUnused local variable
CWE-563JavaScript/TypeScriptjs/variable-initialization-conflictConflicting variable initialization
CWE-563JavaScript/TypeScriptjs/function-declaration-conflictConflicting function declarations
CWE-563JavaScript/TypeScriptjs/useless-assignment-to-globalUseless assignment to global variable
CWE-563JavaScript/TypeScriptjs/useless-assignment-to-localUseless assignment to local variable
CWE-563JavaScript/TypeScriptjs/overwritten-propertyOverwritten property
CWE-563JavaScript/TypeScriptjs/duplicate-propertyDuplicate property
CWE-563JavaScript/TypeScriptjs/node/assignment-to-exports-variableAssignment to exports variable
CWE-563JavaScript/TypeScriptjs/useless-assignment-in-returnReturn statement assigns local variable
CWE-563Pythonpy/redundant-assignmentRedundant assignment
CWE-563Pythonpy/multiple-definitionVariable defined multiple times
CWE-563Pythonpy/unused-local-variableUnused local variable
CWE-563Pythonpy/unused-global-variableUnused global variable
CWE-563Rubyrb/useless-assignment-to-localUseless assignment to local variable
CWE-563Rubyrb/unused-parameterUnused parameter.
CWE-564Java/Kotlinjava/concatenated-sql-queryQuery built by concatenation with a possibly-untrusted string
CWE-564Java/Kotlinjava/sql-injectionQuery built from user-controlled sources
CWE-567C#cs/unsynchronized-static-accessUnsynchronized access to static collection member in non-static context
CWE-568Java/Kotlinjava/missing-super-finalizeFinalizer inconsistency
CWE-568Java/Kotlinjava/empty-finalizerEmpty body of finalizer
CWE-570C/C++cpp/incorrect-allocation-error-handlingIncorrect allocation-error handling
CWE-570Gogo/comparison-of-identical-expressionsComparison of identical values
CWE-570Gogo/impossible-interface-nil-checkImpossible interface nil check
CWE-570Java/Kotlinjava/constant-comparisonUseless comparison test
CWE-570JavaScript/TypeScriptjs/comparison-of-identical-expressionsComparison of identical values
CWE-570JavaScript/TypeScriptjs/comparison-with-nanComparison with NaN
CWE-570JavaScript/TypeScriptjs/comparison-between-incompatible-typesComparison between inconvertible types
CWE-570JavaScript/TypeScriptjs/unneeded-defensive-codeUnneeded defensive code
CWE-570JavaScript/TypeScriptjs/useless-type-testUseless type test
CWE-570JavaScript/TypeScriptjs/trivial-conditionalUseless conditional
CWE-570Pythonpy/comparison-of-constantsComparison of constants
CWE-570Pythonpy/comparison-of-identical-expressionsComparison of identical values
CWE-570Pythonpy/comparison-missing-selfMaybe missing 'self' in comparison
CWE-570Pythonpy/redundant-comparisonRedundant comparison
CWE-570Pythonpy/constant-conditional-expressionConstant in conditional expression or statement
CWE-571Gogo/comparison-of-identical-expressionsComparison of identical values
CWE-571Gogo/negative-length-checkRedundant check for negative value
CWE-571Java/Kotlinjava/equals-on-unrelated-typesEquals on incomparable types
CWE-571Java/Kotlinjava/constant-comparisonUseless comparison test
CWE-571JavaScript/TypeScriptjs/comparison-of-identical-expressionsComparison of identical values
CWE-571JavaScript/TypeScriptjs/comparison-with-nanComparison with NaN
CWE-571JavaScript/TypeScriptjs/comparison-between-incompatible-typesComparison between inconvertible types
CWE-571JavaScript/TypeScriptjs/unneeded-defensive-codeUnneeded defensive code
CWE-571JavaScript/TypeScriptjs/useless-type-testUseless type test
CWE-571JavaScript/TypeScriptjs/trivial-conditionalUseless conditional
CWE-571Pythonpy/comparison-of-constantsComparison of constants
CWE-571Pythonpy/comparison-of-identical-expressionsComparison of identical values
CWE-571Pythonpy/comparison-missing-selfMaybe missing 'self' in comparison
CWE-571Pythonpy/redundant-comparisonRedundant comparison
CWE-571Pythonpy/constant-conditional-expressionConstant in conditional expression or statement
CWE-572Java/Kotlinjava/call-to-thread-runDirect call to a run() method
CWE-573C/C++cpp/double-freePotential double free
CWE-573C/C++cpp/incorrectly-checked-scanfIncorrect return-value check for a 'scanf'-like function
CWE-573C/C++cpp/missing-check-scanfMissing return-value check for a 'scanf'-like function
CWE-573C/C++cpp/overflowing-snprintfPotentially overflowing call to snprintf
CWE-573C/C++cpp/wrong-number-format-argumentsToo few arguments to formatting function
CWE-573C/C++cpp/wrong-type-format-argumentWrong type of arguments to formatting function
CWE-573C/C++cpp/too-few-argumentsCall to function with fewer arguments than declared parameters
CWE-573C/C++cpp/ignore-return-value-salSAL requires inspecting return value
CWE-573C/C++cpp/hresult-boolean-conversionCast between HRESULT and a Boolean type
CWE-573C/C++cpp/lock-order-cycleCyclic lock order dependency
CWE-573C/C++cpp/twice-lockedMutex locked twice
CWE-573C/C++cpp/unreleased-lockLock may not be released
CWE-573C/C++cpp/work-with-changing-working-directoriesFind work with changing working directories, with security errors.
CWE-573C/C++cpp/wrong-use-of-the-umaskFind the wrong use of the umask function.
CWE-573C/C++cpp/experimental-double-freeErrors When Double Free
CWE-573C/C++cpp/dangerous-use-of-exception-blocksDangerous use of exception blocks.
CWE-573C/C++cpp/double-releaseErrors When Double Release
CWE-573C#cs/inconsistent-equals-and-gethashcodeInconsistent Equals(object) and GetHashCode()
CWE-573C#cs/invalid-dynamic-callBad dynamic call
CWE-573Java/Kotlinjava/ejb/container-interferenceEJB interferes with container operation
CWE-573Java/Kotlinjava/ejb/file-ioEJB uses file input/output
CWE-573Java/Kotlinjava/ejb/graphicsEJB uses graphics
CWE-573Java/Kotlinjava/ejb/native-codeEJB uses native code
CWE-573Java/Kotlinjava/ejb/reflectionEJB uses reflection
CWE-573Java/Kotlinjava/ejb/security-configuration-accessEJB accesses security configuration
CWE-573Java/Kotlinjava/ejb/substitution-in-serializationEJB uses substitution in serialization
CWE-573Java/Kotlinjava/ejb/socket-or-stream-handler-factoryEJB sets socket factory or URL stream handler factory
CWE-573Java/Kotlinjava/ejb/server-socketEJB uses server socket
CWE-573Java/Kotlinjava/ejb/non-final-static-fieldEJB uses non-final static field
CWE-573Java/Kotlinjava/ejb/synchronizationEJB uses synchronization
CWE-573Java/Kotlinjava/ejb/thisEJB uses 'this' as argument or result
CWE-573Java/Kotlinjava/ejb/threadsEJB uses threads
CWE-573Java/Kotlinjava/missing-call-to-super-cloneMissing super clone
CWE-573Java/Kotlinjava/inconsistent-equals-and-hashcodeInconsistent equals and hashCode
CWE-573Java/Kotlinjava/unreleased-lockUnreleased lock
CWE-573Java/Kotlinjava/missing-super-finalizeFinalizer inconsistency
CWE-573Java/Kotlinjava/missing-format-argumentMissing format argument
CWE-573Java/Kotlinjava/unused-format-argumentUnused format argument
CWE-573Java/Kotlinjava/static-initialization-vectorUsing a static initialization vector for encryption
CWE-573Java/Kotlinjava/empty-finalizerEmpty body of finalizer
CWE-573JavaScript/TypeScriptjs/superfluous-trailing-argumentsSuperfluous trailing arguments
CWE-573Pythonpy/equals-hash-mismatchInconsistent equality and hashing
CWE-573Pythonpy/call/wrong-named-class-argumentWrong name for an argument in a class instantiation
CWE-573Pythonpy/call/wrong-number-class-argumentsWrong number of arguments in a class instantiation
CWE-573Pythonpy/super-not-enclosing-classFirst argument to super() is not enclosing class
CWE-573Pythonpy/call/wrong-named-argumentWrong name for an argument in a call
CWE-573Pythonpy/percent-format/wrong-argumentsWrong number of arguments for format
CWE-573Pythonpy/call/wrong-argumentsWrong number of arguments in a call
CWE-573Swiftswift/static-initialization-vectorStatic initialization vector for encryption
CWE-574Java/Kotlinjava/ejb/synchronizationEJB uses synchronization
CWE-575Java/Kotlinjava/ejb/graphicsEJB uses graphics
CWE-576Java/Kotlinjava/ejb/file-ioEJB uses file input/output
CWE-577Java/Kotlinjava/ejb/socket-or-stream-handler-factoryEJB sets socket factory or URL stream handler factory
CWE-577Java/Kotlinjava/ejb/server-socketEJB uses server socket
CWE-578Java/Kotlinjava/ejb/container-interferenceEJB interferes with container operation
CWE-580Java/Kotlinjava/missing-call-to-super-cloneMissing super clone
CWE-581C#cs/inconsistent-equals-and-gethashcodeInconsistent Equals(object) and GetHashCode()
CWE-581Java/Kotlinjava/inconsistent-equals-and-hashcodeInconsistent equals and hashCode
CWE-581Pythonpy/equals-hash-mismatchInconsistent equality and hashing
CWE-582C#cs/static-arrayArray constant vulnerable to change
CWE-582Java/Kotlinjava/static-arrayArray constant vulnerable to change
CWE-584Java/Kotlinjava/abnormal-finally-completionFinally block may not complete normally
CWE-584JavaScript/TypeScriptjs/exit-from-finallyJump from finally
CWE-584Pythonpy/exit-from-finally'break' or 'return' statement in finally
CWE-585C#cs/empty-lock-statementEmpty lock statement
CWE-585Java/Kotlinjava/empty-synchronized-blockEmpty synchronized block
CWE-586Java/Kotlinjava/do-not-call-finalizeDo not callfinalize()
CWE-592C/C++cpp/user-controlled-bypassAuthentication bypass by spoofing
CWE-592C#cs/user-controlled-bypassUser-controlled bypass of sensitive method
CWE-592Gogo/sensitive-condition-bypassUser-controlled bypassing of sensitive action
CWE-592Java/Kotlinjava/user-controlled-bypassUser-controlled bypass of sensitive method
CWE-592Java/Kotlinjava/tainted-permissions-checkUser-controlled data used in permissions check
CWE-592JavaScript/TypeScriptjs/user-controlled-bypassUser-controlled bypass of security check
CWE-592JavaScript/TypeScriptjs/different-kinds-comparison-bypassComparison of user-controlled data of different kinds
CWE-592JavaScript/TypeScriptjs/user-controlled-bypass-more-sourcesUser-controlled bypass of security check with additional heuristic sources
CWE-592Rubyrb/user-controlled-bypassUser-controlled bypass of security check
CWE-595C#cs/reference-equality-with-objectReference equality test on System.Object
CWE-595C#cs/reference-equality-on-valuetypesCall to ReferenceEquals(...) on value type expressions
CWE-595Java/Kotlinjava/reference-equality-with-objectReference equality test on java.lang.Object
CWE-595Java/Kotlinjava/reference-equality-of-boxed-typesReference equality test of boxed types
CWE-595Java/Kotlinjava/reference-equality-on-stringsReference equality test on strings
CWE-597Java/Kotlinjava/reference-equality-on-stringsReference equality test on strings
CWE-598Java/Kotlinjava/sensitive-query-with-getSensitive GET Query
CWE-598JavaScript/TypeScriptjs/sensitive-get-querySensitive data read from GET request
CWE-598Rubyrb/sensitive-get-querySensitive data read from GET request
CWE-600Java/Kotlinjava/uncaught-servlet-exceptionUncaught Servlet Exception
CWE-601C#cs/web/unvalidated-url-redirectionURL redirection from remote source
CWE-601Gogo/bad-redirect-checkBad redirect check
CWE-601Gogo/unvalidated-url-redirectionOpen URL redirect
CWE-601Java/Kotlinjava/unvalidated-url-redirectionURL redirection from remote source
CWE-601Java/Kotlinjava/spring-unvalidated-url-redirectionSpring url redirection from remote source
CWE-601JavaScript/TypeScriptjs/client-side-unvalidated-url-redirectionClient-side URL redirect
CWE-601JavaScript/TypeScriptjs/server-side-unvalidated-url-redirectionServer-side URL redirect
CWE-601Pythonpy/url-redirectionURL redirection from remote source
CWE-601Rubyrb/url-redirectionURL redirection from remote source
CWE-609C#cs/unsafe-double-checked-lockDouble-checked lock is not thread-safe
CWE-609Java/Kotlinjava/unsafe-double-checked-lockingDouble-checked locking is not thread-safe
CWE-609Java/Kotlinjava/unsafe-double-checked-locking-init-orderRace condition in double-checked locking object initialization
CWE-609Java/Kotlinjava/lazy-initializationIncorrect lazy initialization of a static field
CWE-610GitHub Actionsactions/request-forgeryUncontrolled data used in network request
CWE-610C/C++cpp/path-injectionUncontrolled data used in path expression
CWE-610C/C++cpp/external-entity-expansionXML external entity expansion
CWE-610C#cs/path-injectionUncontrolled data used in path expression
CWE-610C#cs/web/unvalidated-url-redirectionURL redirection from remote source
CWE-610C#cs/xml/insecure-dtd-handlingUntrusted XML is read insecurely
CWE-610C#cs/insecure-xml-readXML is read insecurely
CWE-610C#cs/webclient-path-injectionUncontrolled data used in a WebClient
CWE-610C#cs/request-forgeryServer-side request forgery
CWE-610Gogo/path-injectionUncontrolled data used in path expression
CWE-610Gogo/bad-redirect-checkBad redirect check
CWE-610Gogo/unvalidated-url-redirectionOpen URL redirect
CWE-610Gogo/request-forgeryUncontrolled data used in network request
CWE-610Gogo/ssrfUncontrolled data used in network request
CWE-610Java/Kotlinjava/path-injectionUncontrolled data used in path expression
CWE-610Java/Kotlinjava/android/unsafe-content-uri-resolutionUncontrolled data used in content resolution
CWE-610Java/Kotlinjava/android/fragment-injectionAndroid fragment injection
CWE-610Java/Kotlinjava/android/fragment-injection-preference-activityAndroid fragment injection in PreferenceActivity
CWE-610Java/Kotlinjava/unvalidated-url-redirectionURL redirection from remote source
CWE-610Java/Kotlinjava/xxeResolving XML external entity in user-controlled data
CWE-610Java/Kotlinjava/ssrfServer-side request forgery
CWE-610Java/Kotlinjava/file-path-injectionFile Path Injection
CWE-610Java/Kotlinjava/android/unsafe-reflectionLoad 3rd party classes or code ('unsafe reflection') without signature check
CWE-610Java/Kotlinjava/unsafe-reflectionUse of externally-controlled input to select classes or code ('unsafe reflection')
CWE-610Java/Kotlinjava/spring-unvalidated-url-redirectionSpring url redirection from remote source
CWE-610JavaScript/TypeScriptjs/path-injectionUncontrolled data used in path expression
CWE-610JavaScript/TypeScriptjs/template-object-injectionTemplate Object Injection
CWE-610JavaScript/TypeScriptjs/client-side-unvalidated-url-redirectionClient-side URL redirect
CWE-610JavaScript/TypeScriptjs/server-side-unvalidated-url-redirectionServer-side URL redirect
CWE-610JavaScript/TypeScriptjs/xxeXML external entity expansion
CWE-610JavaScript/TypeScriptjs/client-side-request-forgeryClient-side request forgery
CWE-610JavaScript/TypeScriptjs/request-forgeryServer-side request forgery
CWE-610JavaScript/TypeScriptjavascript/ssrfUncontrolled data used in network request
CWE-610JavaScript/TypeScriptjs/xxe-more-sourcesXML external entity expansion with additional heuristic sources
CWE-610Pythonpy/path-injectionUncontrolled data used in path expression
CWE-610Pythonpy/shell-command-constructed-from-inputUnsafe shell command constructed from library input
CWE-610Pythonpy/url-redirectionURL redirection from remote source
CWE-610Pythonpy/xxeXML external entity expansion
CWE-610Pythonpy/full-ssrfFull server-side request forgery
CWE-610Pythonpy/partial-ssrfPartial server-side request forgery
CWE-610Rubyrb/path-injectionUncontrolled data used in path expression
CWE-610Rubyrb/kernel-openUse ofKernel.open,IO.read or similar sinks with user-controlled input
CWE-610Rubyrb/non-constant-kernel-openUse ofKernel.open orIO.read or similar sinks with a non-constant value
CWE-610Rubyrb/shell-command-constructed-from-inputUnsafe shell command constructed from library input
CWE-610Rubyrb/url-redirectionURL redirection from remote source
CWE-610Rubyrb/xxeXML external entity expansion
CWE-610Rubyrb/request-forgeryServer-side request forgery
CWE-610Rustrust/path-injectionUncontrolled data used in path expression
CWE-610Rustrust/request-forgeryServer-side request forgery
CWE-610Swiftswift/path-injectionUncontrolled data used in path expression
CWE-610Swiftswift/xxeResolving XML external entity in user-controlled data
CWE-611C/C++cpp/external-entity-expansionXML external entity expansion
CWE-611C#cs/xml/insecure-dtd-handlingUntrusted XML is read insecurely
CWE-611C#cs/insecure-xml-readXML is read insecurely
CWE-611Java/Kotlinjava/xxeResolving XML external entity in user-controlled data
CWE-611JavaScript/TypeScriptjs/xxeXML external entity expansion
CWE-611JavaScript/TypeScriptjs/xxe-more-sourcesXML external entity expansion with additional heuristic sources
CWE-611Pythonpy/xxeXML external entity expansion
CWE-611Rubyrb/xxeXML external entity expansion
CWE-611Swiftswift/xxeResolving XML external entity in user-controlled data
CWE-614C#cs/web/requiressl-not-set'requireSSL' attribute is not set to true
CWE-614C#cs/web/cookie-secure-not-set'Secure' attribute is not set to true
CWE-614Java/Kotlinjava/insecure-cookieFailure to use secure cookies
CWE-614JavaScript/TypeScriptjs/clear-text-cookieClear text transmission of sensitive cookie
CWE-614Pythonpy/insecure-cookieFailure to use secure cookies
CWE-614Rustrust/insecure-cookie'Secure' attribute is not set to true
CWE-625Java/Kotlinjava/permissive-dot-regexURL matched by permissive. in a regular expression
CWE-625JavaScript/TypeScriptjs/angular/insecure-url-whitelistInsecure URL whitelist
CWE-628C/C++cpp/wrong-number-format-argumentsToo few arguments to formatting function
CWE-628C/C++cpp/wrong-type-format-argumentWrong type of arguments to formatting function
CWE-628C/C++cpp/too-few-argumentsCall to function with fewer arguments than declared parameters
CWE-628C/C++cpp/wrong-use-of-the-umaskFind the wrong use of the umask function.
CWE-628C#cs/invalid-dynamic-callBad dynamic call
CWE-628Java/Kotlinjava/missing-format-argumentMissing format argument
CWE-628Java/Kotlinjava/unused-format-argumentUnused format argument
CWE-628JavaScript/TypeScriptjs/superfluous-trailing-argumentsSuperfluous trailing arguments
CWE-628Pythonpy/call/wrong-named-class-argumentWrong name for an argument in a class instantiation
CWE-628Pythonpy/call/wrong-number-class-argumentsWrong number of arguments in a class instantiation
CWE-628Pythonpy/super-not-enclosing-classFirst argument to super() is not enclosing class
CWE-628Pythonpy/call/wrong-named-argumentWrong name for an argument in a call
CWE-628Pythonpy/percent-format/wrong-argumentsWrong number of arguments for format
CWE-628Pythonpy/call/wrong-argumentsWrong number of arguments in a call
CWE-639C#cs/web/insecure-direct-object-referenceInsecure Direct Object Reference
CWE-639JavaScript/TypeScriptjs/cors-misconfiguration-for-credentialsCORS misconfiguration for credentials transfer
CWE-639JavaScript/TypeScriptjs/cors-misconfiguration-for-credentials-more-sourcesCORS misconfiguration for credentials transfer with additional heuristic sources
CWE-640Gogo/email-injectionEmail content injection
CWE-640JavaScript/TypeScriptjs/host-header-forgery-in-email-generationHost header poisoning in email generation
CWE-642C/C++cpp/path-injectionUncontrolled data used in path expression
CWE-642C#cs/web/html-hidden-inputUse of HTMLInputHidden
CWE-642C#cs/path-injectionUncontrolled data used in path expression
CWE-642C#cs/webclient-path-injectionUncontrolled data used in a WebClient
CWE-642Gogo/path-injectionUncontrolled data used in path expression
CWE-642Java/Kotlinjava/path-injectionUncontrolled data used in path expression
CWE-642Java/Kotlinjava/file-path-injectionFile Path Injection
CWE-642JavaScript/TypeScriptjs/path-injectionUncontrolled data used in path expression
CWE-642JavaScript/TypeScriptjs/template-object-injectionTemplate Object Injection
CWE-642Pythonpy/path-injectionUncontrolled data used in path expression
CWE-642Pythonpy/shell-command-constructed-from-inputUnsafe shell command constructed from library input
CWE-642Rubyrb/path-injectionUncontrolled data used in path expression
CWE-642Rubyrb/kernel-openUse ofKernel.open,IO.read or similar sinks with user-controlled input
CWE-642Rubyrb/non-constant-kernel-openUse ofKernel.open orIO.read or similar sinks with a non-constant value
CWE-642Rubyrb/shell-command-constructed-from-inputUnsafe shell command constructed from library input
CWE-642Rustrust/path-injectionUncontrolled data used in path expression
CWE-642Swiftswift/path-injectionUncontrolled data used in path expression
CWE-643C#cs/xml/xpath-injectionXPath injection
CWE-643Gogo/xml/xpath-injectionXPath injection
CWE-643Java/Kotlinjava/xml/xpath-injectionXPath injection
CWE-643JavaScript/TypeScriptjs/xpath-injectionXPath injection
CWE-643JavaScript/TypeScriptjs/xpath-injection-more-sourcesXPath injection with additional heuristic sources
CWE-643Pythonpy/xpath-injectionXPath query built from user-controlled sources
CWE-643Pythonpy/xslt-injectionXSLT query built from user-controlled sources
CWE-643Rubyrb/xpath-injectionXPath query built from user-controlled sources
CWE-652Java/Kotlinjava/xquery-injectionXQuery query built from user-controlled sources
CWE-657C#cs/hard-coded-symmetric-encryption-keyHard-coded symmetric encryption key
CWE-657C#cs/hardcoded-connection-string-credentialsHard-coded connection string with credentials
CWE-657C#cs/hardcoded-credentialsHard-coded credentials
CWE-657Gogo/hardcoded-credentialsHard-coded credentials
CWE-657Gogo/parse-jwt-with-hardcoded-keyDecoding JWT with hardcoded key
CWE-657Java/Kotlinjava/hardcoded-credential-api-callHard-coded credential in API call
CWE-657Java/Kotlinjava/hardcoded-credential-comparisonHard-coded credential comparison
CWE-657Java/Kotlinjava/hardcoded-credential-sensitive-callHard-coded credential in sensitive call
CWE-657Java/Kotlinjava/hardcoded-password-fieldHard-coded password field
CWE-657JavaScript/TypeScriptjs/remote-property-injectionRemote property injection
CWE-657JavaScript/TypeScriptjs/hardcoded-credentialsHard-coded credentials
CWE-657JavaScript/TypeScriptjs/remote-property-injection-more-sourcesRemote property injection with additional heuristic sources
CWE-657Pythonpy/hardcoded-credentialsHard-coded credentials
CWE-657Rubyrb/hardcoded-credentialsHard-coded credentials
CWE-657Rustrust/hard-coded-cryptographic-valueHard-coded cryptographic value
CWE-657Swiftswift/constant-passwordConstant password
CWE-657Swiftswift/hardcoded-keyHard-coded encryption key
CWE-662C/C++cpp/lock-order-cycleCyclic lock order dependency
CWE-662C/C++cpp/twice-lockedMutex locked twice
CWE-662C/C++cpp/unreleased-lockLock may not be released
CWE-662C#cs/unsafe-sync-on-fieldFutile synchronization on field
CWE-662C#cs/inconsistent-lock-sequenceInconsistent lock sequence
CWE-662C#cs/lock-thisLocking the 'this' object in a lock statement
CWE-662C#cs/locked-waitA lock is held during a wait
CWE-662C#cs/unsynchronized-getterInconsistently synchronized property
CWE-662C#cs/unsafe-double-checked-lockDouble-checked lock is not thread-safe
CWE-662C#cs/unsynchronized-static-accessUnsynchronized access to static collection member in non-static context
CWE-662Java/Kotlinjava/ejb/synchronizationEJB uses synchronization
CWE-662Java/Kotlinjava/wait-on-condition-interfaceWait on condition
CWE-662Java/Kotlinjava/call-to-thread-runDirect call to a run() method
CWE-662Java/Kotlinjava/unsafe-double-checked-lockingDouble-checked locking is not thread-safe
CWE-662Java/Kotlinjava/unsafe-double-checked-locking-init-orderRace condition in double-checked locking object initialization
CWE-662Java/Kotlinjava/unsafe-sync-on-fieldFutile synchronization on field
CWE-662Java/Kotlinjava/inconsistent-field-synchronizationInconsistent synchronization for field
CWE-662Java/Kotlinjava/lazy-initializationIncorrect lazy initialization of a static field
CWE-662Java/Kotlinjava/non-sync-overrideNon-synchronized override of synchronized method
CWE-662Java/Kotlinjava/notify-instead-of-notify-allnotify instead of notifyAll
CWE-662Java/Kotlinjava/sleep-with-lock-heldSleep with lock held
CWE-662Java/Kotlinjava/sync-on-boxed-typesSynchronization on boxed types or strings
CWE-662Java/Kotlinjava/unsynchronized-getterInconsistent synchronization of getter and setter
CWE-662Java/Kotlinjava/inconsistent-sync-writeobjectInconsistent synchronization for writeObject()
CWE-662Java/Kotlinjava/unreleased-lockUnreleased lock
CWE-662Java/Kotlinjava/wait-with-two-locksWait with two locks held
CWE-662Java/Kotlinjava/lock-order-inconsistencyLock order inconsistency
CWE-664GitHub Actionsactions/code-injection/criticalCode injection
CWE-664GitHub Actionsactions/code-injection/mediumCode injection
CWE-664GitHub Actionsactions/improper-access-controlImproper Access Control
CWE-664GitHub Actionsactions/excessive-secrets-exposureExcessive Secrets Exposure
CWE-664GitHub Actionsactions/secrets-in-artifactsStorage of sensitive information in GitHub Actions artifact
CWE-664GitHub Actionsactions/unmasked-secret-exposureUnmasked Secret Exposure
CWE-664GitHub Actionsactions/cache-poisoning/code-injectionCache Poisoning via low-privileged code injection
CWE-664GitHub Actionsactions/artifact-poisoning/criticalArtifact poisoning
CWE-664GitHub Actionsactions/artifact-poisoning/mediumArtifact poisoning
CWE-664GitHub Actionsactions/unpinned-tagUnpinned tag for a non-immutable Action in workflow
CWE-664GitHub Actionsactions/untrusted-checkout/criticalCheckout of untrusted code in a privileged context
CWE-664GitHub Actionsactions/untrusted-checkout/highCheckout of untrusted code in trusted context
CWE-664GitHub Actionsactions/untrusted-checkout/mediumCheckout of untrusted code in trusted context
CWE-664GitHub Actionsactions/secret-exfiltrationSecret exfiltration
CWE-664GitHub Actionsactions/pr-on-self-hosted-runnerPull Request code execution on self-hosted runner
CWE-664GitHub Actionsactions/artifact-poisoning/path-traversalArtifact Poisoning (Path Traversal).
CWE-664GitHub Actionsactions/unversioned-immutable-actionUnversioned Immutable Action
CWE-664GitHub Actionsactions/request-forgeryUncontrolled data used in network request
CWE-664C/C++cpp/catch-missing-freeLeaky catch
CWE-664C/C++cpp/descriptor-may-not-be-closedOpen descriptor may not be closed
CWE-664C/C++cpp/descriptor-never-closedOpen descriptor never closed
CWE-664C/C++cpp/double-freePotential double free
CWE-664C/C++cpp/file-may-not-be-closedOpen file may not be closed
CWE-664C/C++cpp/file-never-closedOpen file is not closed
CWE-664C/C++cpp/global-use-before-initGlobal variable may be used before initialization
CWE-664C/C++cpp/initialization-not-runInitialization code not run
CWE-664C/C++cpp/memory-may-not-be-freedMemory may not be freed
CWE-664C/C++cpp/memory-never-freedMemory is never freed
CWE-664C/C++cpp/new-free-mismatchMismatching new/free or malloc/delete
CWE-664C/C++cpp/not-initialisedVariable not initialized before use
CWE-664C/C++cpp/use-after-freePotential use after free
CWE-664C/C++cpp/bad-addition-overflow-checkBad check for overflow of integer addition
CWE-664C/C++cpp/integer-multiplication-cast-to-longMultiplication result converted to larger type
CWE-664C/C++cpp/upcast-array-pointer-arithmeticUpcast array used in pointer arithmetic
CWE-664C/C++cpp/alloca-in-loopCall to alloca in a loop
CWE-664C/C++cpp/improper-null-terminationPotential improper null termination
CWE-664C/C++cpp/return-stack-allocated-memoryReturning stack-allocated memory
CWE-664C/C++cpp/uninitialized-localPotentially uninitialized local variable
CWE-664C/C++cpp/using-expired-stack-addressUse of expired stack-address
CWE-664C/C++cpp/self-assignment-checkSelf assignment check
CWE-664C/C++cpp/path-injectionUncontrolled data used in path expression
CWE-664C/C++cpp/comparison-with-wider-typeComparison of narrow type with wide type in loop condition
CWE-664C/C++cpp/integer-overflow-taintedPotential integer arithmetic overflow
CWE-664C/C++cpp/uncontrolled-allocation-sizeUncontrolled allocation size
CWE-664C/C++cpp/user-controlled-bypassAuthentication bypass by spoofing
CWE-664C/C++cpp/cleartext-storage-bufferCleartext storage of sensitive information in buffer
CWE-664C/C++cpp/cleartext-storage-fileCleartext storage of sensitive information in file
CWE-664C/C++cpp/cleartext-transmissionCleartext transmission of sensitive information
CWE-664C/C++cpp/cleartext-storage-databaseCleartext storage of sensitive information in an SQLite database
CWE-664C/C++cpp/iterator-to-expired-containerIterator to expired container
CWE-664C/C++cpp/use-of-string-after-lifetime-endsUse of string after lifetime ends
CWE-664C/C++cpp/use-of-unique-pointer-after-lifetime-endsUse of unique pointer after lifetime ends
CWE-664C/C++cpp/unsafe-create-process-callNULL application name with an unquoted path in call to CreateProcess
CWE-664C/C++cpp/conditionally-uninitialized-variableConditionally uninitialized variable
CWE-664C/C++cpp/system-data-exposureExposure of system data to an unauthorized control sphere
CWE-664C/C++cpp/potential-system-data-exposurePotential exposure of sensitive system data to an unauthorized control sphere
CWE-664C/C++cpp/external-entity-expansionXML external entity expansion
CWE-664C/C++cpp/incorrect-string-type-conversionCast from char to wchar_t
CWE-664C/C++cpp/world-writable-file-creationFile created without restricting permissions
CWE-664C/C++cpp/open-call-with-mode-argumentFile opened with O_CREAT flag but without mode argument
CWE-664C/C++cpp/unsafe-dacl-security-descriptorSetting a DACL to NULL in a SECURITY_DESCRIPTOR
CWE-664C/C++cpp/lock-order-cycleCyclic lock order dependency
CWE-664C/C++cpp/twice-lockedMutex locked twice
CWE-664C/C++cpp/unreleased-lockLock may not be released
CWE-664C/C++cpp/type-confusionType confusion
CWE-664C/C++cpp/work-with-file-without-permissions-rightsWriting to a file without setting permissions.
CWE-664C/C++cpp/work-with-changing-working-directoriesFind work with changing working directories, with security errors.
CWE-664C/C++cpp/wrong-use-of-the-umaskFind the wrong use of the umask function.
CWE-664C/C++cpp/drop-linux-privileges-outoforderLinuxPrivilegeDroppingOutoforder
CWE-664C/C++cpp/pam-auth-bypassPAM Authorization bypass
CWE-664C/C++cpp/private-cleartext-writeExposure of private information
CWE-664C/C++cpp/insecure-generation-of-filenameInsecure generation of filenames.
CWE-664C/C++cpp/memory-leak-on-failed-call-to-reallocMemory leak on failed call to realloc
CWE-664C/C++cpp/data-decompression-bombUser-controlled file decompression
CWE-664C/C++cpp/experimental-double-freeErrors When Double Free
CWE-664C/C++cpp/use-after-expired-lifetimeUse of object after its lifetime has ended
CWE-664C/C++cpp/dangerous-use-of-exception-blocksDangerous use of exception blocks.
CWE-664C/C++cpp/double-releaseErrors When Double Release
CWE-664C/C++cpp/improper-check-return-value-scanfImproper check of return value of scanf
CWE-664C/C++cpp/resource-not-released-in-destructorResource not released in destructor
CWE-664C#cs/dispose-not-called-on-throwDispose may not be called if an exception is thrown during execution
CWE-664C#cs/member-not-disposedMissing Dispose call
CWE-664C#cs/missing-dispose-methodMissing Dispose method
CWE-664C#cs/local-not-disposedMissing Dispose call on local IDisposable
CWE-664C#cs/class-name-comparisonErroneous class compare
CWE-664C#cs/cast-from-abstract-to-concrete-collectionCast from abstract to concrete collection
CWE-664C#cs/expose-implementationExposing internal representation
CWE-664C#cs/static-arrayArray constant vulnerable to change
CWE-664C#cs/web/debug-codeASP.NET: leftover debug code
CWE-664C#cs/web/html-hidden-inputUse of HTMLInputHidden
CWE-664C#cs/unsafe-sync-on-fieldFutile synchronization on field
CWE-664C#cs/inconsistent-lock-sequenceInconsistent lock sequence
CWE-664C#cs/lock-thisLocking the 'this' object in a lock statement
CWE-664C#cs/locked-waitA lock is held during a wait
CWE-664C#cs/unsynchronized-getterInconsistently synchronized property
CWE-664C#cs/unsafe-double-checked-lockDouble-checked lock is not thread-safe
CWE-664C#cs/unsynchronized-static-accessUnsynchronized access to static collection member in non-static context
CWE-664C#cs/empty-password-in-configurationEmpty password in configuration file
CWE-664C#cs/password-in-configurationPassword in configuration file
CWE-664C#cs/unassigned-fieldField is never assigned a non-default value
CWE-664C#cs/web/file-uploadUse of file upload
CWE-664C#cs/catch-of-all-exceptionsGeneric catch clause
CWE-664C#cs/loss-of-precisionPossible loss of precision
CWE-664C#cs/web/debug-binaryCreating an ASP.NET debug binary may reveal sensitive information
CWE-664C#cs/path-injectionUncontrolled data used in path expression
CWE-664C#cs/zipslipArbitrary file access during archive extraction ("Zip Slip")
CWE-664C#cs/code-injectionImproper control of generation of code
CWE-664C#cs/sensitive-data-transmissionInformation exposure through transmitted data
CWE-664C#cs/information-exposure-through-exceptionInformation exposure through an exception
CWE-664C#cs/web/missing-function-level-access-controlMissing function level access control
CWE-664C#cs/cleartext-storage-of-sensitive-informationClear text storage of sensitive information
CWE-664C#cs/hard-coded-symmetric-encryption-keyHard-coded symmetric encryption key
CWE-664C#cs/exposure-of-sensitive-informationExposure of private information
CWE-664C#cs/session-reuseFailure to abandon session
CWE-664C#cs/web/missing-x-frame-optionsMissing X-Frame-Options HTTP header
CWE-664C#cs/deserialized-delegateDeserialized delegate
CWE-664C#cs/unsafe-deserializationUnsafe deserializer
CWE-664C#cs/unsafe-deserialization-untrusted-inputDeserialization of untrusted data
CWE-664C#cs/web/directory-browse-enabledASP.NET config file enables directory browsing
CWE-664C#cs/web/unvalidated-url-redirectionURL redirection from remote source
CWE-664C#cs/xml/insecure-dtd-handlingUntrusted XML is read insecurely
CWE-664C#cs/insecure-xml-readXML is read insecurely
CWE-664C#cs/web/insecure-direct-object-referenceInsecure Direct Object Reference
CWE-664C#cs/redosDenial of Service from comparison of user input against expensive regex
CWE-664C#cs/regex-injectionRegular expression injection
CWE-664C#cs/hardcoded-connection-string-credentialsHard-coded connection string with credentials
CWE-664C#cs/hardcoded-credentialsHard-coded credentials
CWE-664C#cs/user-controlled-bypassUser-controlled bypass of sensitive method
CWE-664C#cs/web/broad-cookie-domainCookie security: overly broad domain
CWE-664C#cs/web/broad-cookie-pathCookie security: overly broad path
CWE-664C#cs/web/persistent-cookieCookie security: persistent cookie
CWE-664C#cs/webclient-path-injectionUncontrolled data used in a WebClient
CWE-664C#cs/request-forgeryServer-side request forgery
CWE-664Gogo/shift-out-of-rangeShift out of range
CWE-664Gogo/path-injectionUncontrolled data used in path expression
CWE-664Gogo/unsafe-unzip-symlinkArbitrary file write extracting an archive containing symbolic links
CWE-664Gogo/zipslipArbitrary file access during archive extraction ("Zip Slip")
CWE-664Gogo/unsafe-quotingPotentially unsafe quoting
CWE-664Gogo/stack-trace-exposureInformation exposure through a stack trace
CWE-664Gogo/clear-text-loggingClear-text logging of sensitive information
CWE-664Gogo/insecure-hostkeycallbackUse of insecure HostKeyCallback implementation
CWE-664Gogo/bad-redirect-checkBad redirect check
CWE-664Gogo/unvalidated-url-redirectionOpen URL redirect
CWE-664Gogo/email-injectionEmail content injection
CWE-664Gogo/incorrect-integer-conversionIncorrect conversion between integer types
CWE-664Gogo/uncontrolled-allocation-sizeSlice memory allocation with excessive size value
CWE-664Gogo/hardcoded-credentialsHard-coded credentials
CWE-664Gogo/request-forgeryUncontrolled data used in network request
CWE-664Gogo/timing-attackTiming attacks due to comparison of sensitive secrets
CWE-664Gogo/pam-auth-bypassPAM authorization bypass due to incorrect usage
CWE-664Gogo/improper-ldap-authImproper LDAP Authentication
CWE-664Gogo/parse-jwt-with-hardcoded-keyDecoding JWT with hardcoded key
CWE-664Gogo/uncontrolled-file-decompressionUncontrolled file decompression
CWE-664Gogo/sensitive-condition-bypassUser-controlled bypassing of sensitive action
CWE-664Gogo/ssrfUncontrolled data used in network request
CWE-664Gogo/cors-misconfigurationCORS misconfiguration
CWE-664Java/Kotlinjava/ejb/synchronizationEJB uses synchronization
CWE-664Java/Kotlinjava/implicit-cast-in-compound-assignmentImplicit narrowing conversion in compound assignment
CWE-664Java/Kotlinjava/integer-multiplication-cast-to-longResult of multiplication cast to wider type
CWE-664Java/Kotlinjava/missing-call-to-super-cloneMissing super clone
CWE-664Java/Kotlinjava/wait-on-condition-interfaceWait on condition
CWE-664Java/Kotlinjava/call-to-thread-runDirect call to a run() method
CWE-664Java/Kotlinjava/unsafe-double-checked-lockingDouble-checked locking is not thread-safe
CWE-664Java/Kotlinjava/unsafe-double-checked-locking-init-orderRace condition in double-checked locking object initialization
CWE-664Java/Kotlinjava/unsafe-sync-on-fieldFutile synchronization on field
CWE-664Java/Kotlinjava/inconsistent-field-synchronizationInconsistent synchronization for field
CWE-664Java/Kotlinjava/lazy-initializationIncorrect lazy initialization of a static field
CWE-664Java/Kotlinjava/non-sync-overrideNon-synchronized override of synchronized method
CWE-664Java/Kotlinjava/notify-instead-of-notify-allnotify instead of notifyAll
CWE-664Java/Kotlinjava/sleep-with-lock-heldSleep with lock held
CWE-664Java/Kotlinjava/sync-on-boxed-typesSynchronization on boxed types or strings
CWE-664Java/Kotlinjava/unsynchronized-getterInconsistent synchronization of getter and setter
CWE-664Java/Kotlinjava/inconsistent-sync-writeobjectInconsistent synchronization for writeObject()
CWE-664Java/Kotlinjava/unreleased-lockUnreleased lock
CWE-664Java/Kotlinjava/wait-with-two-locksWait with two locks held
CWE-664Java/Kotlinjava/missing-super-finalizeFinalizer inconsistency
CWE-664Java/Kotlinjava/input-resource-leakPotential input resource leak
CWE-664Java/Kotlinjava/database-resource-leakPotential database resource leak
CWE-664Java/Kotlinjava/output-resource-leakPotential output resource leak
CWE-664Java/Kotlinjava/impossible-array-castImpossible array cast
CWE-664Java/Kotlinjava/path-injectionUncontrolled data used in path expression
CWE-664Java/Kotlinjava/zipslipArbitrary file access during archive extraction ("Zip Slip")
CWE-664Java/Kotlinjava/partial-path-traversalPartial path traversal vulnerability
CWE-664Java/Kotlinjava/partial-path-traversal-from-remotePartial path traversal vulnerability from remote
CWE-664Java/Kotlinjava/exec-tainted-environmentBuilding a command with an injected environment variable
CWE-664Java/Kotlinjava/android/arbitrary-apk-installationAndroid APK installation
CWE-664Java/Kotlinjava/groovy-injectionGroovy Language injection
CWE-664Java/Kotlinjava/insecure-bean-validationInsecure Bean Validation
CWE-664Java/Kotlinjava/jexl-expression-injectionExpression language injection (JEXL)
CWE-664Java/Kotlinjava/mvel-expression-injectionExpression language injection (MVEL)
CWE-664Java/Kotlinjava/spel-expression-injectionExpression language injection (Spring)
CWE-664Java/Kotlinjava/server-side-template-injectionServer-side template injection
CWE-664Java/Kotlinjava/comparison-with-wider-typeComparison of narrow type with wide type in loop condition
CWE-664Java/Kotlinjava/android/sensitive-notificationExposure of sensitive information to notifications
CWE-664Java/Kotlinjava/android/sensitive-textExposure of sensitive information to UI text views
CWE-664Java/Kotlinjava/android/websettings-allow-content-accessAndroid WebView settings allows access to content links
CWE-664Java/Kotlinjava/android/websettings-file-accessAndroid WebSettings file access
CWE-664Java/Kotlinjava/spring-boot-exposed-actuatorsExposed Spring Boot actuators
CWE-664Java/Kotlinjava/spring-boot-exposed-actuators-configExposed Spring Boot actuators in configuration file
CWE-664Java/Kotlinjava/local-temp-file-or-directory-information-disclosureLocal information disclosure in a temporary directory
CWE-664Java/Kotlinjava/error-message-exposureInformation exposure through an error message
CWE-664Java/Kotlinjava/stack-trace-exposureInformation exposure through a stack trace
CWE-664Java/Kotlinjava/android/intent-uri-permission-manipulationIntent URI permission manipulation
CWE-664Java/Kotlinjava/unsafe-cert-trustUnsafe certificate trust
CWE-664Java/Kotlinjava/android/insecure-local-key-genInsecurely generated keys for local authentication
CWE-664Java/Kotlinjava/android/insecure-local-authenticationInsecure local authentication
CWE-664Java/Kotlinjava/insecure-smtp-sslInsecure JavaMail SSL Configuration
CWE-664Java/Kotlinjava/unsafe-hostname-verificationUnsafe hostname verification
CWE-664Java/Kotlinjava/android/backup-enabledApplication backup allowed
CWE-664Java/Kotlinjava/android/cleartext-storage-databaseCleartext storage of sensitive information using a local database on Android
CWE-664Java/Kotlinjava/android/cleartext-storage-filesystemCleartext storage of sensitive information in the Android filesystem
CWE-664Java/Kotlinjava/cleartext-storage-in-classCleartext storage of sensitive information using storable class
CWE-664Java/Kotlinjava/cleartext-storage-in-cookieCleartext storage of sensitive information in cookie
CWE-664Java/Kotlinjava/cleartext-storage-in-propertiesCleartext storage of sensitive information using 'Properties' class
CWE-664Java/Kotlinjava/android/cleartext-storage-shared-prefsCleartext storage of sensitive information usingSharedPreferences on Android
CWE-664Java/Kotlinjava/socket-auth-race-conditionRace condition in socket authentication
CWE-664Java/Kotlinjava/android/unsafe-content-uri-resolutionUncontrolled data used in content resolution
CWE-664Java/Kotlinjava/android/fragment-injectionAndroid fragment injection
CWE-664Java/Kotlinjava/android/fragment-injection-preference-activityAndroid fragment injection in PreferenceActivity
CWE-664Java/Kotlinjava/android/debuggable-attribute-enabledAndroid debuggable attribute enabled
CWE-664Java/Kotlinjava/android/webview-debugging-enabledAndroid Webview debugging enabled
CWE-664Java/Kotlinjava/trust-boundary-violationTrust boundary violation
CWE-664Java/Kotlinjava/unsafe-deserializationDeserialization of user-controlled data
CWE-664Java/Kotlinjava/insecure-basic-authInsecure basic authentication
CWE-664Java/Kotlinjava/insecure-ldap-authInsecure LDAP authentication
CWE-664Java/Kotlinjava/android/sensitive-keyboard-cacheAndroid sensitive keyboard cache
CWE-664Java/Kotlinjava/sensitive-logInsertion of sensitive information into log files
CWE-664Java/Kotlinjava/unvalidated-url-forwardURL forward from a remote source
CWE-664Java/Kotlinjava/unvalidated-url-redirectionURL redirection from remote source
CWE-664Java/Kotlinjava/xxeResolving XML external entity in user-controlled data
CWE-664Java/Kotlinjava/tainted-numeric-castUser-controlled data in numeric cast
CWE-664Java/Kotlinjava/polynomial-redosPolynomial regular expression used on uncontrolled data
CWE-664Java/Kotlinjava/redosInefficient regular expression
CWE-664Java/Kotlinjava/regex-injectionRegular expression injection
CWE-664Java/Kotlinjava/world-writable-file-readReading from a world writable file
CWE-664Java/Kotlinjava/android/unsafe-android-webview-fetchUnsafe resource fetching in Android WebView
CWE-664Java/Kotlinjava/hardcoded-credential-api-callHard-coded credential in API call
CWE-664Java/Kotlinjava/hardcoded-credential-comparisonHard-coded credential comparison
CWE-664Java/Kotlinjava/hardcoded-credential-sensitive-callHard-coded credential in sensitive call
CWE-664Java/Kotlinjava/hardcoded-password-fieldHard-coded password field
CWE-664Java/Kotlinjava/user-controlled-bypassUser-controlled bypass of sensitive method
CWE-664Java/Kotlinjava/tainted-permissions-checkUser-controlled data used in permissions check
CWE-664Java/Kotlinjava/maven/non-https-urlFailure to use HTTPS or SFTP URL in Maven artifact upload/download
CWE-664Java/Kotlinjava/lock-order-inconsistencyLock order inconsistency
CWE-664Java/Kotlinjava/ssrfServer-side request forgery
CWE-664Java/Kotlinjava/improper-intent-verificationImproper verification of intent by broadcast receiver
CWE-664Java/Kotlinjava/android/incomplete-provider-permissionsMissing read or write permission in a content provider
CWE-664Java/Kotlinjava/android/implicitly-exported-componentImplicitly exported Android component
CWE-664Java/Kotlinjava/android/implicit-pendingintentsUse of implicit PendingIntents
CWE-664Java/Kotlinjava/android/sensitive-communicationLeaking sensitive information through an implicit Intent
CWE-664Java/Kotlinjava/android/sensitive-result-receiverLeaking sensitive information through a ResultReceiver
CWE-664Java/Kotlinjava/android/intent-redirectionAndroid Intent redirection
CWE-664Java/Kotlinjava/empty-finalizerEmpty body of finalizer
CWE-664Java/Kotlinjava/unassigned-fieldField is never assigned a non-null value
CWE-664Java/Kotlinjava/overly-general-catchOverly-general catch clause
CWE-664Java/Kotlinjava/abstract-to-concrete-castCast from abstract to concrete collection
CWE-664Java/Kotlinjava/internal-representation-exposureExposing internal representation
CWE-664Java/Kotlinjava/static-arrayArray constant vulnerable to change
CWE-664Java/Kotlinjava/log4j-injectionPotential Log4J LDAP JNDI injection (CVE-2021-44228)
CWE-664Java/Kotlinjava/openstream-called-on-tainted-urlopenStream called on URLs created from remote source
CWE-664Java/Kotlinjava/file-path-injectionFile Path Injection
CWE-664Java/Kotlinjava/beanshell-injectionBeanShell injection
CWE-664Java/Kotlinjava/android-insecure-dex-loadingInsecure loading of an Android Dex File
CWE-664Java/Kotlinjava/jshell-injectionJShell injection
CWE-664Java/Kotlinjava/javaee-expression-injectionJakarta Expression Language injection
CWE-664Java/Kotlinjava/jython-injectionInjection in Jython
CWE-664Java/Kotlinjava/unsafe-evalInjection in Java Script Engine
CWE-664Java/Kotlinjava/spring-view-manipulation-implicitSpring Implicit View Manipulation
CWE-664Java/Kotlinjava/spring-view-manipulationSpring View Manipulation
CWE-664Java/Kotlinjava/insecure-webview-resource-responseInsecure Android WebView Resource Response
CWE-664Java/Kotlinjava/sensitive-android-file-leakLeaking sensitive Android file
CWE-664Java/Kotlinjava/possible-timing-attack-against-signaturePossible timing attack against signature validation
CWE-664Java/Kotlinjava/timing-attack-against-headers-valueTiming attack against header value
CWE-664Java/Kotlinjava/timing-attack-against-signatureTiming attack against signature validation
CWE-664Java/Kotlinjava/ignored-hostname-verificationIgnored result of hostname verification
CWE-664Java/Kotlinjava/insecure-ldaps-endpointInsecure LDAPS Endpoint Configuration
CWE-664Java/Kotlinjava/disabled-certificate-revocation-checkingDisabled certificate revocation checking
CWE-664Java/Kotlinjava/unvalidated-cors-origin-setCORS is derived from untrusted input
CWE-664Java/Kotlinjava/local-thread-resource-abuseUncontrolled thread resource consumption from local input source
CWE-664Java/Kotlinjava/thread-resource-abuseUncontrolled thread resource consumption
CWE-664Java/Kotlinjava/android/unsafe-reflectionLoad 3rd party classes or code ('unsafe reflection') without signature check
CWE-664Java/Kotlinjava/unsafe-reflectionUse of externally-controlled input to select classes or code ('unsafe reflection')
CWE-664Java/Kotlinjava/main-method-in-enterprise-beanMain Method in Enterprise Java Bean
CWE-664Java/Kotlinjava/main-method-in-web-componentsMain Method in Java EE Web Components
CWE-664Java/Kotlinjava/struts-development-modeApache Struts development mode enabled
CWE-664Java/Kotlinjava/unsafe-deserialization-rmiUnsafe deserialization in a remotely callable method.
CWE-664Java/Kotlinjava/unsafe-deserialization-spring-exporter-in-configuration-classUnsafe deserialization with Spring's remote service exporters.
CWE-664Java/Kotlinjava/unsafe-deserialization-spring-exporter-in-xml-configurationUnsafe deserialization with Spring's remote service exporters.
CWE-664Java/Kotlinjava/uncontrolled-file-decompressionUncontrolled file decompression
CWE-664Java/Kotlinjava/server-directory-listingDirectories and files exposure
CWE-664Java/Kotlinjava/credentials-in-propertiesCleartext Credentials in Properties File
CWE-664Java/Kotlinjava/password-in-configurationPassword in configuration file
CWE-664Java/Kotlinjava/sensitive-query-with-getSensitive GET Query
CWE-664Java/Kotlinjava/spring-unvalidated-url-redirectionSpring url redirection from remote source
CWE-664Java/Kotlinjava/permissive-dot-regexURL matched by permissive. in a regular expression
CWE-664Java/Kotlinjava/insecure-rmi-jmx-server-initializationInsecureRmiJmxAuthenticationEnvironment
CWE-664Java/Kotlinjava/incorrect-url-verificationIncorrect URL verification
CWE-664JavaScript/TypeScriptjs/alert-callInvocation of alert
CWE-664JavaScript/TypeScriptjs/unsafe-external-linkPotentially unsafe external link
CWE-664JavaScript/TypeScriptjs/enabling-electron-insecure-contentEnabling Electron allowRunningInsecureContent
CWE-664JavaScript/TypeScriptjs/enabling-electron-renderer-node-integrationEnabling Node.js integration for Electron web content renderers
CWE-664JavaScript/TypeScriptjs/implicit-operand-conversionImplicit operand conversion
CWE-664JavaScript/TypeScriptjs/shift-out-of-rangeShift out of range
CWE-664JavaScript/TypeScriptjs/debugger-statementUse of debugger statement
CWE-664JavaScript/TypeScriptjs/invalid-prototype-valueInvalid prototype value
CWE-664JavaScript/TypeScriptjs/property-assignment-on-primitiveAssignment to property of primitive value
CWE-664JavaScript/TypeScriptjs/polynomial-redosPolynomial regular expression used on uncontrolled data
CWE-664JavaScript/TypeScriptjs/redosInefficient regular expression
CWE-664JavaScript/TypeScriptjs/missing-origin-checkMissing origin verification inpostMessage handler
CWE-664JavaScript/TypeScriptjs/path-injectionUncontrolled data used in path expression
CWE-664JavaScript/TypeScriptjs/zipslipArbitrary file access during archive extraction ("Zip Slip")
CWE-664JavaScript/TypeScriptjs/template-object-injectionTemplate Object Injection
CWE-664JavaScript/TypeScriptjs/code-injectionCode injection
CWE-664JavaScript/TypeScriptjs/bad-code-sanitizationImproper code sanitization
CWE-664JavaScript/TypeScriptjs/unsafe-code-constructionUnsafe code constructed from library input
CWE-664JavaScript/TypeScriptjs/unsafe-dynamic-method-accessUnsafe dynamic method access
CWE-664JavaScript/TypeScriptjs/case-sensitive-middleware-pathCase-sensitive middleware path
CWE-664JavaScript/TypeScriptjs/file-access-to-httpFile data in outbound network request
CWE-664JavaScript/TypeScriptjs/exposure-of-private-filesExposure of private files
CWE-664JavaScript/TypeScriptjs/cross-window-information-leakCross-window communication with unrestricted target origin
CWE-664JavaScript/TypeScriptjs/stack-trace-exposureInformation exposure through a stack trace
CWE-664JavaScript/TypeScriptjs/disabling-certificate-validationDisabling certificate validation
CWE-664JavaScript/TypeScriptjs/insecure-dependencyDependency download using unencrypted communication channel
CWE-664JavaScript/TypeScriptjs/build-artifact-leakStorage of sensitive information in build artifact
CWE-664JavaScript/TypeScriptjs/clear-text-loggingClear-text logging of sensitive information
CWE-664JavaScript/TypeScriptjs/clear-text-storage-of-sensitive-dataClear text storage of sensitive information
CWE-664JavaScript/TypeScriptjs/password-in-configuration-filePassword in configuration file
CWE-664JavaScript/TypeScriptjs/cors-misconfiguration-for-credentialsCORS misconfiguration for credentials transfer
CWE-664JavaScript/TypeScriptjs/insecure-temporary-fileInsecure temporary file
CWE-664JavaScript/TypeScriptjs/session-fixationFailure to abandon session
CWE-664JavaScript/TypeScriptjs/resource-exhaustion-from-deep-object-traversalResources exhaustion from deep object traversal
CWE-664JavaScript/TypeScriptjs/remote-property-injectionRemote property injection
CWE-664JavaScript/TypeScriptjs/missing-x-frame-optionsMissing X-Frame-Options HTTP header
CWE-664JavaScript/TypeScriptjs/unsafe-deserializationDeserialization of user-controlled data
CWE-664JavaScript/TypeScriptjs/sensitive-get-querySensitive data read from GET request
CWE-664JavaScript/TypeScriptjs/client-side-unvalidated-url-redirectionClient-side URL redirect
CWE-664JavaScript/TypeScriptjs/server-side-unvalidated-url-redirectionServer-side URL redirect
CWE-664JavaScript/TypeScriptjs/xxeXML external entity expansion
CWE-664JavaScript/TypeScriptjs/clear-text-cookieClear text transmission of sensitive cookie
CWE-664JavaScript/TypeScriptjs/host-header-forgery-in-email-generationHost header poisoning in email generation
CWE-664JavaScript/TypeScriptjs/regex-injectionRegular expression injection
CWE-664JavaScript/TypeScriptjs/missing-rate-limitingMissing rate limiting
CWE-664JavaScript/TypeScriptjs/resource-exhaustionResource exhaustion
CWE-664JavaScript/TypeScriptjs/xml-bombXML internal entity expansion
CWE-664JavaScript/TypeScriptjs/hardcoded-credentialsHard-coded credentials
CWE-664JavaScript/TypeScriptjs/user-controlled-bypassUser-controlled bypass of security check
CWE-664JavaScript/TypeScriptjs/different-kinds-comparison-bypassComparison of user-controlled data of different kinds
CWE-664JavaScript/TypeScriptjs/insecure-downloadDownload of sensitive file through insecure connection
CWE-664JavaScript/TypeScriptjs/functionality-from-untrusted-domainUntrusted domain used in script or other content
CWE-664JavaScript/TypeScriptjs/functionality-from-untrusted-sourceInclusion of functionality from an untrusted source
CWE-664JavaScript/TypeScriptjs/type-confusion-through-parameter-tamperingType confusion through parameter tampering
CWE-664JavaScript/TypeScriptjs/empty-password-in-configuration-fileEmpty password in configuration file
CWE-664JavaScript/TypeScriptjs/http-to-file-accessNetwork data written to file
CWE-664JavaScript/TypeScriptjs/prototype-polluting-assignmentPrototype-polluting assignment
CWE-664JavaScript/TypeScriptjs/prototype-pollution-utilityPrototype-polluting function
CWE-664JavaScript/TypeScriptjs/prototype-pollutionPrototype-polluting merge call
CWE-664JavaScript/TypeScriptjs/client-side-request-forgeryClient-side request forgery
CWE-664JavaScript/TypeScriptjs/request-forgeryServer-side request forgery
CWE-664JavaScript/TypeScriptjs/cors-permissive-configurationPermissive CORS configuration
CWE-664JavaScript/TypeScriptjs/code-injection-dynamic-importCode injection from dynamically imported code
CWE-664JavaScript/TypeScriptjs/user-controlled-data-decompressionUser-controlled file decompression
CWE-664JavaScript/TypeScriptjavascript/ssrfUncontrolled data used in network request
CWE-664JavaScript/TypeScriptjs/code-injection-more-sourcesCode injection with additional heuristic sources
CWE-664JavaScript/TypeScriptjs/cors-misconfiguration-for-credentials-more-sourcesCORS misconfiguration for credentials transfer with additional heuristic sources
CWE-664JavaScript/TypeScriptjs/remote-property-injection-more-sourcesRemote property injection with additional heuristic sources
CWE-664JavaScript/TypeScriptjs/unsafe-deserialization-more-sourcesDeserialization of user-controlled data with additional heuristic sources
CWE-664JavaScript/TypeScriptjs/xxe-more-sourcesXML external entity expansion with additional heuristic sources
CWE-664JavaScript/TypeScriptjs/regex-injection-more-sourcesRegular expression injection with additional heuristic sources
CWE-664JavaScript/TypeScriptjs/resource-exhaustion-more-sourcesResource exhaustion with additional heuristic sources
CWE-664JavaScript/TypeScriptjs/xml-bomb-more-sourcesXML internal entity expansion with additional heuristic sources
CWE-664JavaScript/TypeScriptjs/user-controlled-bypass-more-sourcesUser-controlled bypass of security check with additional heuristic sources
CWE-664JavaScript/TypeScriptjs/prototype-polluting-assignment-more-sourcesPrototype-polluting assignment with additional heuristic sources
CWE-664Pythonpy/catch-base-exceptionExcept block handles 'BaseException'
CWE-664Pythonpy/implicit-string-concatenation-in-listImplicit string concatenation in a list
CWE-664Pythonpy/use-of-input'input' function used in Python 2
CWE-664Pythonpy/file-not-closedFile is not always closed
CWE-664Pythonpy/bind-socket-all-network-interfacesBinding a socket to all network interfaces
CWE-664Pythonpy/path-injectionUncontrolled data used in path expression
CWE-664Pythonpy/tarslipArbitrary file write during tarfile extraction
CWE-664Pythonpy/shell-command-constructed-from-inputUnsafe shell command constructed from library input
CWE-664Pythonpy/code-injectionCode injection
CWE-664Pythonpy/stack-trace-exposureInformation exposure through an exception
CWE-664Pythonpy/flask-debugFlask app is run in debug mode
CWE-664Pythonpy/pam-auth-bypassPAM authorization bypass due to incorrect usage
CWE-664Pythonpy/clear-text-logging-sensitive-dataClear-text logging of sensitive information
CWE-664Pythonpy/clear-text-storage-sensitive-dataClear-text storage of sensitive information
CWE-664Pythonpy/insecure-temporary-fileInsecure temporary file
CWE-664Pythonpy/unsafe-deserializationDeserialization of user-controlled data
CWE-664Pythonpy/url-redirectionURL redirection from remote source
CWE-664Pythonpy/xxeXML external entity expansion
CWE-664Pythonpy/polynomial-redosPolynomial regular expression used on uncontrolled data
CWE-664Pythonpy/redosInefficient regular expression
CWE-664Pythonpy/regex-injectionRegular expression injection
CWE-664Pythonpy/overly-permissive-fileOverly permissive file permissions
CWE-664Pythonpy/xml-bombXML internal entity expansion
CWE-664Pythonpy/hardcoded-credentialsHard-coded credentials
CWE-664Pythonpy/full-ssrfFull server-side request forgery
CWE-664Pythonpy/partial-ssrfPartial server-side request forgery
CWE-664Pythonpy/zipslipArbitrary file access during archive extraction ("Zip Slip")
CWE-664Pythonpy/tarslip-extendedArbitrary file write during tarfile extraction
CWE-664Pythonpy/unsafe-unpackingArbitrary file write during a tarball extraction from a user controlled source
CWE-664Pythonpy/js2py-rceJavaScript code execution.
CWE-664Pythonpy/possible-timing-attack-against-hashTiming attack against Hash
CWE-664Pythonpy/timing-attack-against-hashTiming attack against Hash
CWE-664Pythonpy/timing-attack-against-header-valueTiming attack against header value
CWE-664Pythonpy/possible-timing-attack-sensitive-infoTiming attack against secret
CWE-664Pythonpy/timing-attack-sensitive-infoTiming attack against secret
CWE-664Pythonpy/flask-constant-secret-keyInitializing SECRET_KEY of Flask application with Constant value
CWE-664Pythonpy/improper-ldap-authImproper LDAP Authentication
CWE-664Pythonpy/decompression-bombDecompression Bomb
CWE-664Pythonpy/insecure-ldap-authPython Insecure LDAP Authentication
CWE-664Pythonpy/simple-xml-rpc-server-dosSimpleXMLRPCServer denial of service
CWE-664Pythonpy/unicode-dosDenial of Service using Unicode Characters
CWE-664Pythonpy/cors-misconfiguration-with-credentialsCors misconfiguration with credentials
CWE-664Rubyrb/user-controlled-data-decompressionUser-controlled file decompression
CWE-664Rubyrb/zip-slipArbitrary file access during archive extraction ("Zip Slip")
CWE-664Rubyrb/unsafe-hmac-comparisonUnsafe HMAC Comparison
CWE-664Rubyrb/unsafe-unsafeyamldeserializationDeserialization of user-controlled yaml data
CWE-664Rubyrb/user-controlled-bypassUser-controlled bypass of security check
CWE-664Rubyrb/user-controlled-file-decompressionUser-controlled file decompression
CWE-664Rubyrb/improper-ldap-authImproper LDAP Authentication
CWE-664Rubyrb/server-side-template-injectionServer-side template injection
CWE-664Rubyrb/path-injectionUncontrolled data used in path expression
CWE-664Rubyrb/kernel-openUse ofKernel.open,IO.read or similar sinks with user-controlled input
CWE-664Rubyrb/non-constant-kernel-openUse ofKernel.open orIO.read or similar sinks with a non-constant value
CWE-664Rubyrb/shell-command-constructed-from-inputUnsafe shell command constructed from library input
CWE-664Rubyrb/code-injectionCode injection
CWE-664Rubyrb/unsafe-code-constructionUnsafe code constructed from library input
CWE-664Rubyrb/polynomial-redosPolynomial regular expression used on uncontrolled data
CWE-664Rubyrb/redosInefficient regular expression
CWE-664Rubyrb/regexp-injectionRegular expression injection
CWE-664Rubyrb/stack-trace-exposureInformation exposure through an exception
CWE-664Rubyrb/insecure-dependencyDependency download using unencrypted communication channel
CWE-664Rubyrb/clear-text-logging-sensitive-dataClear-text logging of sensitive information
CWE-664Rubyrb/clear-text-storage-sensitive-dataClear-text storage of sensitive information
CWE-664Rubyrb/unsafe-deserializationDeserialization of user-controlled data
CWE-664Rubyrb/sensitive-get-querySensitive data read from GET request
CWE-664Rubyrb/url-redirectionURL redirection from remote source
CWE-664Rubyrb/xxeXML external entity expansion
CWE-664Rubyrb/weak-cookie-configurationWeak cookie configuration
CWE-664Rubyrb/overly-permissive-fileOverly permissive file permissions
CWE-664Rubyrb/hardcoded-credentialsHard-coded credentials
CWE-664Rubyrb/insecure-downloadDownload of sensitive file through insecure connection
CWE-664Rubyrb/http-to-file-accessNetwork data written to file
CWE-664Rubyrb/insecure-mass-assignmentInsecure Mass Assignment
CWE-664Rubyrb/request-forgeryServer-side request forgery
CWE-664Rustrust/path-injectionUncontrolled data used in path expression
CWE-664Rustrust/cleartext-loggingCleartext logging of sensitive information
CWE-664Rustrust/cleartext-storage-databaseCleartext storage of sensitive information in a database
CWE-664Rustrust/ctor-initializationBad 'ctor' initialization
CWE-664Rustrust/uncontrolled-allocation-sizeUncontrolled allocation size
CWE-664Rustrust/hard-coded-cryptographic-valueHard-coded cryptographic value
CWE-664Rustrust/access-after-lifetime-endedAccess of a pointer after its lifetime has ended
CWE-664Rustrust/access-invalid-pointerAccess of invalid pointer
CWE-664Rustrust/request-forgeryServer-side request forgery
CWE-664Swiftswift/unsafe-unpackingArbitrary file write during a zip extraction from a user controlled source
CWE-664Swiftswift/path-injectionUncontrolled data used in path expression
CWE-664Swiftswift/unsafe-webview-fetchUnsafe WebView fetch
CWE-664Swiftswift/unsafe-js-evalJavaScript Injection
CWE-664Swiftswift/redosInefficient regular expression
CWE-664Swiftswift/constant-passwordConstant password
CWE-664Swiftswift/cleartext-storage-databaseCleartext storage of sensitive information in a local database
CWE-664Swiftswift/cleartext-loggingCleartext logging of sensitive information
CWE-664Swiftswift/cleartext-storage-preferencesCleartext storage of sensitive information in an application preference store
CWE-664Swiftswift/hardcoded-keyHard-coded encryption key
CWE-664Swiftswift/xxeResolving XML external entity in user-controlled data
CWE-664Swiftswift/regex-injectionRegular expression injection
CWE-665C/C++cpp/global-use-before-initGlobal variable may be used before initialization
CWE-665C/C++cpp/initialization-not-runInitialization code not run
CWE-665C/C++cpp/not-initialisedVariable not initialized before use
CWE-665C/C++cpp/alloca-in-loopCall to alloca in a loop
CWE-665C/C++cpp/improper-null-terminationPotential improper null termination
CWE-665C/C++cpp/uninitialized-localPotentially uninitialized local variable
CWE-665C/C++cpp/uncontrolled-allocation-sizeUncontrolled allocation size
CWE-665C/C++cpp/conditionally-uninitialized-variableConditionally uninitialized variable
CWE-665C#cs/unassigned-fieldField is never assigned a non-default value
CWE-665Gogo/uncontrolled-allocation-sizeSlice memory allocation with excessive size value
CWE-665Java/Kotlinjava/exec-tainted-environmentBuilding a command with an injected environment variable
CWE-665Java/Kotlinjava/unassigned-fieldField is never assigned a non-null value
CWE-665Java/Kotlinjava/insecure-rmi-jmx-server-initializationInsecureRmiJmxAuthenticationEnvironment
CWE-665JavaScript/TypeScriptjs/missing-rate-limitingMissing rate limiting
CWE-665JavaScript/TypeScriptjs/resource-exhaustionResource exhaustion
CWE-665JavaScript/TypeScriptjs/resource-exhaustion-more-sourcesResource exhaustion with additional heuristic sources
CWE-665Pythonpy/implicit-string-concatenation-in-listImplicit string concatenation in a list
CWE-665Pythonpy/unicode-dosDenial of Service using Unicode Characters
CWE-665Rustrust/ctor-initializationBad 'ctor' initialization
CWE-665Rustrust/uncontrolled-allocation-sizeUncontrolled allocation size
CWE-666C/C++cpp/double-freePotential double free
CWE-666C/C++cpp/use-after-freePotential use after free
CWE-666C/C++cpp/return-stack-allocated-memoryReturning stack-allocated memory
CWE-666C/C++cpp/using-expired-stack-addressUse of expired stack-address
CWE-666C/C++cpp/self-assignment-checkSelf assignment check
CWE-666C/C++cpp/iterator-to-expired-containerIterator to expired container
CWE-666C/C++cpp/use-of-string-after-lifetime-endsUse of string after lifetime ends
CWE-666C/C++cpp/use-of-unique-pointer-after-lifetime-endsUse of unique pointer after lifetime ends
CWE-666C/C++cpp/experimental-double-freeErrors When Double Free
CWE-666C/C++cpp/use-after-expired-lifetimeUse of object after its lifetime has ended
CWE-666C/C++cpp/dangerous-use-of-exception-blocksDangerous use of exception blocks.
CWE-666C/C++cpp/double-releaseErrors When Double Release
CWE-666Rustrust/access-after-lifetime-endedAccess of a pointer after its lifetime has ended
CWE-666Rustrust/access-invalid-pointerAccess of invalid pointer
CWE-667C/C++cpp/lock-order-cycleCyclic lock order dependency
CWE-667C/C++cpp/twice-lockedMutex locked twice
CWE-667C/C++cpp/unreleased-lockLock may not be released
CWE-667C#cs/locked-waitA lock is held during a wait
CWE-667C#cs/unsafe-double-checked-lockDouble-checked lock is not thread-safe
CWE-667Java/Kotlinjava/unsafe-double-checked-lockingDouble-checked locking is not thread-safe
CWE-667Java/Kotlinjava/unsafe-double-checked-locking-init-orderRace condition in double-checked locking object initialization
CWE-667Java/Kotlinjava/lazy-initializationIncorrect lazy initialization of a static field
CWE-667Java/Kotlinjava/sleep-with-lock-heldSleep with lock held
CWE-667Java/Kotlinjava/unsynchronized-getterInconsistent synchronization of getter and setter
CWE-667Java/Kotlinjava/unreleased-lockUnreleased lock
CWE-667Java/Kotlinjava/wait-with-two-locksWait with two locks held
CWE-667Java/Kotlinjava/lock-order-inconsistencyLock order inconsistency
CWE-668GitHub Actionsactions/secret-exfiltrationSecret exfiltration
CWE-668C/C++cpp/path-injectionUncontrolled data used in path expression
CWE-668C/C++cpp/cleartext-storage-fileCleartext storage of sensitive information in file
CWE-668C/C++cpp/cleartext-transmissionCleartext transmission of sensitive information
CWE-668C/C++cpp/unsafe-create-process-callNULL application name with an unquoted path in call to CreateProcess
CWE-668C/C++cpp/system-data-exposureExposure of system data to an unauthorized control sphere
CWE-668C/C++cpp/potential-system-data-exposurePotential exposure of sensitive system data to an unauthorized control sphere
CWE-668C/C++cpp/world-writable-file-creationFile created without restricting permissions
CWE-668C/C++cpp/open-call-with-mode-argumentFile opened with O_CREAT flag but without mode argument
CWE-668C/C++cpp/unsafe-dacl-security-descriptorSetting a DACL to NULL in a SECURITY_DESCRIPTOR
CWE-668C/C++cpp/work-with-file-without-permissions-rightsWriting to a file without setting permissions.
CWE-668C/C++cpp/wrong-use-of-the-umaskFind the wrong use of the umask function.
CWE-668C/C++cpp/private-cleartext-writeExposure of private information
CWE-668C/C++cpp/insecure-generation-of-filenameInsecure generation of filenames.
CWE-668C#cs/static-arrayArray constant vulnerable to change
CWE-668C#cs/web/html-hidden-inputUse of HTMLInputHidden
CWE-668C#cs/empty-password-in-configurationEmpty password in configuration file
CWE-668C#cs/password-in-configurationPassword in configuration file
CWE-668C#cs/web/debug-binaryCreating an ASP.NET debug binary may reveal sensitive information
CWE-668C#cs/path-injectionUncontrolled data used in path expression
CWE-668C#cs/zipslipArbitrary file access during archive extraction ("Zip Slip")
CWE-668C#cs/sensitive-data-transmissionInformation exposure through transmitted data
CWE-668C#cs/information-exposure-through-exceptionInformation exposure through an exception
CWE-668C#cs/cleartext-storage-of-sensitive-informationClear text storage of sensitive information
CWE-668C#cs/exposure-of-sensitive-informationExposure of private information
CWE-668C#cs/web/directory-browse-enabledASP.NET config file enables directory browsing
CWE-668C#cs/web/persistent-cookieCookie security: persistent cookie
CWE-668C#cs/webclient-path-injectionUncontrolled data used in a WebClient
CWE-668Gogo/path-injectionUncontrolled data used in path expression
CWE-668Gogo/unsafe-unzip-symlinkArbitrary file write extracting an archive containing symbolic links
CWE-668Gogo/zipslipArbitrary file access during archive extraction ("Zip Slip")
CWE-668Gogo/stack-trace-exposureInformation exposure through a stack trace
CWE-668Gogo/clear-text-loggingClear-text logging of sensitive information
CWE-668Gogo/timing-attackTiming attacks due to comparison of sensitive secrets
CWE-668Gogo/cors-misconfigurationCORS misconfiguration
CWE-668Java/Kotlinjava/path-injectionUncontrolled data used in path expression
CWE-668Java/Kotlinjava/zipslipArbitrary file access during archive extraction ("Zip Slip")
CWE-668Java/Kotlinjava/partial-path-traversalPartial path traversal vulnerability
CWE-668Java/Kotlinjava/partial-path-traversal-from-remotePartial path traversal vulnerability from remote
CWE-668Java/Kotlinjava/android/sensitive-notificationExposure of sensitive information to notifications
CWE-668Java/Kotlinjava/android/sensitive-textExposure of sensitive information to UI text views
CWE-668Java/Kotlinjava/android/websettings-allow-content-accessAndroid WebView settings allows access to content links
CWE-668Java/Kotlinjava/android/websettings-file-accessAndroid WebSettings file access
CWE-668Java/Kotlinjava/spring-boot-exposed-actuatorsExposed Spring Boot actuators
CWE-668Java/Kotlinjava/spring-boot-exposed-actuators-configExposed Spring Boot actuators in configuration file
CWE-668Java/Kotlinjava/local-temp-file-or-directory-information-disclosureLocal information disclosure in a temporary directory
CWE-668Java/Kotlinjava/error-message-exposureInformation exposure through an error message
CWE-668Java/Kotlinjava/stack-trace-exposureInformation exposure through a stack trace
CWE-668Java/Kotlinjava/insecure-basic-authInsecure basic authentication
CWE-668Java/Kotlinjava/insecure-ldap-authInsecure LDAP authentication
CWE-668Java/Kotlinjava/android/sensitive-keyboard-cacheAndroid sensitive keyboard cache
CWE-668Java/Kotlinjava/sensitive-logInsertion of sensitive information into log files
CWE-668Java/Kotlinjava/unvalidated-url-forwardURL forward from a remote source
CWE-668Java/Kotlinjava/world-writable-file-readReading from a world writable file
CWE-668Java/Kotlinjava/android/implicit-pendingintentsUse of implicit PendingIntents
CWE-668Java/Kotlinjava/android/sensitive-communicationLeaking sensitive information through an implicit Intent
CWE-668Java/Kotlinjava/android/sensitive-result-receiverLeaking sensitive information through a ResultReceiver
CWE-668Java/Kotlinjava/static-arrayArray constant vulnerable to change
CWE-668Java/Kotlinjava/openstream-called-on-tainted-urlopenStream called on URLs created from remote source
CWE-668Java/Kotlinjava/file-path-injectionFile Path Injection
CWE-668Java/Kotlinjava/insecure-webview-resource-responseInsecure Android WebView Resource Response
CWE-668Java/Kotlinjava/sensitive-android-file-leakLeaking sensitive Android file
CWE-668Java/Kotlinjava/possible-timing-attack-against-signaturePossible timing attack against signature validation
CWE-668Java/Kotlinjava/timing-attack-against-headers-valueTiming attack against header value
CWE-668Java/Kotlinjava/timing-attack-against-signatureTiming attack against signature validation
CWE-668Java/Kotlinjava/server-directory-listingDirectories and files exposure
CWE-668Java/Kotlinjava/credentials-in-propertiesCleartext Credentials in Properties File
CWE-668Java/Kotlinjava/password-in-configurationPassword in configuration file
CWE-668Java/Kotlinjava/sensitive-query-with-getSensitive GET Query
CWE-668JavaScript/TypeScriptjs/unsafe-external-linkPotentially unsafe external link
CWE-668JavaScript/TypeScriptjs/path-injectionUncontrolled data used in path expression
CWE-668JavaScript/TypeScriptjs/zipslipArbitrary file access during archive extraction ("Zip Slip")
CWE-668JavaScript/TypeScriptjs/template-object-injectionTemplate Object Injection
CWE-668JavaScript/TypeScriptjs/file-access-to-httpFile data in outbound network request
CWE-668JavaScript/TypeScriptjs/exposure-of-private-filesExposure of private files
CWE-668JavaScript/TypeScriptjs/cross-window-information-leakCross-window communication with unrestricted target origin
CWE-668JavaScript/TypeScriptjs/stack-trace-exposureInformation exposure through a stack trace
CWE-668JavaScript/TypeScriptjs/build-artifact-leakStorage of sensitive information in build artifact
CWE-668JavaScript/TypeScriptjs/clear-text-loggingClear-text logging of sensitive information
CWE-668JavaScript/TypeScriptjs/clear-text-storage-of-sensitive-dataClear text storage of sensitive information
CWE-668JavaScript/TypeScriptjs/password-in-configuration-filePassword in configuration file
CWE-668JavaScript/TypeScriptjs/cors-misconfiguration-for-credentialsCORS misconfiguration for credentials transfer
CWE-668JavaScript/TypeScriptjs/insecure-temporary-fileInsecure temporary file
CWE-668JavaScript/TypeScriptjs/sensitive-get-querySensitive data read from GET request
CWE-668JavaScript/TypeScriptjs/empty-password-in-configuration-fileEmpty password in configuration file
CWE-668JavaScript/TypeScriptjs/cors-permissive-configurationPermissive CORS configuration
CWE-668JavaScript/TypeScriptjs/user-controlled-data-decompressionUser-controlled file decompression
CWE-668JavaScript/TypeScriptjs/cors-misconfiguration-for-credentials-more-sourcesCORS misconfiguration for credentials transfer with additional heuristic sources
CWE-668Pythonpy/bind-socket-all-network-interfacesBinding a socket to all network interfaces
CWE-668Pythonpy/path-injectionUncontrolled data used in path expression
CWE-668Pythonpy/tarslipArbitrary file write during tarfile extraction
CWE-668Pythonpy/shell-command-constructed-from-inputUnsafe shell command constructed from library input
CWE-668Pythonpy/stack-trace-exposureInformation exposure through an exception
CWE-668Pythonpy/flask-debugFlask app is run in debug mode
CWE-668Pythonpy/clear-text-logging-sensitive-dataClear-text logging of sensitive information
CWE-668Pythonpy/clear-text-storage-sensitive-dataClear-text storage of sensitive information
CWE-668Pythonpy/insecure-temporary-fileInsecure temporary file
CWE-668Pythonpy/overly-permissive-fileOverly permissive file permissions
CWE-668Pythonpy/zipslipArbitrary file access during archive extraction ("Zip Slip")
CWE-668Pythonpy/tarslip-extendedArbitrary file write during tarfile extraction
CWE-668Pythonpy/unsafe-unpackingArbitrary file write during a tarball extraction from a user controlled source
CWE-668Pythonpy/possible-timing-attack-against-hashTiming attack against Hash
CWE-668Pythonpy/timing-attack-against-hashTiming attack against Hash
CWE-668Pythonpy/timing-attack-against-header-valueTiming attack against header value
CWE-668Pythonpy/possible-timing-attack-sensitive-infoTiming attack against secret
CWE-668Pythonpy/timing-attack-sensitive-infoTiming attack against secret
CWE-668Pythonpy/insecure-ldap-authPython Insecure LDAP Authentication
CWE-668Pythonpy/cors-misconfiguration-with-credentialsCors misconfiguration with credentials
CWE-668Rubyrb/zip-slipArbitrary file access during archive extraction ("Zip Slip")
CWE-668Rubyrb/unsafe-hmac-comparisonUnsafe HMAC Comparison
CWE-668Rubyrb/path-injectionUncontrolled data used in path expression
CWE-668Rubyrb/kernel-openUse ofKernel.open,IO.read or similar sinks with user-controlled input
CWE-668Rubyrb/non-constant-kernel-openUse ofKernel.open orIO.read or similar sinks with a non-constant value
CWE-668Rubyrb/shell-command-constructed-from-inputUnsafe shell command constructed from library input
CWE-668Rubyrb/stack-trace-exposureInformation exposure through an exception
CWE-668Rubyrb/clear-text-logging-sensitive-dataClear-text logging of sensitive information
CWE-668Rubyrb/clear-text-storage-sensitive-dataClear-text storage of sensitive information
CWE-668Rubyrb/sensitive-get-querySensitive data read from GET request
CWE-668Rubyrb/weak-cookie-configurationWeak cookie configuration
CWE-668Rubyrb/overly-permissive-fileOverly permissive file permissions
CWE-668Rustrust/path-injectionUncontrolled data used in path expression
CWE-668Rustrust/cleartext-loggingCleartext logging of sensitive information
CWE-668Swiftswift/unsafe-unpackingArbitrary file write during a zip extraction from a user controlled source
CWE-668Swiftswift/path-injectionUncontrolled data used in path expression
CWE-668Swiftswift/cleartext-loggingCleartext logging of sensitive information
CWE-669GitHub Actionsactions/artifact-poisoning/criticalArtifact poisoning
CWE-669GitHub Actionsactions/artifact-poisoning/mediumArtifact poisoning
CWE-669GitHub Actionsactions/unpinned-tagUnpinned tag for a non-immutable Action in workflow
CWE-669GitHub Actionsactions/untrusted-checkout/criticalCheckout of untrusted code in a privileged context
CWE-669GitHub Actionsactions/untrusted-checkout/highCheckout of untrusted code in trusted context
CWE-669GitHub Actionsactions/untrusted-checkout/mediumCheckout of untrusted code in trusted context
CWE-669GitHub Actionsactions/artifact-poisoning/path-traversalArtifact Poisoning (Path Traversal).
CWE-669GitHub Actionsactions/unversioned-immutable-actionUnversioned Immutable Action
CWE-669C/C++cpp/work-with-changing-working-directoriesFind work with changing working directories, with security errors.
CWE-669C#cs/web/file-uploadUse of file upload
CWE-669C#cs/web/missing-x-frame-optionsMissing X-Frame-Options HTTP header
CWE-669C#cs/xml/insecure-dtd-handlingUntrusted XML is read insecurely
CWE-669C#cs/insecure-xml-readXML is read insecurely
CWE-669Java/Kotlinjava/xxeResolving XML external entity in user-controlled data
CWE-669Java/Kotlinjava/maven/non-https-urlFailure to use HTTPS or SFTP URL in Maven artifact upload/download
CWE-669JavaScript/TypeScriptjs/enabling-electron-insecure-contentEnabling Electron allowRunningInsecureContent
CWE-669JavaScript/TypeScriptjs/insecure-dependencyDependency download using unencrypted communication channel
CWE-669JavaScript/TypeScriptjs/missing-x-frame-optionsMissing X-Frame-Options HTTP header
CWE-669JavaScript/TypeScriptjs/xxeXML external entity expansion
CWE-669JavaScript/TypeScriptjs/insecure-downloadDownload of sensitive file through insecure connection
CWE-669JavaScript/TypeScriptjs/functionality-from-untrusted-domainUntrusted domain used in script or other content
CWE-669JavaScript/TypeScriptjs/functionality-from-untrusted-sourceInclusion of functionality from an untrusted source
CWE-669JavaScript/TypeScriptjs/http-to-file-accessNetwork data written to file
CWE-669JavaScript/TypeScriptjs/xxe-more-sourcesXML external entity expansion with additional heuristic sources
CWE-669Pythonpy/xxeXML external entity expansion
CWE-669Rubyrb/insecure-dependencyDependency download using unencrypted communication channel
CWE-669Rubyrb/xxeXML external entity expansion
CWE-669Rubyrb/insecure-downloadDownload of sensitive file through insecure connection
CWE-669Rubyrb/http-to-file-accessNetwork data written to file
CWE-669Swiftswift/xxeResolving XML external entity in user-controlled data
CWE-670C/C++cpp/comma-before-misleading-indentationComma before misleading indentation
CWE-670C/C++cpp/assign-where-compare-meantAssignment where comparison was intended
CWE-670C/C++cpp/compare-where-assign-meantComparison where assignment was intended
CWE-670C/C++cpp/incorrect-not-operator-usageIncorrect 'not' operator usage
CWE-670C/C++cpp/logical-operator-applied-to-flagShort-circuiting operator applied to flag
CWE-670C/C++cpp/unsafe-use-of-thisUnsafe use of this in constructor
CWE-670C/C++cpp/dangerous-use-of-ssl-shutdownDangerous use SSL_shutdown.
CWE-670C/C++cpp/operator-precedence-logic-error-when-use-bitwise-logical-operationsOperator Precedence Logic Error When Use Bitwise Or Logical Operations
CWE-670C/C++cpp/operator-precedence-logic-error-when-use-bool-typeOperator Precedence Logic Error When Use Bool Type
CWE-670C#cs/non-short-circuitPotentially dangerous use of non-short-circuit logic
CWE-670Gogo/mistyped-exponentiationBitwise exclusive-or used like exponentiation
CWE-670Gogo/whitespace-contradicts-precedenceWhitespace contradicts operator precedence
CWE-670Gogo/useless-expressionExpression has no effect
CWE-670Gogo/redundant-operationIdentical operands
CWE-670Gogo/redundant-assignmentSelf assignment
CWE-670Java/Kotlinjava/whitespace-contradicts-precedenceWhitespace contradicts operator precedence
CWE-670Java/Kotlinjava/assignment-in-boolean-expressionAssignment in Boolean expression
CWE-670Java/Kotlinjava/reference-equality-on-stringsReference equality test on strings
CWE-670Java/Kotlinjava/switch-fall-throughUnterminated switch case
CWE-670JavaScript/TypeScriptjs/useless-expressionExpression has no effect
CWE-670JavaScript/TypeScriptjs/redundant-operationIdentical operands
CWE-670JavaScript/TypeScriptjs/redundant-assignmentSelf assignment
CWE-670JavaScript/TypeScriptjs/unclear-operator-precedenceUnclear precedence of nested operators
CWE-670JavaScript/TypeScriptjs/whitespace-contradicts-precedenceWhitespace contradicts operator precedence
CWE-670JavaScript/TypeScriptjs/deletion-of-non-propertyDeleting non-property
CWE-670JavaScript/TypeScriptjs/misleading-indentation-of-dangling-elseMisleading indentation of dangling 'else'
CWE-670JavaScript/TypeScriptjs/misleading-indentation-after-control-statementMisleading indentation after control statement
CWE-670Pythonpy/asserts-tupleAsserting a tuple
CWE-671C#cs/hard-coded-symmetric-encryption-keyHard-coded symmetric encryption key
CWE-671C#cs/hardcoded-connection-string-credentialsHard-coded connection string with credentials
CWE-671C#cs/hardcoded-credentialsHard-coded credentials
CWE-671Gogo/hardcoded-credentialsHard-coded credentials
CWE-671Gogo/parse-jwt-with-hardcoded-keyDecoding JWT with hardcoded key
CWE-671Java/Kotlinjava/hardcoded-credential-api-callHard-coded credential in API call
CWE-671Java/Kotlinjava/hardcoded-credential-comparisonHard-coded credential comparison
CWE-671Java/Kotlinjava/hardcoded-credential-sensitive-callHard-coded credential in sensitive call
CWE-671Java/Kotlinjava/hardcoded-password-fieldHard-coded password field
CWE-671JavaScript/TypeScriptjs/hardcoded-credentialsHard-coded credentials
CWE-671Pythonpy/hardcoded-credentialsHard-coded credentials
CWE-671Rubyrb/hardcoded-credentialsHard-coded credentials
CWE-671Rustrust/hard-coded-cryptographic-valueHard-coded cryptographic value
CWE-671Swiftswift/constant-passwordConstant password
CWE-671Swiftswift/hardcoded-keyHard-coded encryption key
CWE-672C/C++cpp/double-freePotential double free
CWE-672C/C++cpp/use-after-freePotential use after free
CWE-672C/C++cpp/return-stack-allocated-memoryReturning stack-allocated memory
CWE-672C/C++cpp/using-expired-stack-addressUse of expired stack-address
CWE-672C/C++cpp/iterator-to-expired-containerIterator to expired container
CWE-672C/C++cpp/use-of-string-after-lifetime-endsUse of string after lifetime ends
CWE-672C/C++cpp/use-of-unique-pointer-after-lifetime-endsUse of unique pointer after lifetime ends
CWE-672C/C++cpp/experimental-double-freeErrors When Double Free
CWE-672C/C++cpp/use-after-expired-lifetimeUse of object after its lifetime has ended
CWE-672C/C++cpp/dangerous-use-of-exception-blocksDangerous use of exception blocks.
CWE-672Rustrust/access-after-lifetime-endedAccess of a pointer after its lifetime has ended
CWE-672Rustrust/access-invalid-pointerAccess of invalid pointer
CWE-674C#cs/xml/insecure-dtd-handlingUntrusted XML is read insecurely
CWE-674C#cs/insecure-xml-readXML is read insecurely
CWE-674Java/Kotlinjava/xxeResolving XML external entity in user-controlled data
CWE-674JavaScript/TypeScriptjs/xml-bombXML internal entity expansion
CWE-674JavaScript/TypeScriptjs/xml-bomb-more-sourcesXML internal entity expansion with additional heuristic sources
CWE-674Pythonpy/xml-bombXML internal entity expansion
CWE-674Pythonpy/simple-xml-rpc-server-dosSimpleXMLRPCServer denial of service
CWE-674Rubyrb/xxeXML external entity expansion
CWE-674Swiftswift/xxeResolving XML external entity in user-controlled data
CWE-675C/C++cpp/double-freePotential double free
CWE-675C/C++cpp/lock-order-cycleCyclic lock order dependency
CWE-675C/C++cpp/twice-lockedMutex locked twice
CWE-675C/C++cpp/unreleased-lockLock may not be released
CWE-675C/C++cpp/experimental-double-freeErrors When Double Free
CWE-675C/C++cpp/dangerous-use-of-exception-blocksDangerous use of exception blocks.
CWE-675C/C++cpp/double-releaseErrors When Double Release
CWE-675Java/Kotlinjava/unreleased-lockUnreleased lock
CWE-676C/C++cpp/bad-strncpy-sizePossibly wrong buffer size in string copy
CWE-676C/C++cpp/suspicious-call-to-memsetSuspicious call to memset
CWE-676C/C++cpp/unsafe-strncatPotentially unsafe call to strncat
CWE-676C/C++cpp/unsafe-strcatPotentially unsafe use of strcat
CWE-676C/C++cpp/dangerous-function-overflowUse of dangerous function
CWE-676C/C++cpp/dangerous-cinDangerous use of 'cin'
CWE-676C/C++cpp/potentially-dangerous-functionUse of potentially dangerous function
CWE-676Java/Kotlinjava/potentially-dangerous-functionUse of a potentially dangerous function
CWE-676JavaScript/TypeScriptjs/eval-like-callCall to eval-like DOM function
CWE-676JavaScript/TypeScriptjs/eval-callUse of eval
CWE-681C/C++cpp/bad-addition-overflow-checkBad check for overflow of integer addition
CWE-681C/C++cpp/integer-multiplication-cast-to-longMultiplication result converted to larger type
CWE-681C/C++cpp/comparison-with-wider-typeComparison of narrow type with wide type in loop condition
CWE-681C/C++cpp/integer-overflow-taintedPotential integer arithmetic overflow
CWE-681C#cs/loss-of-precisionPossible loss of precision
CWE-681Gogo/shift-out-of-rangeShift out of range
CWE-681Gogo/incorrect-integer-conversionIncorrect conversion between integer types
CWE-681Java/Kotlinjava/implicit-cast-in-compound-assignmentImplicit narrowing conversion in compound assignment
CWE-681Java/Kotlinjava/integer-multiplication-cast-to-longResult of multiplication cast to wider type
CWE-681Java/Kotlinjava/comparison-with-wider-typeComparison of narrow type with wide type in loop condition
CWE-681Java/Kotlinjava/tainted-numeric-castUser-controlled data in numeric cast
CWE-681JavaScript/TypeScriptjs/shift-out-of-rangeShift out of range
CWE-682C/C++cpp/overflow-calculatedBuffer not sufficient for string
CWE-682C/C++cpp/overflow-destinationCopy function using source size
CWE-682C/C++cpp/static-buffer-overflowStatic array access may cause overflow
CWE-682C/C++cpp/allocation-too-smallNot enough memory allocated for pointer type
CWE-682C/C++cpp/suspicious-allocation-sizeNot enough memory allocated for array of pointer type
CWE-682C/C++cpp/ambiguously-signed-bit-fieldAmbiguously signed bit-field member
CWE-682C/C++cpp/bad-addition-overflow-checkBad check for overflow of integer addition
CWE-682C/C++cpp/integer-multiplication-cast-to-longMultiplication result converted to larger type
CWE-682C/C++cpp/signed-overflow-checkSigned overflow check
CWE-682C/C++cpp/overflowing-snprintfPotentially overflowing call to snprintf
CWE-682C/C++cpp/suspicious-sizeofSuspicious 'sizeof' use
CWE-682C/C++cpp/overrun-writeOverrunning write
CWE-682C/C++cpp/no-space-for-terminatorNo space for zero terminator
CWE-682C/C++cpp/tainted-arithmeticUser-controlled data in arithmetic expression
CWE-682C/C++cpp/uncontrolled-arithmeticUncontrolled data in arithmetic expression
CWE-682C/C++cpp/arithmetic-with-extreme-valuesUse of extreme values in arithmetic expression
CWE-682C/C++cpp/comparison-with-wider-typeComparison of narrow type with wide type in loop condition
CWE-682C/C++cpp/integer-overflow-taintedPotential integer arithmetic overflow
CWE-682C/C++cpp/uncontrolled-allocation-sizeUncontrolled allocation size
CWE-682C/C++cpp/unsigned-difference-expression-compared-zeroUnsigned difference expression compared to zero
CWE-682C/C++cpp/invalid-pointer-derefInvalid pointer dereference
CWE-682C/C++cpp/suspicious-pointer-scalingSuspicious pointer scaling
CWE-682C/C++cpp/incorrect-pointer-scaling-charSuspicious pointer scaling to char
CWE-682C/C++cpp/suspicious-pointer-scaling-voidSuspicious pointer scaling to void
CWE-682C/C++cpp/suspicious-add-sizeofSuspicious add with sizeof
CWE-682C/C++cpp/multiplication-overflow-in-allocMultiplication result may overflow and be used in allocation
CWE-682C/C++cpp/dangerous-use-of-transformation-after-operationDangerous use of transformation after operation.
CWE-682C/C++cpp/divide-by-zero-using-return-valueDivide by zero using return value
CWE-682C/C++cpp/signed-bit-fieldPossible signed bit-field member
CWE-682C#cs/index-out-of-boundsOff-by-one comparison against container length
CWE-682C#cs/loss-of-precisionPossible loss of precision
CWE-682Gogo/index-out-of-boundsOff-by-one comparison against length
CWE-682Gogo/allocation-size-overflowSize computation for allocation may overflow
CWE-682Gogo/incorrect-integer-conversionIncorrect conversion between integer types
CWE-682Gogo/divide-by-zeroDivide by zero
CWE-682Java/Kotlinjava/implicit-cast-in-compound-assignmentImplicit narrowing conversion in compound assignment
CWE-682Java/Kotlinjava/integer-multiplication-cast-to-longResult of multiplication cast to wider type
CWE-682Java/Kotlinjava/index-out-of-boundsArray index out of bounds
CWE-682Java/Kotlinjava/tainted-arithmeticUser-controlled data in arithmetic expression
CWE-682Java/Kotlinjava/uncontrolled-arithmeticUncontrolled data in arithmetic expression
CWE-682Java/Kotlinjava/extreme-value-arithmeticUse of extreme values in arithmetic expression
CWE-682Java/Kotlinjava/comparison-with-wider-typeComparison of narrow type with wide type in loop condition
CWE-682JavaScript/TypeScriptjs/index-out-of-boundsOff-by-one comparison against length
CWE-682Swiftswift/string-length-conflationString length conflation
CWE-684C#cs/web/missing-x-frame-optionsMissing X-Frame-Options HTTP header
CWE-684JavaScript/TypeScriptjs/missing-x-frame-optionsMissing X-Frame-Options HTTP header
CWE-685C/C++cpp/wrong-number-format-argumentsToo few arguments to formatting function
CWE-685C/C++cpp/too-few-argumentsCall to function with fewer arguments than declared parameters
CWE-685Java/Kotlinjava/missing-format-argumentMissing format argument
CWE-685Java/Kotlinjava/unused-format-argumentUnused format argument
CWE-685JavaScript/TypeScriptjs/superfluous-trailing-argumentsSuperfluous trailing arguments
CWE-685Pythonpy/call/wrong-number-class-argumentsWrong number of arguments in a class instantiation
CWE-685Pythonpy/percent-format/wrong-argumentsWrong number of arguments for format
CWE-685Pythonpy/call/wrong-argumentsWrong number of arguments in a call
CWE-686C/C++cpp/wrong-type-format-argumentWrong type of arguments to formatting function
CWE-687C/C++cpp/wrong-use-of-the-umaskFind the wrong use of the umask function.
CWE-687Pythonpy/super-not-enclosing-classFirst argument to super() is not enclosing class
CWE-691GitHub Actionsactions/code-injection/criticalCode injection
CWE-691GitHub Actionsactions/code-injection/mediumCode injection
CWE-691GitHub Actionsactions/cache-poisoning/code-injectionCache Poisoning via low-privileged code injection
CWE-691GitHub Actionsactions/untrusted-checkout-toctou/criticalUntrusted Checkout TOCTOU
CWE-691GitHub Actionsactions/untrusted-checkout-toctou/highUntrusted Checkout TOCTOU
CWE-691C/C++cpp/comma-before-misleading-indentationComma before misleading indentation
CWE-691C/C++cpp/assign-where-compare-meantAssignment where comparison was intended
CWE-691C/C++cpp/compare-where-assign-meantComparison where assignment was intended
CWE-691C/C++cpp/incorrect-not-operator-usageIncorrect 'not' operator usage
CWE-691C/C++cpp/logical-operator-applied-to-flagShort-circuiting operator applied to flag
CWE-691C/C++cpp/inconsistent-loop-directionInconsistent direction of for loop
CWE-691C/C++cpp/unsafe-use-of-thisUnsafe use of this in constructor
CWE-691C/C++cpp/comparison-with-wider-typeComparison of narrow type with wide type in loop condition
CWE-691C/C++cpp/toctou-race-conditionTime-of-check time-of-use filesystem race condition
CWE-691C/C++cpp/lock-order-cycleCyclic lock order dependency
CWE-691C/C++cpp/twice-lockedMutex locked twice
CWE-691C/C++cpp/unreleased-lockLock may not be released
CWE-691C/C++cpp/infinite-loop-with-unsatisfiable-exit-conditionInfinite loop with unsatisfiable exit condition
CWE-691C/C++cpp/linux-kernel-double-fetch-vulnerabilityLinux kernel double-fetch vulnerability detection
CWE-691C/C++cpp/operator-find-incorrectly-used-switchIncorrect switch statement
CWE-691C/C++cpp/dangerous-use-of-ssl-shutdownDangerous use SSL_shutdown.
CWE-691C/C++cpp/errors-after-refactoringErrors After Refactoring
CWE-691C/C++cpp/errors-when-using-bit-operationsErrors When Using Bit Operations
CWE-691C/C++cpp/operator-find-incorrectly-used-exceptionsOperator Find Incorrectly Used Exceptions
CWE-691C/C++cpp/operator-precedence-logic-error-when-use-bitwise-logical-operationsOperator Precedence Logic Error When Use Bitwise Or Logical Operations
CWE-691C/C++cpp/operator-precedence-logic-error-when-use-bool-typeOperator Precedence Logic Error When Use Bool Type
CWE-691C#cs/catch-nullreferenceexceptionPoor error handling: catch of NullReferenceException
CWE-691C#cs/constant-conditionConstant condition
CWE-691C#cs/unsafe-sync-on-fieldFutile synchronization on field
CWE-691C#cs/inconsistent-lock-sequenceInconsistent lock sequence
CWE-691C#cs/lock-thisLocking the 'this' object in a lock statement
CWE-691C#cs/locked-waitA lock is held during a wait
CWE-691C#cs/unsynchronized-getterInconsistently synchronized property
CWE-691C#cs/unsafe-double-checked-lockDouble-checked lock is not thread-safe
CWE-691C#cs/unsynchronized-static-accessUnsynchronized access to static collection member in non-static context
CWE-691C#cs/catch-of-all-exceptionsGeneric catch clause
CWE-691C#cs/non-short-circuitPotentially dangerous use of non-short-circuit logic
CWE-691C#cs/thread-unsafe-icryptotransform-field-in-classThread-unsafe use of a static ICryptoTransform field
CWE-691C#cs/thread-unsafe-icryptotransform-captured-in-lambdaThread-unsafe capturing of an ICryptoTransform object
CWE-691C#cs/linq/inconsistent-enumerationBad multiple iteration
CWE-691C#cs/code-injectionImproper control of generation of code
CWE-691C#cs/web/missing-global-error-handlerMissing global error handler
CWE-691C#cs/xml/insecure-dtd-handlingUntrusted XML is read insecurely
CWE-691C#cs/insecure-xml-readXML is read insecurely
CWE-691Gogo/inconsistent-loop-directionInconsistent direction of for loop
CWE-691Gogo/mistyped-exponentiationBitwise exclusive-or used like exponentiation
CWE-691Gogo/whitespace-contradicts-precedenceWhitespace contradicts operator precedence
CWE-691Gogo/useless-expressionExpression has no effect
CWE-691Gogo/redundant-operationIdentical operands
CWE-691Gogo/redundant-recoverRedundant call to recover
CWE-691Gogo/redundant-assignmentSelf assignment
CWE-691Gogo/unsafe-quotingPotentially unsafe quoting
CWE-691Java/Kotlinjava/ejb/container-interferenceEJB interferes with container operation
CWE-691Java/Kotlinjava/ejb/synchronizationEJB uses synchronization
CWE-691Java/Kotlinjava/whitespace-contradicts-precedenceWhitespace contradicts operator precedence
CWE-691Java/Kotlinjava/assignment-in-boolean-expressionAssignment in Boolean expression
CWE-691Java/Kotlinjava/reference-equality-on-stringsReference equality test on strings
CWE-691Java/Kotlinjava/wait-on-condition-interfaceWait on condition
CWE-691Java/Kotlinjava/call-to-thread-runDirect call to a run() method
CWE-691Java/Kotlinjava/unsafe-double-checked-lockingDouble-checked locking is not thread-safe
CWE-691Java/Kotlinjava/unsafe-double-checked-locking-init-orderRace condition in double-checked locking object initialization
CWE-691Java/Kotlinjava/unsafe-sync-on-fieldFutile synchronization on field
CWE-691Java/Kotlinjava/inconsistent-field-synchronizationInconsistent synchronization for field
CWE-691Java/Kotlinjava/lazy-initializationIncorrect lazy initialization of a static field
CWE-691Java/Kotlinjava/non-sync-overrideNon-synchronized override of synchronized method
CWE-691Java/Kotlinjava/notify-instead-of-notify-allnotify instead of notifyAll
CWE-691Java/Kotlinjava/sleep-with-lock-heldSleep with lock held
CWE-691Java/Kotlinjava/sync-on-boxed-typesSynchronization on boxed types or strings
CWE-691Java/Kotlinjava/unsynchronized-getterInconsistent synchronization of getter and setter
CWE-691Java/Kotlinjava/inconsistent-sync-writeobjectInconsistent synchronization for writeObject()
CWE-691Java/Kotlinjava/unreleased-lockUnreleased lock
CWE-691Java/Kotlinjava/wait-with-two-locksWait with two locks held
CWE-691Java/Kotlinjava/non-short-circuit-evaluationDangerous non-short-circuit logic
CWE-691Java/Kotlinjava/constant-loop-conditionConstant loop condition
CWE-691Java/Kotlinjava/android/arbitrary-apk-installationAndroid APK installation
CWE-691Java/Kotlinjava/groovy-injectionGroovy Language injection
CWE-691Java/Kotlinjava/insecure-bean-validationInsecure Bean Validation
CWE-691Java/Kotlinjava/jexl-expression-injectionExpression language injection (JEXL)
CWE-691Java/Kotlinjava/mvel-expression-injectionExpression language injection (MVEL)
CWE-691Java/Kotlinjava/spel-expression-injectionExpression language injection (Spring)
CWE-691Java/Kotlinjava/server-side-template-injectionServer-side template injection
CWE-691Java/Kotlinjava/toctou-race-conditionTime-of-check time-of-use race condition
CWE-691Java/Kotlinjava/socket-auth-race-conditionRace condition in socket authentication
CWE-691Java/Kotlinjava/xxeResolving XML external entity in user-controlled data
CWE-691Java/Kotlinjava/android/unsafe-android-webview-fetchUnsafe resource fetching in Android WebView
CWE-691Java/Kotlinjava/lock-order-inconsistencyLock order inconsistency
CWE-691Java/Kotlinjava/unreachable-exit-in-loopLoop with unreachable exit condition
CWE-691Java/Kotlinjava/switch-fall-throughUnterminated switch case
CWE-691Java/Kotlinjava/overly-general-catchOverly-general catch clause
CWE-691Java/Kotlinjava/uncaught-number-format-exceptionMissing catch of NumberFormatException
CWE-691Java/Kotlinjava/jvm-exitForcible JVM termination
CWE-691Java/Kotlinjava/abnormal-finally-completionFinally block may not complete normally
CWE-691Java/Kotlinjava/beanshell-injectionBeanShell injection
CWE-691Java/Kotlinjava/android-insecure-dex-loadingInsecure loading of an Android Dex File
CWE-691Java/Kotlinjava/jshell-injectionJShell injection
CWE-691Java/Kotlinjava/javaee-expression-injectionJakarta Expression Language injection
CWE-691Java/Kotlinjava/jython-injectionInjection in Jython
CWE-691Java/Kotlinjava/unsafe-evalInjection in Java Script Engine
CWE-691Java/Kotlinjava/spring-view-manipulation-implicitSpring Implicit View Manipulation
CWE-691Java/Kotlinjava/spring-view-manipulationSpring View Manipulation
CWE-691Java/Kotlinjava/uncaught-servlet-exceptionUncaught Servlet Exception
CWE-691JavaScript/TypeScriptjs/enabling-electron-renderer-node-integrationEnabling Node.js integration for Electron web content renderers
CWE-691JavaScript/TypeScriptjs/useless-expressionExpression has no effect
CWE-691JavaScript/TypeScriptjs/redundant-operationIdentical operands
CWE-691JavaScript/TypeScriptjs/redundant-assignmentSelf assignment
CWE-691JavaScript/TypeScriptjs/unclear-operator-precedenceUnclear precedence of nested operators
CWE-691JavaScript/TypeScriptjs/whitespace-contradicts-precedenceWhitespace contradicts operator precedence
CWE-691JavaScript/TypeScriptjs/deletion-of-non-propertyDeleting non-property
CWE-691JavaScript/TypeScriptjs/exit-from-finallyJump from finally
CWE-691JavaScript/TypeScriptjs/template-object-injectionTemplate Object Injection
CWE-691JavaScript/TypeScriptjs/code-injectionCode injection
CWE-691JavaScript/TypeScriptjs/bad-code-sanitizationImproper code sanitization
CWE-691JavaScript/TypeScriptjs/unsafe-code-constructionUnsafe code constructed from library input
CWE-691JavaScript/TypeScriptjs/unsafe-dynamic-method-accessUnsafe dynamic method access
CWE-691JavaScript/TypeScriptjs/file-system-racePotential file system race condition
CWE-691JavaScript/TypeScriptjs/server-crashServer crash
CWE-691JavaScript/TypeScriptjs/missing-rate-limitingMissing rate limiting
CWE-691JavaScript/TypeScriptjs/xml-bombXML internal entity expansion
CWE-691JavaScript/TypeScriptjs/loop-bound-injectionLoop bound injection
CWE-691JavaScript/TypeScriptjs/prototype-polluting-assignmentPrototype-polluting assignment
CWE-691JavaScript/TypeScriptjs/prototype-pollution-utilityPrototype-polluting function
CWE-691JavaScript/TypeScriptjs/prototype-pollutionPrototype-polluting merge call
CWE-691JavaScript/TypeScriptjs/misleading-indentation-of-dangling-elseMisleading indentation of dangling 'else'
CWE-691JavaScript/TypeScriptjs/inconsistent-loop-directionInconsistent direction of for loop
CWE-691JavaScript/TypeScriptjs/misleading-indentation-after-control-statementMisleading indentation after control statement
CWE-691JavaScript/TypeScriptjs/code-injection-dynamic-importCode injection from dynamically imported code
CWE-691JavaScript/TypeScriptjs/code-injection-more-sourcesCode injection with additional heuristic sources
CWE-691JavaScript/TypeScriptjs/xml-bomb-more-sourcesXML internal entity expansion with additional heuristic sources
CWE-691JavaScript/TypeScriptjs/prototype-polluting-assignment-more-sourcesPrototype-polluting assignment with additional heuristic sources
CWE-691Pythonpy/catch-base-exceptionExcept block handles 'BaseException'
CWE-691Pythonpy/use-of-input'input' function used in Python 2
CWE-691Pythonpy/code-injectionCode injection
CWE-691Pythonpy/xml-bombXML internal entity expansion
CWE-691Pythonpy/asserts-tupleAsserting a tuple
CWE-691Pythonpy/exit-from-finally'break' or 'return' statement in finally
CWE-691Pythonpy/js2py-rceJavaScript code execution.
CWE-691Pythonpy/unicode-bypass-validationBypass Logical Validation Using Unicode Characters
CWE-691Pythonpy/simple-xml-rpc-server-dosSimpleXMLRPCServer denial of service
CWE-691Rubyrb/unicode-bypass-validationBypass Logical Validation Using Unicode Characters
CWE-691Rubyrb/server-side-template-injectionServer-side template injection
CWE-691Rubyrb/code-injectionCode injection
CWE-691Rubyrb/unsafe-code-constructionUnsafe code constructed from library input
CWE-691Rubyrb/xxeXML external entity expansion
CWE-691Rustrust/ctor-initializationBad 'ctor' initialization
CWE-691Swiftswift/unsafe-webview-fetchUnsafe WebView fetch
CWE-691Swiftswift/unsafe-js-evalJavaScript Injection
CWE-691Swiftswift/xxeResolving XML external entity in user-controlled data
CWE-693GitHub Actionsactions/composite-action-sinksComposite Action Sinks
CWE-693GitHub Actionsactions/composite-action-sourcesComposite Action Sources
CWE-693GitHub Actionsactions/composite-action-summariesComposite Action Summaries
CWE-693GitHub Actionsactions/reusable-workflow-sinksReusable Workflow Sinks
CWE-693GitHub Actionsactions/reusable-workflow-sourcesReusable Workflow Sources
CWE-693GitHub Actionsactions/reusable-workflow-summariesReusable Workflows Summaries
CWE-693GitHub Actionsactions/envpath-injection/criticalPATH environment variable built from user-controlled sources
CWE-693GitHub Actionsactions/envpath-injection/mediumPATH environment variable built from user-controlled sources
CWE-693GitHub Actionsactions/envvar-injection/criticalEnvironment variable built from user-controlled sources
CWE-693GitHub Actionsactions/envvar-injection/mediumEnvironment variable built from user-controlled sources
CWE-693GitHub Actionsactions/improper-access-controlImproper Access Control
CWE-693GitHub Actionsactions/excessive-secrets-exposureExcessive Secrets Exposure
CWE-693GitHub Actionsactions/secrets-in-artifactsStorage of sensitive information in GitHub Actions artifact
CWE-693GitHub Actionsactions/unmasked-secret-exposureUnmasked Secret Exposure
CWE-693GitHub Actionsactions/cache-poisoning/code-injectionCache Poisoning via low-privileged code injection
CWE-693GitHub Actionsactions/cache-poisoning/direct-cacheCache Poisoning via caching of untrusted files
CWE-693GitHub Actionsactions/cache-poisoning/poisonable-stepCache Poisoning via execution of untrusted code
CWE-693GitHub Actionsactions/pr-on-self-hosted-runnerPull Request code execution on self-hosted runner
CWE-693C/C++cpp/boost/tls-settings-misconfigurationboost::asio TLS settings misconfiguration
CWE-693C/C++cpp/boost/use-of-deprecated-hardcoded-security-protocolboost::asio use of deprecated hardcoded protocol
CWE-693C/C++cpp/count-untrusted-data-external-apiFrequency counts for external APIs that are used with untrusted data
CWE-693C/C++cpp/count-untrusted-data-external-api-irFrequency counts for external APIs that are used with untrusted data
CWE-693C/C++cpp/untrusted-data-to-external-api-irUntrusted data passed to external API
CWE-693C/C++cpp/untrusted-data-to-external-apiUntrusted data passed to external API
CWE-693C/C++cpp/uncontrolled-process-operationUncontrolled process operation
CWE-693C/C++cpp/unclear-array-index-validationUnclear validation of array index
CWE-693C/C++cpp/uncontrolled-allocation-sizeUncontrolled allocation size
CWE-693C/C++cpp/user-controlled-bypassAuthentication bypass by spoofing
CWE-693C/C++cpp/certificate-result-conflationCertificate result conflation
CWE-693C/C++cpp/certificate-not-checkedCertificate not checked
CWE-693C/C++cpp/cleartext-storage-bufferCleartext storage of sensitive information in buffer
CWE-693C/C++cpp/cleartext-storage-fileCleartext storage of sensitive information in file
CWE-693C/C++cpp/cleartext-transmissionCleartext transmission of sensitive information
CWE-693C/C++cpp/cleartext-storage-databaseCleartext storage of sensitive information in an SQLite database
CWE-693C/C++cpp/non-https-urlFailure to use HTTPS URLs
CWE-693C/C++cpp/insufficient-key-sizeUse of a cryptographic algorithm with insufficient key size
CWE-693C/C++cpp/weak-cryptographic-algorithmUse of a broken or risky cryptographic algorithm
CWE-693C/C++cpp/openssl-heartbleedUse of a version of OpenSSL with Heartbleed
CWE-693C/C++cpp/world-writable-file-creationFile created without restricting permissions
CWE-693C/C++cpp/open-call-with-mode-argumentFile opened with O_CREAT flag but without mode argument
CWE-693C/C++cpp/unsafe-dacl-security-descriptorSetting a DACL to NULL in a SECURITY_DESCRIPTOR
CWE-693C/C++cpp/tainted-permissions-checkUntrusted input for a condition
CWE-693C/C++cpp/late-check-of-function-argumentLate Check Of Function Argument
CWE-693C/C++cpp/linux-kernel-no-check-before-unsafe-put-userLinux kernel no check before unsafe_put_user vulnerability detection
CWE-693C/C++cpp/wrong-use-of-the-umaskFind the wrong use of the umask function.
CWE-693C/C++cpp/drop-linux-privileges-outoforderLinuxPrivilegeDroppingOutoforder
CWE-693C/C++cpp/pam-auth-bypassPAM Authorization bypass
CWE-693C/C++cpp/curl-disabled-sslDisabled certifcate verification
CWE-693C/C++cpp/unknown-asymmetric-key-gen-sizeUnknown key generation key size
CWE-693C/C++cpp/weak-asymmetric-key-gen-sizeWeak asymmetric key generation key size (< 2048 bits)
CWE-693C/C++cpp/weak-block-modeWeak block mode
CWE-693C/C++cpp/weak-elliptic-curveWeak elliptic curve
CWE-693C/C++cpp/weak-crypto/banned-encryption-algorithmsWeak cryptography
CWE-693C/C++cpp/weak-crypto/banned-hash-algorithmsWeak cryptography
CWE-693C#cs/empty-password-in-configurationEmpty password in configuration file
CWE-693C#cs/password-in-configurationPassword in configuration file
CWE-693C#cs/web/ambiguous-client-variableValue shadowing
CWE-693C#cs/web/ambiguous-server-variableValue shadowing: server variable
CWE-693C#cs/count-untrusted-data-external-apiFrequency counts for external APIs that are used with untrusted data
CWE-693C#cs/serialization-check-bypassSerialization check bypass
CWE-693C#cs/untrusted-data-to-external-apiUntrusted data passed to external API
CWE-693C#cs/xml/missing-validationMissing XML validation
CWE-693C#cs/assembly-path-injectionAssembly path injection
CWE-693C#cs/web/missing-function-level-access-controlMissing function level access control
CWE-693C#cs/cleartext-storage-of-sensitive-informationClear text storage of sensitive information
CWE-693C#cs/hard-coded-symmetric-encryption-keyHard-coded symmetric encryption key
CWE-693C#cs/adding-cert-to-root-storeDo not add certificates to the system root store.
CWE-693C#cs/insecure-sql-connectionInsecure SQL connection
CWE-693C#cs/web/missing-token-validationMissing cross-site request forgery token validation
CWE-693C#cs/session-reuseFailure to abandon session
CWE-693C#cs/web/requiressl-not-set'requireSSL' attribute is not set to true
CWE-693C#cs/web/insecure-direct-object-referenceInsecure Direct Object Reference
CWE-693C#cs/hardcoded-connection-string-credentialsHard-coded connection string with credentials
CWE-693C#cs/hardcoded-credentialsHard-coded credentials
CWE-693C#cs/user-controlled-bypassUser-controlled bypass of sensitive method
CWE-693C#cs/web/broad-cookie-domainCookie security: overly broad domain
CWE-693C#cs/web/broad-cookie-pathCookie security: overly broad path
CWE-693C#cs/ecb-encryptionEncryption using ECB
CWE-693C#cs/inadequate-rsa-paddingWeak encryption: inadequate RSA padding
CWE-693C#cs/insufficient-key-sizeWeak encryption: Insufficient key size
CWE-693C#cs/weak-encryptionWeak encryption
CWE-693C#cs/azure-storage/unsafe-usage-of-client-side-encryption-versionUnsafe usage of v1 version of Azure Storage client-side encryption (CVE-2022-30187).
CWE-693C#cs/web/cookie-secure-not-set'Secure' attribute is not set to true
CWE-693C#cs/hash-without-saltUse of a hash function without a salt
CWE-693Gogo/constant-length-comparisonConstant length comparison
CWE-693Gogo/count-untrusted-data-external-apiFrequency counts for external APIs that are used with untrusted data
CWE-693Gogo/incomplete-hostname-regexpIncomplete regular expression for hostnames
CWE-693Gogo/incomplete-url-scheme-checkIncomplete URL scheme check
CWE-693Gogo/regex/missing-regexp-anchorMissing regular expression anchor
CWE-693Gogo/suspicious-character-in-regexSuspicious characters in a regular expression
CWE-693Gogo/untrusted-data-to-external-apiUntrusted data passed to external API
CWE-693Gogo/untrusted-data-to-unknown-external-apiUntrusted data passed to unknown external API
CWE-693Gogo/disabled-certificate-checkDisabled TLS certificate check
CWE-693Gogo/clear-text-loggingClear-text logging of sensitive information
CWE-693Gogo/insecure-hostkeycallbackUse of insecure HostKeyCallback implementation
CWE-693Gogo/weak-crypto-keyUse of a weak cryptographic key
CWE-693Gogo/insecure-tlsInsecure TLS configuration
CWE-693Gogo/missing-jwt-signature-checkMissing JWT signature check
CWE-693Gogo/constant-oauth2-stateUse of constantstate value in OAuth 2.0 URL
CWE-693Gogo/email-injectionEmail content injection
CWE-693Gogo/hardcoded-credentialsHard-coded credentials
CWE-693Gogo/pam-auth-bypassPAM authorization bypass due to incorrect usage
CWE-693Gogo/improper-ldap-authImproper LDAP Authentication
CWE-693Gogo/parse-jwt-with-hardcoded-keyDecoding JWT with hardcoded key
CWE-693Gogo/weak-crypto-algorithmUse of a weak cryptographic algorithm
CWE-693Gogo/sensitive-condition-bypassUser-controlled bypassing of sensitive action
CWE-693Gogo/cors-misconfigurationCORS misconfiguration
CWE-693Java/Kotlinjava/count-untrusted-data-external-apiFrequency counts for external APIs that are used with untrusted data
CWE-693Java/Kotlinjava/overly-large-rangeOverly permissive regular expression range
CWE-693Java/Kotlinjava/untrusted-data-to-external-apiUntrusted data passed to external API
CWE-693Java/Kotlinjava/improper-validation-of-array-constructionImproper validation of user-provided size used for array construction
CWE-693Java/Kotlinjava/improper-validation-of-array-construction-code-specifiedImproper validation of code-specified size used for array construction
CWE-693Java/Kotlinjava/improper-validation-of-array-indexImproper validation of user-provided array index
CWE-693Java/Kotlinjava/improper-validation-of-array-index-code-specifiedImproper validation of code-specified array index
CWE-693Java/Kotlinjava/local-temp-file-or-directory-information-disclosureLocal information disclosure in a temporary directory
CWE-693Java/Kotlinjava/android/intent-uri-permission-manipulationIntent URI permission manipulation
CWE-693Java/Kotlinjava/unsafe-cert-trustUnsafe certificate trust
CWE-693Java/Kotlinjava/android/insecure-local-key-genInsecurely generated keys for local authentication
CWE-693Java/Kotlinjava/android/insecure-local-authenticationInsecure local authentication
CWE-693Java/Kotlinjava/android/missing-certificate-pinningAndroid missing certificate pinning
CWE-693Java/Kotlinjava/improper-webview-certificate-validationAndroidWebView that accepts all certificates
CWE-693Java/Kotlinjava/insecure-trustmanagerTrustManager that accepts all certificates
CWE-693Java/Kotlinjava/insecure-smtp-sslInsecure JavaMail SSL Configuration
CWE-693Java/Kotlinjava/unsafe-hostname-verificationUnsafe hostname verification
CWE-693Java/Kotlinjava/android/backup-enabledApplication backup allowed
CWE-693Java/Kotlinjava/android/cleartext-storage-databaseCleartext storage of sensitive information using a local database on Android
CWE-693Java/Kotlinjava/android/cleartext-storage-filesystemCleartext storage of sensitive information in the Android filesystem
CWE-693Java/Kotlinjava/cleartext-storage-in-classCleartext storage of sensitive information using storable class
CWE-693Java/Kotlinjava/cleartext-storage-in-cookieCleartext storage of sensitive information in cookie
CWE-693Java/Kotlinjava/cleartext-storage-in-propertiesCleartext storage of sensitive information using 'Properties' class
CWE-693Java/Kotlinjava/android/cleartext-storage-shared-prefsCleartext storage of sensitive information usingSharedPreferences on Android
CWE-693Java/Kotlinjava/non-https-urlFailure to use HTTPS URLs
CWE-693Java/Kotlinjava/non-ssl-connectionFailure to use SSL
CWE-693Java/Kotlinjava/non-ssl-socket-factoryFailure to use SSL socket factories
CWE-693Java/Kotlinjava/insufficient-key-sizeUse of a cryptographic algorithm with insufficient key size
CWE-693Java/Kotlinjava/weak-cryptographic-algorithmUse of a broken or risky cryptographic algorithm
CWE-693Java/Kotlinjava/potentially-weak-cryptographic-algorithmUse of a potentially broken or risky cryptographic algorithm
CWE-693Java/Kotlinjava/missing-jwt-signature-checkMissing JWT signature check
CWE-693Java/Kotlinjava/csrf-unprotected-request-typeHTTP request type unprotected from CSRF
CWE-693Java/Kotlinjava/spring-disabled-csrf-protectionDisabled Spring CSRF protection
CWE-693Java/Kotlinjava/socket-auth-race-conditionRace condition in socket authentication
CWE-693Java/Kotlinjava/insecure-basic-authInsecure basic authentication
CWE-693Java/Kotlinjava/insecure-ldap-authInsecure LDAP authentication
CWE-693Java/Kotlinjava/insecure-cookieFailure to use secure cookies
CWE-693Java/Kotlinjava/world-writable-file-readReading from a world writable file
CWE-693Java/Kotlinjava/rsa-without-oaepUse of RSA algorithm without OAEP
CWE-693Java/Kotlinjava/hardcoded-credential-api-callHard-coded credential in API call
CWE-693Java/Kotlinjava/hardcoded-credential-comparisonHard-coded credential comparison
CWE-693Java/Kotlinjava/hardcoded-credential-sensitive-callHard-coded credential in sensitive call
CWE-693Java/Kotlinjava/hardcoded-password-fieldHard-coded password field
CWE-693Java/Kotlinjava/user-controlled-bypassUser-controlled bypass of sensitive method
CWE-693Java/Kotlinjava/tainted-permissions-checkUser-controlled data used in permissions check
CWE-693Java/Kotlinjava/maven/non-https-urlFailure to use HTTPS or SFTP URL in Maven artifact upload/download
CWE-693Java/Kotlinjava/improper-intent-verificationImproper verification of intent by broadcast receiver
CWE-693Java/Kotlinjava/android/incomplete-provider-permissionsMissing read or write permission in a content provider
CWE-693Java/Kotlinjava/android/implicitly-exported-componentImplicitly exported Android component
CWE-693Java/Kotlinjava/android/implicit-pendingintentsUse of implicit PendingIntents
CWE-693Java/Kotlinjava/android/sensitive-communicationLeaking sensitive information through an implicit Intent
CWE-693Java/Kotlinjava/android/sensitive-result-receiverLeaking sensitive information through a ResultReceiver
CWE-693Java/Kotlinjava/android/intent-redirectionAndroid Intent redirection
CWE-693Java/Kotlinjava/log4j-injectionPotential Log4J LDAP JNDI injection (CVE-2021-44228)
CWE-693Java/Kotlinjava/jxbrowser/disabled-certificate-validationJxBrowser with disabled certificate validation
CWE-693Java/Kotlinjava/ignored-hostname-verificationIgnored result of hostname verification
CWE-693Java/Kotlinjava/insecure-ldaps-endpointInsecure LDAPS Endpoint Configuration
CWE-693Java/Kotlinjava/disabled-certificate-revocation-checkingDisabled certificate revocation checking
CWE-693Java/Kotlinjava/azure-storage/unsafe-client-side-encryption-in-useUnsafe usage of v1 version of Azure Storage client-side encryption (CVE-2022-30187).
CWE-693Java/Kotlinjava/unsafe-tls-versionUnsafe TLS version
CWE-693Java/Kotlinjava/unvalidated-cors-origin-setCORS is derived from untrusted input
CWE-693Java/Kotlinjava/missing-jwt-signature-check-auth0Missing JWT signature check
CWE-693Java/Kotlinjava/ip-address-spoofingIP address spoofing
CWE-693Java/Kotlinjava/jsonp-injectionJSONP Injection
CWE-693Java/Kotlinjava/credentials-in-propertiesCleartext Credentials in Properties File
CWE-693Java/Kotlinjava/password-in-configurationPassword in configuration file
CWE-693Java/Kotlinjava/permissive-dot-regexURL matched by permissive. in a regular expression
CWE-693Java/Kotlinjava/hash-without-saltUse of a hash function without a salt
CWE-693Java/Kotlinjava/incorrect-url-verificationIncorrect URL verification
CWE-693Java/Kotlinjava/weak-cryptographic-algorithm-new-modelUse of a broken or risky cryptographic algorithm
CWE-693JavaScript/TypeScriptjs/angular/insecure-url-whitelistInsecure URL whitelist
CWE-693JavaScript/TypeScriptjs/count-untrusted-data-external-apiFrequency counts for external APIs that are used with untrusted data
CWE-693JavaScript/TypeScriptjs/incomplete-hostname-regexpIncomplete regular expression for hostnames
CWE-693JavaScript/TypeScriptjs/incomplete-url-scheme-checkIncomplete URL scheme check
CWE-693JavaScript/TypeScriptjs/incomplete-url-substring-sanitizationIncomplete URL substring sanitization
CWE-693JavaScript/TypeScriptjs/incorrect-suffix-checkIncorrect suffix check
CWE-693JavaScript/TypeScriptjs/missing-origin-checkMissing origin verification inpostMessage handler
CWE-693JavaScript/TypeScriptjs/regex/missing-regexp-anchorMissing regular expression anchor
CWE-693JavaScript/TypeScriptjs/overly-large-rangeOverly permissive regular expression range
CWE-693JavaScript/TypeScriptjs/untrusted-data-to-external-apiUntrusted data passed to external API
CWE-693JavaScript/TypeScriptjs/useless-regexp-character-escapeUseless regular-expression character escape
CWE-693JavaScript/TypeScriptjs/bad-tag-filterBad HTML filtering regexp
CWE-693JavaScript/TypeScriptjs/double-escapingDouble escaping or unescaping
CWE-693JavaScript/TypeScriptjs/incomplete-html-attribute-sanitizationIncomplete HTML attribute sanitization
CWE-693JavaScript/TypeScriptjs/incomplete-multi-character-sanitizationIncomplete multi-character sanitization
CWE-693JavaScript/TypeScriptjs/incomplete-sanitizationIncomplete string escaping or encoding
CWE-693JavaScript/TypeScriptjs/exposure-of-private-filesExposure of private files
CWE-693JavaScript/TypeScriptjs/disabling-certificate-validationDisabling certificate validation
CWE-693JavaScript/TypeScriptjs/insecure-dependencyDependency download using unencrypted communication channel
CWE-693JavaScript/TypeScriptjs/build-artifact-leakStorage of sensitive information in build artifact
CWE-693JavaScript/TypeScriptjs/clear-text-loggingClear-text logging of sensitive information
CWE-693JavaScript/TypeScriptjs/clear-text-storage-of-sensitive-dataClear text storage of sensitive information
CWE-693JavaScript/TypeScriptjs/password-in-configuration-filePassword in configuration file
CWE-693JavaScript/TypeScriptjs/insufficient-key-sizeUse of a weak cryptographic key
CWE-693JavaScript/TypeScriptjs/biased-cryptographic-randomCreating biased random numbers from a cryptographically secure source
CWE-693JavaScript/TypeScriptjs/weak-cryptographic-algorithmUse of a broken or weak cryptographic algorithm
CWE-693JavaScript/TypeScriptjs/cors-misconfiguration-for-credentialsCORS misconfiguration for credentials transfer
CWE-693JavaScript/TypeScriptjs/jwt-missing-verificationJWT missing secret or public key verification
CWE-693JavaScript/TypeScriptjs/missing-token-validationMissing CSRF middleware
CWE-693JavaScript/TypeScriptjs/session-fixationFailure to abandon session
CWE-693JavaScript/TypeScriptjs/remote-property-injectionRemote property injection
CWE-693JavaScript/TypeScriptjs/clear-text-cookieClear text transmission of sensitive cookie
CWE-693JavaScript/TypeScriptjs/host-header-forgery-in-email-generationHost header poisoning in email generation
CWE-693JavaScript/TypeScriptjs/insecure-helmet-configurationInsecure configuration of Helmet security middleware
CWE-693JavaScript/TypeScriptjs/missing-rate-limitingMissing rate limiting
CWE-693JavaScript/TypeScriptjs/hardcoded-credentialsHard-coded credentials
CWE-693JavaScript/TypeScriptjs/user-controlled-bypassUser-controlled bypass of security check
CWE-693JavaScript/TypeScriptjs/different-kinds-comparison-bypassComparison of user-controlled data of different kinds
CWE-693JavaScript/TypeScriptjs/empty-password-in-configuration-fileEmpty password in configuration file
CWE-693JavaScript/TypeScriptjs/insufficient-password-hashUse of password hash with insufficient computational effort
CWE-693JavaScript/TypeScriptjs/cors-permissive-configurationPermissive CORS configuration
CWE-693JavaScript/TypeScriptjs/decode-jwt-without-verificationJWT missing secret or public key verification
CWE-693JavaScript/TypeScriptjs/decode-jwt-without-verification-local-sourceJWT missing secret or public key verification
CWE-693JavaScript/TypeScriptjs/user-controlled-data-decompressionUser-controlled file decompression
CWE-693JavaScript/TypeScriptjs/untrusted-data-to-external-api-more-sourcesUntrusted data passed to external API with additional heuristic sources
CWE-693JavaScript/TypeScriptjs/cors-misconfiguration-for-credentials-more-sourcesCORS misconfiguration for credentials transfer with additional heuristic sources
CWE-693JavaScript/TypeScriptjs/remote-property-injection-more-sourcesRemote property injection with additional heuristic sources
CWE-693JavaScript/TypeScriptjs/user-controlled-bypass-more-sourcesUser-controlled bypass of security check with additional heuristic sources
CWE-693Pythonpy/count-untrusted-data-external-apiFrequency counts for external APIs that are used with untrusted data
CWE-693Pythonpy/untrusted-data-to-external-apiUntrusted data passed to external API
CWE-693Pythonpy/cookie-injectionConstruction of a cookie using user-supplied input
CWE-693Pythonpy/incomplete-hostname-regexpIncomplete regular expression for hostnames
CWE-693Pythonpy/incomplete-url-substring-sanitizationIncomplete URL substring sanitization
CWE-693Pythonpy/overly-large-rangeOverly permissive regular expression range
CWE-693Pythonpy/bad-tag-filterBad HTML filtering regexp
CWE-693Pythonpy/pam-auth-bypassPAM authorization bypass due to incorrect usage
CWE-693Pythonpy/paramiko-missing-host-key-validationAccepting unknown SSH host keys when using Paramiko
CWE-693Pythonpy/request-without-cert-validationRequest without certificate validation
CWE-693Pythonpy/clear-text-logging-sensitive-dataClear-text logging of sensitive information
CWE-693Pythonpy/clear-text-storage-sensitive-dataClear-text storage of sensitive information
CWE-693Pythonpy/weak-crypto-keyUse of weak cryptographic key
CWE-693Pythonpy/weak-cryptographic-algorithmUse of a broken or weak cryptographic algorithm
CWE-693Pythonpy/insecure-default-protocolDefault version of SSL/TLS may be insecure
CWE-693Pythonpy/insecure-protocolUse of insecure SSL/TLS version
CWE-693Pythonpy/weak-sensitive-data-hashingUse of a broken or weak cryptographic hashing algorithm on sensitive data
CWE-693Pythonpy/csrf-protection-disabledCSRF protection weakened or disabled
CWE-693Pythonpy/insecure-cookieFailure to use secure cookies
CWE-693Pythonpy/overly-permissive-fileOverly permissive file permissions
CWE-693Pythonpy/hardcoded-credentialsHard-coded credentials
CWE-693Pythonpy/unicode-bypass-validationBypass Logical Validation Using Unicode Characters
CWE-693Pythonpy/flask-constant-secret-keyInitializing SECRET_KEY of Flask application with Constant value
CWE-693Pythonpy/improper-ldap-authImproper LDAP Authentication
CWE-693Pythonpy/azure-storage/unsafe-client-side-encryption-in-useUnsafe usage of v1 version of Azure Storage client-side encryption.
CWE-693Pythonpy/jwt-missing-verificationJWT missing secret or public key verification
CWE-693Pythonpy/ip-address-spoofingIP address spoofing
CWE-693Pythonpy/insecure-ldap-authPython Insecure LDAP Authentication
CWE-693Pythonpy/cors-misconfiguration-with-credentialsCors misconfiguration with credentials
CWE-693Pythonpy/unknown-asymmetric-key-gen-sizeUnknown key generation key size
CWE-693Pythonpy/weak-asymmetric-key-gen-sizeWeak key generation key size (< 2048 bits)
CWE-693Pythonpy/weak-block-modeWeak block mode
CWE-693Pythonpy/weak-elliptic-curveWeak elliptic curve
CWE-693Pythonpy/weak-hashesWeak hashes
CWE-693Pythonpy/weak-symmetric-encryptionWeak symmetric encryption algorithm
CWE-693Rubyrb/unicode-bypass-validationBypass Logical Validation Using Unicode Characters
CWE-693Rubyrb/jwt-missing-verificationJWT missing secret or public key verification
CWE-693Rubyrb/user-controlled-bypassUser-controlled bypass of security check
CWE-693Rubyrb/improper-ldap-authImproper LDAP Authentication
CWE-693Rubyrb/incomplete-hostname-regexpIncomplete regular expression for hostnames
CWE-693Rubyrb/incomplete-url-substring-sanitizationIncomplete URL substring sanitization
CWE-693Rubyrb/regex/badly-anchored-regexpBadly anchored regular expression
CWE-693Rubyrb/regex/missing-regexp-anchorMissing regular expression anchor
CWE-693Rubyrb/overly-large-rangeOverly permissive regular expression range
CWE-693Rubyrb/bad-tag-filterBad HTML filtering regexp
CWE-693Rubyrb/incomplete-multi-character-sanitizationIncomplete multi-character sanitization
CWE-693Rubyrb/incomplete-sanitizationIncomplete string escaping or encoding
CWE-693Rubyrb/request-without-cert-validationRequest without certificate validation
CWE-693Rubyrb/insecure-dependencyDependency download using unencrypted communication channel
CWE-693Rubyrb/clear-text-logging-sensitive-dataClear-text logging of sensitive information
CWE-693Rubyrb/clear-text-storage-sensitive-dataClear-text storage of sensitive information
CWE-693Rubyrb/weak-cryptographic-algorithmUse of a broken or weak cryptographic algorithm
CWE-693Rubyrb/weak-sensitive-data-hashingUse of a broken or weak cryptographic hashing algorithm on sensitive data
CWE-693Rubyrb/csrf-protection-disabledCSRF protection weakened or disabled
CWE-693Rubyrb/csrf-protection-not-enabledCSRF protection not enabled
CWE-693Rubyrb/weak-cookie-configurationWeak cookie configuration
CWE-693Rubyrb/overly-permissive-fileOverly permissive file permissions
CWE-693Rubyrb/hardcoded-credentialsHard-coded credentials
CWE-693Rustrust/regex-injectionRegular expression injection
CWE-693Rustrust/cleartext-transmissionCleartext transmission of sensitive information
CWE-693Rustrust/cleartext-loggingCleartext logging of sensitive information
CWE-693Rustrust/cleartext-storage-databaseCleartext storage of sensitive information in a database
CWE-693Rustrust/non-https-urlFailure to use HTTPS URLs
CWE-693Rustrust/weak-cryptographic-algorithmUse of a broken or weak cryptographic algorithm
CWE-693Rustrust/weak-sensitive-data-hashingUse of a broken or weak cryptographic hashing algorithm on sensitive data
CWE-693Rustrust/insecure-cookie'Secure' attribute is not set to true
CWE-693Rustrust/uncontrolled-allocation-sizeUncontrolled allocation size
CWE-693Rustrust/hard-coded-cryptographic-valueHard-coded cryptographic value
CWE-693Swiftswift/incomplete-hostname-regexpIncomplete regular expression for hostnames
CWE-693Swiftswift/missing-regexp-anchorMissing regular expression anchor
CWE-693Swiftswift/bad-tag-filterBad HTML filtering regexp
CWE-693Swiftswift/constant-passwordConstant password
CWE-693Swiftswift/cleartext-storage-databaseCleartext storage of sensitive information in a local database
CWE-693Swiftswift/cleartext-transmissionCleartext transmission of sensitive information
CWE-693Swiftswift/cleartext-loggingCleartext logging of sensitive information
CWE-693Swiftswift/cleartext-storage-preferencesCleartext storage of sensitive information in an application preference store
CWE-693Swiftswift/hardcoded-keyHard-coded encryption key
CWE-693Swiftswift/ecb-encryptionEncryption using ECB
CWE-693Swiftswift/weak-password-hashingUse of an inappropriate cryptographic hashing algorithm on passwords
CWE-693Swiftswift/weak-sensitive-data-hashingUse of a broken or weak cryptographic hashing algorithm on sensitive data
CWE-693Swiftswift/insecure-tlsInsecure TLS configuration
CWE-693Swiftswift/constant-saltUse of constant salts
CWE-693Swiftswift/insufficient-hash-iterationsInsufficient hash iterations
CWE-695Java/Kotlinjava/ejb/file-ioEJB uses file input/output
CWE-695Java/Kotlinjava/ejb/graphicsEJB uses graphics
CWE-695Java/Kotlinjava/ejb/synchronizationEJB uses synchronization
CWE-695Java/Kotlinjava/ejb/threadsEJB uses threads
CWE-696Pythonpy/unicode-bypass-validationBypass Logical Validation Using Unicode Characters
CWE-696Rubyrb/unicode-bypass-validationBypass Logical Validation Using Unicode Characters
CWE-696Rustrust/ctor-initializationBad 'ctor' initialization
CWE-697C/C++cpp/missing-case-in-switchMissing enum case in switch
CWE-697C/C++cpp/operator-find-incorrectly-used-switchIncorrect switch statement
CWE-697C#cs/class-name-comparisonErroneous class compare
CWE-697C#cs/reference-equality-with-objectReference equality test on System.Object
CWE-697C#cs/reference-equality-on-valuetypesCall to ReferenceEquals(...) on value type expressions
CWE-697Gogo/cors-misconfigurationCORS misconfiguration
CWE-697Java/Kotlinjava/missing-default-in-switchMissing default case in switch
CWE-697Java/Kotlinjava/reference-equality-with-objectReference equality test on java.lang.Object
CWE-697Java/Kotlinjava/reference-equality-of-boxed-typesReference equality test of boxed types
CWE-697Java/Kotlinjava/reference-equality-on-stringsReference equality test on strings
CWE-697Java/Kotlinjava/missing-case-in-switchMissing enum case in switch
CWE-697Java/Kotlinjava/permissive-dot-regexURL matched by permissive. in a regular expression
CWE-697JavaScript/TypeScriptjs/angular/insecure-url-whitelistInsecure URL whitelist
CWE-697JavaScript/TypeScriptjs/incomplete-url-scheme-checkIncomplete URL scheme check
CWE-697JavaScript/TypeScriptjs/bad-tag-filterBad HTML filtering regexp
CWE-697JavaScript/TypeScriptjs/cors-misconfiguration-for-credentialsCORS misconfiguration for credentials transfer
CWE-697JavaScript/TypeScriptjs/cors-permissive-configurationPermissive CORS configuration
CWE-697JavaScript/TypeScriptjs/cors-misconfiguration-for-credentials-more-sourcesCORS misconfiguration for credentials transfer with additional heuristic sources
CWE-697Pythonpy/bad-tag-filterBad HTML filtering regexp
CWE-697Pythonpy/cors-misconfiguration-with-credentialsCors misconfiguration with credentials
CWE-697Rubyrb/bad-tag-filterBad HTML filtering regexp
CWE-697Swiftswift/bad-tag-filterBad HTML filtering regexp
CWE-703C/C++cpp/incorrectly-checked-scanfIncorrect return-value check for a 'scanf'-like function
CWE-703C/C++cpp/missing-check-scanfMissing return-value check for a 'scanf'-like function
CWE-703C/C++cpp/return-value-ignoredReturn value of a function is ignored
CWE-703C/C++cpp/overflowing-snprintfPotentially overflowing call to snprintf
CWE-703C/C++cpp/wrong-number-format-argumentsToo few arguments to formatting function
CWE-703C/C++cpp/inconsistent-call-on-resultInconsistent operation on return value
CWE-703C/C++cpp/too-few-argumentsCall to function with fewer arguments than declared parameters
CWE-703C/C++cpp/ignore-return-value-salSAL requires inspecting return value
CWE-703C/C++cpp/hresult-boolean-conversionCast between HRESULT and a Boolean type
CWE-703C/C++cpp/incorrect-allocation-error-handlingIncorrect allocation-error handling
CWE-703C/C++cpp/work-with-changing-working-directoriesFind work with changing working directories, with security errors.
CWE-703C/C++cpp/drop-linux-privileges-outoforderLinuxPrivilegeDroppingOutoforder
CWE-703C/C++cpp/operator-find-incorrectly-used-exceptionsOperator Find Incorrectly Used Exceptions
CWE-703C/C++cpp/improper-check-return-value-scanfImproper check of return value of scanf
CWE-703C#cs/dispose-not-called-on-throwDispose may not be called if an exception is thrown during execution
CWE-703C#cs/local-not-disposedMissing Dispose call on local IDisposable
CWE-703C#cs/unchecked-return-valueUnchecked return value
CWE-703C#cs/catch-nullreferenceexceptionPoor error handling: catch of NullReferenceException
CWE-703C#cs/empty-catch-blockPoor error handling: empty catch block
CWE-703C#cs/catch-of-all-exceptionsGeneric catch clause
CWE-703C#cs/information-exposure-through-exceptionInformation exposure through an exception
CWE-703C#cs/web/missing-global-error-handlerMissing global error handler
CWE-703Gogo/missing-error-checkMissing error check
CWE-703Gogo/unhandled-writable-file-closeWritable file handle closed without error handling
CWE-703Gogo/redundant-recoverRedundant call to recover
CWE-703Gogo/stack-trace-exposureInformation exposure through a stack trace
CWE-703Java/Kotlinjava/inconsistent-call-on-resultInconsistent operation on return value
CWE-703Java/Kotlinjava/return-value-ignoredMethod result ignored
CWE-703Java/Kotlinjava/error-message-exposureInformation exposure through an error message
CWE-703Java/Kotlinjava/stack-trace-exposureInformation exposure through a stack trace
CWE-703Java/Kotlinjava/unsafe-cert-trustUnsafe certificate trust
CWE-703Java/Kotlinjava/discarded-exceptionDiscarded exception
CWE-703Java/Kotlinjava/overly-general-catchOverly-general catch clause
CWE-703Java/Kotlinjava/ignored-error-status-of-callIgnored error status of call
CWE-703Java/Kotlinjava/uncaught-number-format-exceptionMissing catch of NumberFormatException
CWE-703Java/Kotlinjava/uncaught-servlet-exceptionUncaught Servlet Exception
CWE-703Java/Kotlinjava/android/nfe-local-android-dosLocal Android DoS Caused By NumberFormatException
CWE-703JavaScript/TypeScriptjs/stack-trace-exposureInformation exposure through a stack trace
CWE-703JavaScript/TypeScriptjs/server-crashServer crash
CWE-703JavaScript/TypeScriptjs/unvalidated-dynamic-method-callUnvalidated dynamic method call
CWE-703Pythonpy/catch-base-exceptionExcept block handles 'BaseException'
CWE-703Pythonpy/empty-exceptEmpty except
CWE-703Pythonpy/ignored-return-valueIgnored return value
CWE-703Pythonpy/stack-trace-exposureInformation exposure through an exception
CWE-703Rubyrb/stack-trace-exposureInformation exposure through an exception
CWE-704C/C++cpp/bad-addition-overflow-checkBad check for overflow of integer addition
CWE-704C/C++cpp/integer-multiplication-cast-to-longMultiplication result converted to larger type
CWE-704C/C++cpp/upcast-array-pointer-arithmeticUpcast array used in pointer arithmetic
CWE-704C/C++cpp/comparison-with-wider-typeComparison of narrow type with wide type in loop condition
CWE-704C/C++cpp/integer-overflow-taintedPotential integer arithmetic overflow
CWE-704C/C++cpp/incorrect-string-type-conversionCast from char to wchar_t
CWE-704C/C++cpp/type-confusionType confusion
CWE-704C#cs/loss-of-precisionPossible loss of precision
CWE-704Gogo/shift-out-of-rangeShift out of range
CWE-704Gogo/incorrect-integer-conversionIncorrect conversion between integer types
CWE-704Java/Kotlinjava/implicit-cast-in-compound-assignmentImplicit narrowing conversion in compound assignment
CWE-704Java/Kotlinjava/integer-multiplication-cast-to-longResult of multiplication cast to wider type
CWE-704Java/Kotlinjava/impossible-array-castImpossible array cast
CWE-704Java/Kotlinjava/comparison-with-wider-typeComparison of narrow type with wide type in loop condition
CWE-704Java/Kotlinjava/tainted-numeric-castUser-controlled data in numeric cast
CWE-704JavaScript/TypeScriptjs/implicit-operand-conversionImplicit operand conversion
CWE-704JavaScript/TypeScriptjs/shift-out-of-rangeShift out of range
CWE-704JavaScript/TypeScriptjs/invalid-prototype-valueInvalid prototype value
CWE-704JavaScript/TypeScriptjs/property-assignment-on-primitiveAssignment to property of primitive value
CWE-704JavaScript/TypeScriptjs/type-confusion-through-parameter-tamperingType confusion through parameter tampering
CWE-705C/C++cpp/operator-find-incorrectly-used-exceptionsOperator Find Incorrectly Used Exceptions
CWE-705C#cs/catch-nullreferenceexceptionPoor error handling: catch of NullReferenceException
CWE-705C#cs/catch-of-all-exceptionsGeneric catch clause
CWE-705C#cs/web/missing-global-error-handlerMissing global error handler
CWE-705Gogo/redundant-recoverRedundant call to recover
CWE-705Java/Kotlinjava/ejb/container-interferenceEJB interferes with container operation
CWE-705Java/Kotlinjava/overly-general-catchOverly-general catch clause
CWE-705Java/Kotlinjava/uncaught-number-format-exceptionMissing catch of NumberFormatException
CWE-705Java/Kotlinjava/jvm-exitForcible JVM termination
CWE-705Java/Kotlinjava/abnormal-finally-completionFinally block may not complete normally
CWE-705Java/Kotlinjava/uncaught-servlet-exceptionUncaught Servlet Exception
CWE-705JavaScript/TypeScriptjs/exit-from-finallyJump from finally
CWE-705JavaScript/TypeScriptjs/server-crashServer crash
CWE-705Pythonpy/catch-base-exceptionExcept block handles 'BaseException'
CWE-705Pythonpy/exit-from-finally'break' or 'return' statement in finally
CWE-706C/C++cpp/path-injectionUncontrolled data used in path expression
CWE-706C#cs/path-injectionUncontrolled data used in path expression
CWE-706C#cs/zipslipArbitrary file access during archive extraction ("Zip Slip")
CWE-706C#cs/xml/insecure-dtd-handlingUntrusted XML is read insecurely
CWE-706C#cs/insecure-xml-readXML is read insecurely
CWE-706C#cs/webclient-path-injectionUncontrolled data used in a WebClient
CWE-706Gogo/path-injectionUncontrolled data used in path expression
CWE-706Gogo/unsafe-unzip-symlinkArbitrary file write extracting an archive containing symbolic links
CWE-706Gogo/zipslipArbitrary file access during archive extraction ("Zip Slip")
CWE-706Java/Kotlinjava/path-injectionUncontrolled data used in path expression
CWE-706Java/Kotlinjava/zipslipArbitrary file access during archive extraction ("Zip Slip")
CWE-706Java/Kotlinjava/partial-path-traversalPartial path traversal vulnerability
CWE-706Java/Kotlinjava/partial-path-traversal-from-remotePartial path traversal vulnerability from remote
CWE-706Java/Kotlinjava/xxeResolving XML external entity in user-controlled data
CWE-706Java/Kotlinjava/openstream-called-on-tainted-urlopenStream called on URLs created from remote source
CWE-706JavaScript/TypeScriptjs/path-injectionUncontrolled data used in path expression
CWE-706JavaScript/TypeScriptjs/zipslipArbitrary file access during archive extraction ("Zip Slip")
CWE-706JavaScript/TypeScriptjs/case-sensitive-middleware-pathCase-sensitive middleware path
CWE-706JavaScript/TypeScriptjs/xxeXML external entity expansion
CWE-706JavaScript/TypeScriptjs/xxe-more-sourcesXML external entity expansion with additional heuristic sources
CWE-706Pythonpy/path-injectionUncontrolled data used in path expression
CWE-706Pythonpy/tarslipArbitrary file write during tarfile extraction
CWE-706Pythonpy/xxeXML external entity expansion
CWE-706Pythonpy/zipslipArbitrary file access during archive extraction ("Zip Slip")
CWE-706Pythonpy/tarslip-extendedArbitrary file write during tarfile extraction
CWE-706Pythonpy/unsafe-unpackingArbitrary file write during a tarball extraction from a user controlled source
CWE-706Rubyrb/zip-slipArbitrary file access during archive extraction ("Zip Slip")
CWE-706Rubyrb/path-injectionUncontrolled data used in path expression
CWE-706Rubyrb/xxeXML external entity expansion
CWE-706Rustrust/path-injectionUncontrolled data used in path expression
CWE-706Swiftswift/unsafe-unpackingArbitrary file write during a zip extraction from a user controlled source
CWE-706Swiftswift/path-injectionUncontrolled data used in path expression
CWE-706Swiftswift/xxeResolving XML external entity in user-controlled data
CWE-707GitHub Actionsactions/envpath-injection/criticalPATH environment variable built from user-controlled sources
CWE-707GitHub Actionsactions/envpath-injection/mediumPATH environment variable built from user-controlled sources
CWE-707GitHub Actionsactions/envvar-injection/criticalEnvironment variable built from user-controlled sources
CWE-707GitHub Actionsactions/envvar-injection/mediumEnvironment variable built from user-controlled sources
CWE-707GitHub Actionsactions/code-injection/criticalCode injection
CWE-707GitHub Actionsactions/code-injection/mediumCode injection
CWE-707GitHub Actionsactions/cache-poisoning/code-injectionCache Poisoning via low-privileged code injection
CWE-707GitHub Actionsactions/output-clobbering/highOutput Clobbering
CWE-707GitHub Actionsactions/command-injection/criticalCommand built from user-controlled sources
CWE-707GitHub Actionsactions/command-injection/mediumCommand built from user-controlled sources
CWE-707GitHub Actionsactions/argument-injection/criticalArgument injection
CWE-707GitHub Actionsactions/argument-injection/mediumArgument injection
CWE-707C/C++cpp/non-constant-formatNon-constant format string
CWE-707C/C++cpp/wrong-number-format-argumentsToo few arguments to formatting function
CWE-707C/C++cpp/improper-null-terminationPotential improper null termination
CWE-707C/C++cpp/too-few-argumentsCall to function with fewer arguments than declared parameters
CWE-707C/C++cpp/command-line-injectionUncontrolled data used in OS command
CWE-707C/C++cpp/cgi-xssCGI script vulnerable to cross-site scripting
CWE-707C/C++cpp/sql-injectionUncontrolled data in SQL query
CWE-707C/C++cpp/tainted-format-stringUncontrolled format string
CWE-707C/C++cpp/user-controlled-null-termination-taintedUser-controlled data may not be null terminated
CWE-707C/C++cpp/wordexp-injectionUncontrolled data used inwordexp command
CWE-707C#cs/path-injectionUncontrolled data used in path expression
CWE-707C#cs/command-line-injectionUncontrolled command line
CWE-707C#cs/web/xssCross-site scripting
CWE-707C#cs/sql-injectionSQL query built from user-controlled sources
CWE-707C#cs/ldap-injectionLDAP query built from user-controlled sources
CWE-707C#cs/xml-injectionXML injection
CWE-707C#cs/code-injectionImproper control of generation of code
CWE-707C#cs/resource-injectionResource injection
CWE-707C#cs/log-forgingLog entries created from user input
CWE-707C#cs/uncontrolled-format-stringUncontrolled format string
CWE-707C#cs/xml/xpath-injectionXPath injection
CWE-707C#cs/inappropriate-encodingInappropriate encoding
CWE-707C#cs/web/disabled-header-checkingHeader checking disabled
CWE-707C#cs/webclient-path-injectionUncontrolled data used in a WebClient
CWE-707Gogo/path-injectionUncontrolled data used in path expression
CWE-707Gogo/command-injectionCommand built from user-controlled sources
CWE-707Gogo/stored-commandCommand built from stored data
CWE-707Gogo/html-template-escaping-bypass-xssCross-site scripting via HTML template escaping bypass
CWE-707Gogo/reflected-xssReflected cross-site scripting
CWE-707Gogo/stored-xssStored cross-site scripting
CWE-707Gogo/sql-injectionDatabase query built from user-controlled sources
CWE-707Gogo/unsafe-quotingPotentially unsafe quoting
CWE-707Gogo/log-injectionLog entries created from user input
CWE-707Gogo/xml/xpath-injectionXPath injection
CWE-707Gogo/ldap-injectionLDAP query built from user-controlled sources
CWE-707Gogo/dsn-injectionSQL Data-source URI built from user-controlled sources
CWE-707Gogo/dsn-injection-localSQL Data-source URI built from local user-controlled sources
CWE-707Java/Kotlinjava/jndi-injectionJNDI lookup with user-controlled name
CWE-707Java/Kotlinjava/xslt-injectionXSLT transformation with user-controlled stylesheet
CWE-707Java/Kotlinjava/relative-path-commandExecuting a command with a relative path
CWE-707Java/Kotlinjava/command-line-injectionUncontrolled command line
CWE-707Java/Kotlinjava/exec-tainted-environmentBuilding a command with an injected environment variable
CWE-707Java/Kotlinjava/concatenated-command-lineBuilding a command line with string concatenation
CWE-707Java/Kotlinjava/android/webview-addjavascriptinterfaceAccess Java object methods through JavaScript exposure
CWE-707Java/Kotlinjava/android/websettings-javascript-enabledAndroid WebView JavaScript settings
CWE-707Java/Kotlinjava/xssCross-site scripting
CWE-707Java/Kotlinjava/concatenated-sql-queryQuery built by concatenation with a possibly-untrusted string
CWE-707Java/Kotlinjava/sql-injectionQuery built from user-controlled sources
CWE-707Java/Kotlinjava/ldap-injectionLDAP query built from user-controlled sources
CWE-707Java/Kotlinjava/android/arbitrary-apk-installationAndroid APK installation
CWE-707Java/Kotlinjava/groovy-injectionGroovy Language injection
CWE-707Java/Kotlinjava/insecure-bean-validationInsecure Bean Validation
CWE-707Java/Kotlinjava/jexl-expression-injectionExpression language injection (JEXL)
CWE-707Java/Kotlinjava/mvel-expression-injectionExpression language injection (MVEL)
CWE-707Java/Kotlinjava/spel-expression-injectionExpression language injection (Spring)
CWE-707Java/Kotlinjava/server-side-template-injectionServer-side template injection
CWE-707Java/Kotlinjava/netty-http-request-or-response-splittingDisabled Netty HTTP header validation
CWE-707Java/Kotlinjava/http-response-splittingHTTP response splitting
CWE-707Java/Kotlinjava/log-injectionLog Injection
CWE-707Java/Kotlinjava/tainted-format-stringUse of externally-controlled format string
CWE-707Java/Kotlinjava/xml/xpath-injectionXPath injection
CWE-707Java/Kotlinjava/android/unsafe-android-webview-fetchUnsafe resource fetching in Android WebView
CWE-707Java/Kotlinjava/ognl-injectionOGNL Expression Language statement with user-controlled input
CWE-707Java/Kotlinjava/log4j-injectionPotential Log4J LDAP JNDI injection (CVE-2021-44228)
CWE-707Java/Kotlinjava/command-line-injection-extraCommand Injection into Runtime.exec() with dangerous command
CWE-707Java/Kotlinjava/command-line-injection-extra-localCommand Injection into Runtime.exec() with dangerous command
CWE-707Java/Kotlinjava/command-line-injection-experimentalUncontrolled command line (experimental sinks)
CWE-707Java/Kotlinjava/mybatis-annotation-sql-injectionSQL injection in MyBatis annotation
CWE-707Java/Kotlinjava/mybatis-xml-sql-injectionSQL injection in MyBatis Mapper XML
CWE-707Java/Kotlinjava/beanshell-injectionBeanShell injection
CWE-707Java/Kotlinjava/android-insecure-dex-loadingInsecure loading of an Android Dex File
CWE-707Java/Kotlinjava/jshell-injectionJShell injection
CWE-707Java/Kotlinjava/javaee-expression-injectionJakarta Expression Language injection
CWE-707Java/Kotlinjava/jython-injectionInjection in Jython
CWE-707Java/Kotlinjava/unsafe-evalInjection in Java Script Engine
CWE-707Java/Kotlinjava/spring-view-manipulation-implicitSpring Implicit View Manipulation
CWE-707Java/Kotlinjava/spring-view-manipulationSpring View Manipulation
CWE-707Java/Kotlinjava/xquery-injectionXQuery query built from user-controlled sources
CWE-707JavaScript/TypeScriptjs/angular/disabling-sceDisabling SCE
CWE-707JavaScript/TypeScriptjs/disabling-electron-websecurityDisabling Electron webSecurity
CWE-707JavaScript/TypeScriptjs/enabling-electron-renderer-node-integrationEnabling Node.js integration for Electron web content renderers
CWE-707JavaScript/TypeScriptjs/identity-replacementReplacement of a substring with itself
CWE-707JavaScript/TypeScriptjs/path-injectionUncontrolled data used in path expression
CWE-707JavaScript/TypeScriptjs/template-object-injectionTemplate Object Injection
CWE-707JavaScript/TypeScriptjs/command-line-injectionUncontrolled command line
CWE-707JavaScript/TypeScriptjs/indirect-command-line-injectionIndirect uncontrolled command line
CWE-707JavaScript/TypeScriptjs/second-order-command-line-injectionSecond order command injection
CWE-707JavaScript/TypeScriptjs/shell-command-injection-from-environmentShell command built from environment values
CWE-707JavaScript/TypeScriptjs/shell-command-constructed-from-inputUnsafe shell command constructed from library input
CWE-707JavaScript/TypeScriptjs/unnecessary-use-of-catUnnecessary use ofcat process
CWE-707JavaScript/TypeScriptjs/xss-through-exceptionException text reinterpreted as HTML
CWE-707JavaScript/TypeScriptjs/reflected-xssReflected cross-site scripting
CWE-707JavaScript/TypeScriptjs/stored-xssStored cross-site scripting
CWE-707JavaScript/TypeScriptjs/html-constructed-from-inputUnsafe HTML constructed from library input
CWE-707JavaScript/TypeScriptjs/unsafe-jquery-pluginUnsafe jQuery plugin
CWE-707JavaScript/TypeScriptjs/xssClient-side cross-site scripting
CWE-707JavaScript/TypeScriptjs/xss-through-domDOM text reinterpreted as HTML
CWE-707JavaScript/TypeScriptjs/sql-injectionDatabase query built from user-controlled sources
CWE-707JavaScript/TypeScriptjs/code-injectionCode injection
CWE-707JavaScript/TypeScriptjs/bad-code-sanitizationImproper code sanitization
CWE-707JavaScript/TypeScriptjs/unsafe-code-constructionUnsafe code constructed from library input
CWE-707JavaScript/TypeScriptjs/unsafe-dynamic-method-accessUnsafe dynamic method access
CWE-707JavaScript/TypeScriptjs/bad-tag-filterBad HTML filtering regexp
CWE-707JavaScript/TypeScriptjs/double-escapingDouble escaping or unescaping
CWE-707JavaScript/TypeScriptjs/incomplete-html-attribute-sanitizationIncomplete HTML attribute sanitization
CWE-707JavaScript/TypeScriptjs/incomplete-multi-character-sanitizationIncomplete multi-character sanitization
CWE-707JavaScript/TypeScriptjs/incomplete-sanitizationIncomplete string escaping or encoding
CWE-707JavaScript/TypeScriptjs/unsafe-html-expansionUnsafe expansion of self-closing HTML tag
CWE-707JavaScript/TypeScriptjs/log-injectionLog injection
CWE-707JavaScript/TypeScriptjs/tainted-format-stringUse of externally-controlled format string
CWE-707JavaScript/TypeScriptjs/client-side-unvalidated-url-redirectionClient-side URL redirect
CWE-707JavaScript/TypeScriptjs/xpath-injectionXPath injection
CWE-707JavaScript/TypeScriptjs/prototype-polluting-assignmentPrototype-polluting assignment
CWE-707JavaScript/TypeScriptjs/prototype-pollution-utilityPrototype-polluting function
CWE-707JavaScript/TypeScriptjs/prototype-pollutionPrototype-polluting merge call
CWE-707JavaScript/TypeScriptjs/code-injection-dynamic-importCode injection from dynamically imported code
CWE-707JavaScript/TypeScriptjs/env-key-and-value-injectionUser controlled arbitrary environment variable injection
CWE-707JavaScript/TypeScriptjs/env-value-injectionUser controlled environment variable value injection
CWE-707JavaScript/TypeScriptjs/command-line-injection-more-sourcesUncontrolled command line with additional heuristic sources
CWE-707JavaScript/TypeScriptjs/xss-more-sourcesClient-side cross-site scripting with additional heuristic sources
CWE-707JavaScript/TypeScriptjs/sql-injection-more-sourcesDatabase query built from user-controlled sources with additional heuristic sources
CWE-707JavaScript/TypeScriptjs/code-injection-more-sourcesCode injection with additional heuristic sources
CWE-707JavaScript/TypeScriptjs/log-injection-more-sourcesLog injection with additional heuristic sources
CWE-707JavaScript/TypeScriptjs/tainted-format-string-more-sourcesUse of externally-controlled format string with additional heuristic sources
CWE-707JavaScript/TypeScriptjs/xpath-injection-more-sourcesXPath injection with additional heuristic sources
CWE-707JavaScript/TypeScriptjs/prototype-polluting-assignment-more-sourcesPrototype-polluting assignment with additional heuristic sources
CWE-707Pythonpy/use-of-input'input' function used in Python 2
CWE-707Pythonpy/path-injectionUncontrolled data used in path expression
CWE-707Pythonpy/template-injectionServer Side Template Injection
CWE-707Pythonpy/command-line-injectionUncontrolled command line
CWE-707Pythonpy/shell-command-constructed-from-inputUnsafe shell command constructed from library input
CWE-707Pythonpy/jinja2/autoescape-falseJinja2 templating with autoescape=False
CWE-707Pythonpy/reflective-xssReflected server-side cross-site scripting
CWE-707Pythonpy/sql-injectionSQL query built from user-controlled sources
CWE-707Pythonpy/ldap-injectionLDAP query built from user-controlled sources
CWE-707Pythonpy/code-injectionCode injection
CWE-707Pythonpy/http-response-splittingHTTP Response Splitting
CWE-707Pythonpy/bad-tag-filterBad HTML filtering regexp
CWE-707Pythonpy/log-injectionLog Injection
CWE-707Pythonpy/xpath-injectionXPath query built from user-controlled sources
CWE-707Pythonpy/nosql-injectionNoSQL Injection
CWE-707Pythonpy/paramiko-command-injectionCommand execution on a secondary remote server
CWE-707Pythonpy/reflective-xss-emailReflected server-side cross-site scripting
CWE-707Pythonpy/xslt-injectionXSLT query built from user-controlled sources
CWE-707Pythonpy/js2py-rceJavaScript code execution.
CWE-707Pythonpy/unicode-bypass-validationBypass Logical Validation Using Unicode Characters
CWE-707Rubyrb/unicode-bypass-validationBypass Logical Validation Using Unicode Characters
CWE-707Rubyrb/ldap-injectionLDAP Injection
CWE-707Rubyrb/server-side-template-injectionServer-side template injection
CWE-707Rubyrb/xpath-injectionXPath query built from user-controlled sources
CWE-707Rubyrb/path-injectionUncontrolled data used in path expression
CWE-707Rubyrb/command-line-injectionUncontrolled command line
CWE-707Rubyrb/kernel-openUse ofKernel.open,IO.read or similar sinks with user-controlled input
CWE-707Rubyrb/non-constant-kernel-openUse ofKernel.open orIO.read or similar sinks with a non-constant value
CWE-707Rubyrb/shell-command-constructed-from-inputUnsafe shell command constructed from library input
CWE-707Rubyrb/reflected-xssReflected server-side cross-site scripting
CWE-707Rubyrb/stored-xssStored cross-site scripting
CWE-707Rubyrb/html-constructed-from-inputUnsafe HTML constructed from library input
CWE-707Rubyrb/sql-injectionSQL query built from user-controlled sources
CWE-707Rubyrb/code-injectionCode injection
CWE-707Rubyrb/unsafe-code-constructionUnsafe code constructed from library input
CWE-707Rubyrb/bad-tag-filterBad HTML filtering regexp
CWE-707Rubyrb/incomplete-multi-character-sanitizationIncomplete multi-character sanitization
CWE-707Rubyrb/incomplete-sanitizationIncomplete string escaping or encoding
CWE-707Rubyrb/log-injectionLog injection
CWE-707Rubyrb/tainted-format-stringUse of externally-controlled format string
CWE-707Rustrust/regex-injectionRegular expression injection
CWE-707Rustrust/path-injectionUncontrolled data used in path expression
CWE-707Rustrust/sql-injectionDatabase query built from user-controlled sources
CWE-707Rustrust/log-injectionLog injection
CWE-707Swiftswift/path-injectionUncontrolled data used in path expression
CWE-707Swiftswift/command-line-injectionSystem command built from user-controlled sources
CWE-707Swiftswift/unsafe-webview-fetchUnsafe WebView fetch
CWE-707Swiftswift/sql-injectionDatabase query built from user-controlled sources
CWE-707Swiftswift/unsafe-js-evalJavaScript Injection
CWE-707Swiftswift/bad-tag-filterBad HTML filtering regexp
CWE-707Swiftswift/uncontrolled-format-stringUncontrolled format string
CWE-707Swiftswift/predicate-injectionPredicate built from user-controlled sources
CWE-710C/C++cpp/unused-local-variableUnused local variable
CWE-710C/C++cpp/unused-static-functionUnused static function
CWE-710C/C++cpp/unused-static-variableUnused static variable
CWE-710C/C++cpp/dead-code-conditionBranching condition always evaluates to same value
CWE-710C/C++cpp/dead-code-functionFunction is never called
CWE-710C/C++cpp/dead-code-gotoDead code due to goto or break statement
CWE-710C/C++cpp/double-freePotential double free
CWE-710C/C++cpp/inconsistent-nullness-testingInconsistent null check of pointer
CWE-710C/C++cpp/incorrectly-checked-scanfIncorrect return-value check for a 'scanf'-like function
CWE-710C/C++cpp/missing-check-scanfMissing return-value check for a 'scanf'-like function
CWE-710C/C++cpp/missing-null-testReturned pointer not checked
CWE-710C/C++cpp/unused-variableVariable is assigned a value that is never read
CWE-710C/C++cpp/fixme-commentFIXME comment
CWE-710C/C++cpp/todo-commentTODO comment
CWE-710C/C++cpp/overflowing-snprintfPotentially overflowing call to snprintf
CWE-710C/C++cpp/wrong-number-format-argumentsToo few arguments to formatting function
CWE-710C/C++cpp/wrong-type-format-argumentWrong type of arguments to formatting function
CWE-710C/C++cpp/inconsistent-null-checkInconsistent nullness check
CWE-710C/C++cpp/useless-expressionExpression has no effect
CWE-710C/C++cpp/pointer-overflow-checkPointer overflow check
CWE-710C/C++cpp/bad-strncpy-sizePossibly wrong buffer size in string copy
CWE-710C/C++cpp/suspicious-call-to-memsetSuspicious call to memset
CWE-710C/C++cpp/unsafe-strncatPotentially unsafe call to strncat
CWE-710C/C++cpp/unsafe-strcatPotentially unsafe use of strcat
CWE-710C/C++cpp/redundant-null-check-simpleRedundant null check due to previous dereference
CWE-710C/C++cpp/too-few-argumentsCall to function with fewer arguments than declared parameters
CWE-710C/C++cpp/ignore-return-value-salSAL requires inspecting return value
CWE-710C/C++cpp/memset-may-be-deletedCall tomemset may be deleted
CWE-710C/C++cpp/hresult-boolean-conversionCast between HRESULT and a Boolean type
CWE-710C/C++cpp/incorrect-allocation-error-handlingIncorrect allocation-error handling
CWE-710C/C++cpp/dangerous-function-overflowUse of dangerous function
CWE-710C/C++cpp/dangerous-cinDangerous use of 'cin'
CWE-710C/C++cpp/potentially-dangerous-functionUse of potentially dangerous function
CWE-710C/C++cpp/lock-order-cycleCyclic lock order dependency
CWE-710C/C++cpp/twice-lockedMutex locked twice
CWE-710C/C++cpp/unreleased-lockLock may not be released
CWE-710C/C++cpp/deref-null-resultNull dereference from a function result
CWE-710C/C++cpp/redundant-null-check-paramRedundant null check or missing null check of parameter
CWE-710C/C++cpp/work-with-changing-working-directoriesFind work with changing working directories, with security errors.
CWE-710C/C++cpp/wrong-use-of-the-umaskFind the wrong use of the umask function.
CWE-710C/C++cpp/experimental-double-freeErrors When Double Free
CWE-710C/C++cpp/dangerous-use-of-exception-blocksDangerous use of exception blocks.
CWE-710C/C++cpp/operator-find-incorrectly-used-switchIncorrect switch statement
CWE-710C/C++cpp/double-releaseErrors When Double Release
CWE-710C/C++cpp/errors-of-undefined-program-behaviorErrors Of Undefined Program Behavior
CWE-710C#cs/call-to-obsolete-methodCall to obsolete method
CWE-710C#cs/inconsistent-equals-and-gethashcodeInconsistent Equals(object) and GetHashCode()
CWE-710C#cs/todo-commentTODO comment
CWE-710C#cs/dereferenced-value-is-always-nullDereferenced variable is always null
CWE-710C#cs/dereferenced-value-may-be-nullDereferenced variable may be null
CWE-710C#cs/unused-reftypeDead reference types
CWE-710C#cs/useless-assignment-to-localUseless assignment to local variable
CWE-710C#cs/unused-fieldUnused field
CWE-710C#cs/unused-methodUnused method
CWE-710C#cs/useless-cast-to-selfCast to same type
CWE-710C#cs/useless-is-before-asUseless 'is' before 'as'
CWE-710C#cs/coalesce-of-identical-expressionsUseless ?? expression
CWE-710C#cs/useless-type-testUseless type test
CWE-710C#cs/useless-upcastUseless upcast
CWE-710C#cs/empty-collectionContainer contents are never initialized
CWE-710C#cs/unused-collectionContainer contents are never accessed
CWE-710C#cs/invalid-dynamic-callBad dynamic call
CWE-710C#cs/empty-lock-statementEmpty lock statement
CWE-710C#cs/linq/useless-selectRedundant Select
CWE-710C#cs/hard-coded-symmetric-encryption-keyHard-coded symmetric encryption key
CWE-710C#cs/web/missing-x-frame-optionsMissing X-Frame-Options HTTP header
CWE-710C#cs/hardcoded-connection-string-credentialsHard-coded connection string with credentials
CWE-710C#cs/hardcoded-credentialsHard-coded credentials
CWE-710Gogo/comparison-of-identical-expressionsComparison of identical values
CWE-710Gogo/useless-assignment-to-fieldUseless assignment to field
CWE-710Gogo/useless-assignment-to-localUseless assignment to local variable
CWE-710Gogo/duplicate-branchesDuplicate 'if' branches
CWE-710Gogo/duplicate-conditionDuplicate 'if' condition
CWE-710Gogo/duplicate-switch-caseDuplicate switch case
CWE-710Gogo/useless-expressionExpression has no effect
CWE-710Gogo/impossible-interface-nil-checkImpossible interface nil check
CWE-710Gogo/negative-length-checkRedundant check for negative value
CWE-710Gogo/redundant-operationIdentical operands
CWE-710Gogo/redundant-assignmentSelf assignment
CWE-710Gogo/unreachable-statementUnreachable statement
CWE-710Gogo/hardcoded-credentialsHard-coded credentials
CWE-710Gogo/pam-auth-bypassPAM authorization bypass due to incorrect usage
CWE-710Gogo/parse-jwt-with-hardcoded-keyDecoding JWT with hardcoded key
CWE-710Java/Kotlinjava/deprecated-callDeprecated method or constructor invocation
CWE-710Java/Kotlinjava/dead-classDead class
CWE-710Java/Kotlinjava/dead-enum-constantDead enum constant
CWE-710Java/Kotlinjava/dead-fieldDead field
CWE-710Java/Kotlinjava/dead-functionDead method
CWE-710Java/Kotlinjava/lines-of-dead-codeLines of dead code in files
CWE-710Java/Kotlinjava/unused-parameterUseless parameter
CWE-710Java/Kotlinjava/ejb/container-interferenceEJB interferes with container operation
CWE-710Java/Kotlinjava/ejb/file-ioEJB uses file input/output
CWE-710Java/Kotlinjava/ejb/graphicsEJB uses graphics
CWE-710Java/Kotlinjava/ejb/native-codeEJB uses native code
CWE-710Java/Kotlinjava/ejb/reflectionEJB uses reflection
CWE-710Java/Kotlinjava/ejb/security-configuration-accessEJB accesses security configuration
CWE-710Java/Kotlinjava/ejb/substitution-in-serializationEJB uses substitution in serialization
CWE-710Java/Kotlinjava/ejb/socket-or-stream-handler-factoryEJB sets socket factory or URL stream handler factory
CWE-710Java/Kotlinjava/ejb/server-socketEJB uses server socket
CWE-710Java/Kotlinjava/ejb/non-final-static-fieldEJB uses non-final static field
CWE-710Java/Kotlinjava/ejb/synchronizationEJB uses synchronization
CWE-710Java/Kotlinjava/ejb/thisEJB uses 'this' as argument or result
CWE-710Java/Kotlinjava/ejb/threadsEJB uses threads
CWE-710Java/Kotlinjava/useless-null-checkUseless null check
CWE-710Java/Kotlinjava/useless-type-testUseless type test
CWE-710Java/Kotlinjava/useless-upcastUseless upcast
CWE-710Java/Kotlinjava/missing-call-to-super-cloneMissing super clone
CWE-710Java/Kotlinjava/empty-containerContainer contents are never initialized
CWE-710Java/Kotlinjava/unused-containerContainer contents are never accessed
CWE-710Java/Kotlinjava/equals-on-unrelated-typesEquals on incomparable types
CWE-710Java/Kotlinjava/inconsistent-equals-and-hashcodeInconsistent equals and hashCode
CWE-710Java/Kotlinjava/constant-comparisonUseless comparison test
CWE-710Java/Kotlinjava/unreleased-lockUnreleased lock
CWE-710Java/Kotlinjava/missing-super-finalizeFinalizer inconsistency
CWE-710Java/Kotlinjava/missing-format-argumentMissing format argument
CWE-710Java/Kotlinjava/unused-format-argumentUnused format argument
CWE-710Java/Kotlinjava/dereferenced-value-is-always-nullDereferenced variable is always null
CWE-710Java/Kotlinjava/dereferenced-expr-may-be-nullDereferenced expression may be null
CWE-710Java/Kotlinjava/dereferenced-value-may-be-nullDereferenced variable may be null
CWE-710Java/Kotlinjava/empty-synchronized-blockEmpty synchronized block
CWE-710Java/Kotlinjava/unreachable-catch-clauseUnreachable catch clause
CWE-710Java/Kotlinjava/static-initialization-vectorUsing a static initialization vector for encryption
CWE-710Java/Kotlinjava/potentially-dangerous-functionUse of a potentially dangerous function
CWE-710Java/Kotlinjava/hardcoded-credential-api-callHard-coded credential in API call
CWE-710Java/Kotlinjava/hardcoded-credential-comparisonHard-coded credential comparison
CWE-710Java/Kotlinjava/hardcoded-credential-sensitive-callHard-coded credential in sensitive call
CWE-710Java/Kotlinjava/hardcoded-password-fieldHard-coded password field
CWE-710Java/Kotlinjava/todo-commentTODO/FIXME comments
CWE-710Java/Kotlinjava/unused-reference-typeUnused classes and interfaces
CWE-710Java/Kotlinjava/overwritten-assignment-to-localAssigned value is overwritten
CWE-710Java/Kotlinjava/useless-assignment-to-localUseless assignment to local variable
CWE-710Java/Kotlinjava/empty-finalizerEmpty body of finalizer
CWE-710Java/Kotlinjava/unused-initialized-localLocal variable is initialized but not used
CWE-710Java/Kotlinjava/local-variable-is-never-readUnread local variable
CWE-710Java/Kotlinjava/unused-fieldUnused field
CWE-710Java/Kotlinjava/unused-labelUnused label
CWE-710Java/Kotlinjava/unused-local-variableUnused local variable
CWE-710Java/Kotlinjava/switch-fall-throughUnterminated switch case
CWE-710Java/Kotlinjava/do-not-call-finalizeDo not callfinalize()
CWE-710Java/Kotlinjava/redundant-castUnnecessary cast
CWE-710Java/Kotlinjava/unused-importUnnecessary import
CWE-710JavaScript/TypeScriptjs/todo-commentTODO comment
CWE-710JavaScript/TypeScriptjs/conflicting-html-attributeConflicting HTML element attributes
CWE-710JavaScript/TypeScriptjs/malformed-html-idMalformed id attribute
CWE-710JavaScript/TypeScriptjs/eval-like-callCall to eval-like DOM function
CWE-710JavaScript/TypeScriptjs/variable-initialization-conflictConflicting variable initialization
CWE-710JavaScript/TypeScriptjs/function-declaration-conflictConflicting function declarations
CWE-710JavaScript/TypeScriptjs/useless-assignment-to-globalUseless assignment to global variable
CWE-710JavaScript/TypeScriptjs/useless-assignment-to-localUseless assignment to local variable
CWE-710JavaScript/TypeScriptjs/overwritten-propertyOverwritten property
CWE-710JavaScript/TypeScriptjs/comparison-of-identical-expressionsComparison of identical values
CWE-710JavaScript/TypeScriptjs/comparison-with-nanComparison with NaN
CWE-710JavaScript/TypeScriptjs/duplicate-conditionDuplicate 'if' condition
CWE-710JavaScript/TypeScriptjs/duplicate-propertyDuplicate property
CWE-710JavaScript/TypeScriptjs/duplicate-switch-caseDuplicate switch case
CWE-710JavaScript/TypeScriptjs/useless-expressionExpression has no effect
CWE-710JavaScript/TypeScriptjs/comparison-between-incompatible-typesComparison between inconvertible types
CWE-710JavaScript/TypeScriptjs/redundant-operationIdentical operands
CWE-710JavaScript/TypeScriptjs/redundant-assignmentSelf assignment
CWE-710JavaScript/TypeScriptjs/call-to-non-callableInvocation of non-function
CWE-710JavaScript/TypeScriptjs/property-access-on-non-objectProperty access on null or undefined
CWE-710JavaScript/TypeScriptjs/unneeded-defensive-codeUnneeded defensive code
CWE-710JavaScript/TypeScriptjs/useless-type-testUseless type test
CWE-710JavaScript/TypeScriptjs/conditional-commentConditional comments
CWE-710JavaScript/TypeScriptjs/eval-callUse of eval
CWE-710JavaScript/TypeScriptjs/non-standard-language-featureUse of platform-specific language features
CWE-710JavaScript/TypeScriptjs/for-in-comprehensionUse of for-in comprehension blocks
CWE-710JavaScript/TypeScriptjs/superfluous-trailing-argumentsSuperfluous trailing arguments
CWE-710JavaScript/TypeScriptjs/yield-outside-generatorYield in non-generator function
CWE-710JavaScript/TypeScriptjs/node/assignment-to-exports-variableAssignment to exports variable
CWE-710JavaScript/TypeScriptjs/regex/unmatchable-caretUnmatchable caret in regular expression
CWE-710JavaScript/TypeScriptjs/regex/unmatchable-dollarUnmatchable dollar in regular expression
CWE-710JavaScript/TypeScriptjs/remote-property-injectionRemote property injection
CWE-710JavaScript/TypeScriptjs/missing-x-frame-optionsMissing X-Frame-Options HTTP header
CWE-710JavaScript/TypeScriptjs/hardcoded-data-interpreted-as-codeHard-coded data interpreted as code
CWE-710JavaScript/TypeScriptjs/hardcoded-credentialsHard-coded credentials
CWE-710JavaScript/TypeScriptjs/http-to-file-accessNetwork data written to file
CWE-710JavaScript/TypeScriptjs/useless-assignment-in-returnReturn statement assigns local variable
CWE-710JavaScript/TypeScriptjs/unreachable-statementUnreachable statement
CWE-710JavaScript/TypeScriptjs/trivial-conditionalUseless conditional
CWE-710JavaScript/TypeScriptjs/remote-property-injection-more-sourcesRemote property injection with additional heuristic sources
CWE-710Pythonpy/equals-hash-mismatchInconsistent equality and hashing
CWE-710Pythonpy/call/wrong-named-class-argumentWrong name for an argument in a class instantiation
CWE-710Pythonpy/call/wrong-number-class-argumentsWrong number of arguments in a class instantiation
CWE-710Pythonpy/unreachable-exceptUnreachableexcept block
CWE-710Pythonpy/super-not-enclosing-classFirst argument to super() is not enclosing class
CWE-710Pythonpy/comparison-of-constantsComparison of constants
CWE-710Pythonpy/comparison-of-identical-expressionsComparison of identical values
CWE-710Pythonpy/comparison-missing-selfMaybe missing 'self' in comparison
CWE-710Pythonpy/redundant-comparisonRedundant comparison
CWE-710Pythonpy/duplicate-key-dict-literalDuplicate key in dict literal
CWE-710Pythonpy/call/wrong-named-argumentWrong name for an argument in a call
CWE-710Pythonpy/percent-format/wrong-argumentsWrong number of arguments for format
CWE-710Pythonpy/call/wrong-argumentsWrong number of arguments in a call
CWE-710Pythonpy/import-deprecated-moduleImport of deprecated module
CWE-710Pythonpy/hardcoded-credentialsHard-coded credentials
CWE-710Pythonpy/constant-conditional-expressionConstant in conditional expression or statement
CWE-710Pythonpy/redundant-assignmentRedundant assignment
CWE-710Pythonpy/ineffectual-statementStatement has no effect
CWE-710Pythonpy/unreachable-statementUnreachable code
CWE-710Pythonpy/multiple-definitionVariable defined multiple times
CWE-710Pythonpy/unused-local-variableUnused local variable
CWE-710Pythonpy/unused-global-variableUnused global variable
CWE-710Rubyrb/hardcoded-data-interpreted-as-codeHard-coded data interpreted as code
CWE-710Rubyrb/hardcoded-credentialsHard-coded credentials
CWE-710Rubyrb/http-to-file-accessNetwork data written to file
CWE-710Rubyrb/useless-assignment-to-localUseless assignment to local variable
CWE-710Rubyrb/unused-parameterUnused parameter.
CWE-710Rustrust/hard-coded-cryptographic-valueHard-coded cryptographic value
CWE-710Rustrust/access-invalid-pointerAccess of invalid pointer
CWE-710Swiftswift/static-initialization-vectorStatic initialization vector for encryption
CWE-710Swiftswift/constant-passwordConstant password
CWE-710Swiftswift/hardcoded-keyHard-coded encryption key
CWE-732C/C++cpp/world-writable-file-creationFile created without restricting permissions
CWE-732C/C++cpp/open-call-with-mode-argumentFile opened with O_CREAT flag but without mode argument
CWE-732C/C++cpp/unsafe-dacl-security-descriptorSetting a DACL to NULL in a SECURITY_DESCRIPTOR
CWE-732Java/Kotlinjava/local-temp-file-or-directory-information-disclosureLocal information disclosure in a temporary directory
CWE-732Java/Kotlinjava/world-writable-file-readReading from a world writable file
CWE-732Pythonpy/overly-permissive-fileOverly permissive file permissions
CWE-732Rubyrb/weak-cookie-configurationWeak cookie configuration
CWE-732Rubyrb/overly-permissive-fileOverly permissive file permissions
CWE-733C/C++cpp/memset-may-be-deletedCall tomemset may be deleted
CWE-749Java/Kotlinjava/android/unsafe-android-webview-fetchUnsafe resource fetching in Android WebView
CWE-749Swiftswift/unsafe-webview-fetchUnsafe WebView fetch
CWE-749Swiftswift/unsafe-js-evalJavaScript Injection
CWE-754C/C++cpp/incorrectly-checked-scanfIncorrect return-value check for a 'scanf'-like function
CWE-754C/C++cpp/missing-check-scanfMissing return-value check for a 'scanf'-like function
CWE-754C/C++cpp/return-value-ignoredReturn value of a function is ignored
CWE-754C/C++cpp/overflowing-snprintfPotentially overflowing call to snprintf
CWE-754C/C++cpp/inconsistent-call-on-resultInconsistent operation on return value
CWE-754C/C++cpp/ignore-return-value-salSAL requires inspecting return value
CWE-754C/C++cpp/hresult-boolean-conversionCast between HRESULT and a Boolean type
CWE-754C/C++cpp/incorrect-allocation-error-handlingIncorrect allocation-error handling
CWE-754C/C++cpp/work-with-changing-working-directoriesFind work with changing working directories, with security errors.
CWE-754C/C++cpp/drop-linux-privileges-outoforderLinuxPrivilegeDroppingOutoforder
CWE-754C/C++cpp/improper-check-return-value-scanfImproper check of return value of scanf
CWE-754C#cs/unchecked-return-valueUnchecked return value
CWE-754Gogo/missing-error-checkMissing error check
CWE-754Gogo/unhandled-writable-file-closeWritable file handle closed without error handling
CWE-754Java/Kotlinjava/inconsistent-call-on-resultInconsistent operation on return value
CWE-754Java/Kotlinjava/return-value-ignoredMethod result ignored
CWE-754Java/Kotlinjava/unsafe-cert-trustUnsafe certificate trust
CWE-754JavaScript/TypeScriptjs/unvalidated-dynamic-method-callUnvalidated dynamic method call
CWE-754Pythonpy/ignored-return-valueIgnored return value
CWE-755C/C++cpp/incorrect-allocation-error-handlingIncorrect allocation-error handling
CWE-755C/C++cpp/operator-find-incorrectly-used-exceptionsOperator Find Incorrectly Used Exceptions
CWE-755C#cs/dispose-not-called-on-throwDispose may not be called if an exception is thrown during execution
CWE-755C#cs/local-not-disposedMissing Dispose call on local IDisposable
CWE-755C#cs/catch-nullreferenceexceptionPoor error handling: catch of NullReferenceException
CWE-755C#cs/empty-catch-blockPoor error handling: empty catch block
CWE-755C#cs/catch-of-all-exceptionsGeneric catch clause
CWE-755C#cs/information-exposure-through-exceptionInformation exposure through an exception
CWE-755C#cs/web/missing-global-error-handlerMissing global error handler
CWE-755Gogo/stack-trace-exposureInformation exposure through a stack trace
CWE-755Java/Kotlinjava/error-message-exposureInformation exposure through an error message
CWE-755Java/Kotlinjava/stack-trace-exposureInformation exposure through a stack trace
CWE-755Java/Kotlinjava/overly-general-catchOverly-general catch clause
CWE-755Java/Kotlinjava/android/nfe-local-android-dosLocal Android DoS Caused By NumberFormatException
CWE-755JavaScript/TypeScriptjs/stack-trace-exposureInformation exposure through a stack trace
CWE-755Pythonpy/catch-base-exceptionExcept block handles 'BaseException'
CWE-755Pythonpy/empty-exceptEmpty except
CWE-755Pythonpy/stack-trace-exposureInformation exposure through an exception
CWE-755Rubyrb/stack-trace-exposureInformation exposure through an exception
CWE-756C#cs/web/missing-global-error-handlerMissing global error handler
CWE-757Swiftswift/insecure-tlsInsecure TLS configuration
CWE-758C/C++cpp/pointer-overflow-checkPointer overflow check
CWE-758C/C++cpp/memset-may-be-deletedCall tomemset may be deleted
CWE-758C/C++cpp/errors-of-undefined-program-behaviorErrors Of Undefined Program Behavior
CWE-758JavaScript/TypeScriptjs/conflicting-html-attributeConflicting HTML element attributes
CWE-758JavaScript/TypeScriptjs/malformed-html-idMalformed id attribute
CWE-758JavaScript/TypeScriptjs/conditional-commentConditional comments
CWE-758JavaScript/TypeScriptjs/non-standard-language-featureUse of platform-specific language features
CWE-758JavaScript/TypeScriptjs/for-in-comprehensionUse of for-in comprehension blocks
CWE-758JavaScript/TypeScriptjs/yield-outside-generatorYield in non-generator function
CWE-759C#cs/hash-without-saltUse of a hash function without a salt
CWE-759Java/Kotlinjava/hash-without-saltUse of a hash function without a salt
CWE-760Swiftswift/constant-saltUse of constant salts
CWE-764C/C++cpp/lock-order-cycleCyclic lock order dependency
CWE-764C/C++cpp/twice-lockedMutex locked twice
CWE-764C/C++cpp/unreleased-lockLock may not be released
CWE-764Java/Kotlinjava/unreleased-lockUnreleased lock
CWE-770C/C++cpp/alloca-in-loopCall to alloca in a loop
CWE-770C/C++cpp/uncontrolled-allocation-sizeUncontrolled allocation size
CWE-770Gogo/uncontrolled-allocation-sizeSlice memory allocation with excessive size value
CWE-770JavaScript/TypeScriptjs/missing-rate-limitingMissing rate limiting
CWE-770JavaScript/TypeScriptjs/resource-exhaustionResource exhaustion
CWE-770JavaScript/TypeScriptjs/resource-exhaustion-more-sourcesResource exhaustion with additional heuristic sources
CWE-770Pythonpy/unicode-dosDenial of Service using Unicode Characters
CWE-770Rustrust/uncontrolled-allocation-sizeUncontrolled allocation size
CWE-772C/C++cpp/catch-missing-freeLeaky catch
CWE-772C/C++cpp/descriptor-may-not-be-closedOpen descriptor may not be closed
CWE-772C/C++cpp/descriptor-never-closedOpen descriptor never closed
CWE-772C/C++cpp/file-may-not-be-closedOpen file may not be closed
CWE-772C/C++cpp/file-never-closedOpen file is not closed
CWE-772C/C++cpp/memory-may-not-be-freedMemory may not be freed
CWE-772C/C++cpp/memory-never-freedMemory is never freed
CWE-772C/C++cpp/new-free-mismatchMismatching new/free or malloc/delete
CWE-772C/C++cpp/memory-leak-on-failed-call-to-reallocMemory leak on failed call to realloc
CWE-772Java/Kotlinjava/input-resource-leakPotential input resource leak
CWE-772Java/Kotlinjava/database-resource-leakPotential database resource leak
CWE-772Java/Kotlinjava/output-resource-leakPotential output resource leak
CWE-772Pythonpy/file-not-closedFile is not always closed
CWE-775C/C++cpp/descriptor-may-not-be-closedOpen descriptor may not be closed
CWE-775C/C++cpp/descriptor-never-closedOpen descriptor never closed
CWE-775C/C++cpp/file-may-not-be-closedOpen file may not be closed
CWE-775C/C++cpp/file-never-closedOpen file is not closed
CWE-776C#cs/xml/insecure-dtd-handlingUntrusted XML is read insecurely
CWE-776C#cs/insecure-xml-readXML is read insecurely
CWE-776Java/Kotlinjava/xxeResolving XML external entity in user-controlled data
CWE-776JavaScript/TypeScriptjs/xml-bombXML internal entity expansion
CWE-776JavaScript/TypeScriptjs/xml-bomb-more-sourcesXML internal entity expansion with additional heuristic sources
CWE-776Pythonpy/xml-bombXML internal entity expansion
CWE-776Pythonpy/simple-xml-rpc-server-dosSimpleXMLRPCServer denial of service
CWE-776Rubyrb/xxeXML external entity expansion
CWE-776Swiftswift/xxeResolving XML external entity in user-controlled data
CWE-780C#cs/inadequate-rsa-paddingWeak encryption: inadequate RSA padding
CWE-780Java/Kotlinjava/rsa-without-oaepUse of RSA algorithm without OAEP
CWE-783C/C++cpp/operator-precedence-logic-error-when-use-bitwise-logical-operationsOperator Precedence Logic Error When Use Bitwise Or Logical Operations
CWE-783C/C++cpp/operator-precedence-logic-error-when-use-bool-typeOperator Precedence Logic Error When Use Bool Type
CWE-783Gogo/whitespace-contradicts-precedenceWhitespace contradicts operator precedence
CWE-783Java/Kotlinjava/whitespace-contradicts-precedenceWhitespace contradicts operator precedence
CWE-783JavaScript/TypeScriptjs/unclear-operator-precedenceUnclear precedence of nested operators
CWE-783JavaScript/TypeScriptjs/whitespace-contradicts-precedenceWhitespace contradicts operator precedence
CWE-787C/C++cpp/allocation-too-smallNot enough memory allocated for pointer type
CWE-787C/C++cpp/suspicious-allocation-sizeNot enough memory allocated for array of pointer type
CWE-787C/C++cpp/overflow-bufferCall to memory access function may overflow buffer
CWE-787C/C++cpp/badly-bounded-writeBadly bounded write
CWE-787C/C++cpp/overrunning-writePotentially overrunning write
CWE-787C/C++cpp/overrunning-write-with-floatPotentially overrunning write with float to string conversion
CWE-787C/C++cpp/unbounded-writeUnbounded write
CWE-787C/C++cpp/very-likely-overrunning-writeLikely overrunning write
CWE-787C/C++cpp/unterminated-variadic-callUnterminated variadic call
CWE-787C/C++cpp/no-space-for-terminatorNo space for zero terminator
CWE-787C/C++cpp/invalid-pointer-derefInvalid pointer dereference
CWE-787C/C++cpp/sign-conversion-pointer-arithmeticunsigned to signed used in pointer arithmetic
CWE-787C#cs/unvalidated-local-pointer-arithmeticUnvalidated local pointer arithmetic
CWE-788C/C++cpp/allocation-too-smallNot enough memory allocated for pointer type
CWE-788C/C++cpp/suspicious-allocation-sizeNot enough memory allocated for array of pointer type
CWE-788C/C++cpp/unsafe-strncatPotentially unsafe call to strncat
CWE-788C/C++cpp/overflow-bufferCall to memory access function may overflow buffer
CWE-788C/C++cpp/unterminated-variadic-callUnterminated variadic call
CWE-788C/C++cpp/no-space-for-terminatorNo space for zero terminator
CWE-788C/C++cpp/openssl-heartbleedUse of a version of OpenSSL with Heartbleed
CWE-788C/C++cpp/access-memory-location-after-end-buffer-strlenAccess Of Memory Location After End Of Buffer
CWE-788C#cs/unvalidated-local-pointer-arithmeticUnvalidated local pointer arithmetic
CWE-788Gogo/wrong-usage-of-unsafeWrong usage of package unsafe
CWE-789C/C++cpp/uncontrolled-allocation-sizeUncontrolled allocation size
CWE-789Rustrust/uncontrolled-allocation-sizeUncontrolled allocation size
CWE-798C#cs/hard-coded-symmetric-encryption-keyHard-coded symmetric encryption key
CWE-798C#cs/hardcoded-connection-string-credentialsHard-coded connection string with credentials
CWE-798C#cs/hardcoded-credentialsHard-coded credentials
CWE-798Gogo/hardcoded-credentialsHard-coded credentials
CWE-798Gogo/parse-jwt-with-hardcoded-keyDecoding JWT with hardcoded key
CWE-798Java/Kotlinjava/hardcoded-credential-api-callHard-coded credential in API call
CWE-798Java/Kotlinjava/hardcoded-credential-comparisonHard-coded credential comparison
CWE-798Java/Kotlinjava/hardcoded-credential-sensitive-callHard-coded credential in sensitive call
CWE-798Java/Kotlinjava/hardcoded-password-fieldHard-coded password field
CWE-798JavaScript/TypeScriptjs/hardcoded-credentialsHard-coded credentials
CWE-798Pythonpy/hardcoded-credentialsHard-coded credentials
CWE-798Rubyrb/hardcoded-credentialsHard-coded credentials
CWE-798Rustrust/hard-coded-cryptographic-valueHard-coded cryptographic value
CWE-798Swiftswift/constant-passwordConstant password
CWE-798Swiftswift/hardcoded-keyHard-coded encryption key
CWE-799JavaScript/TypeScriptjs/missing-rate-limitingMissing rate limiting
CWE-805C/C++cpp/badly-bounded-writeBadly bounded write
CWE-805C/C++cpp/overrunning-writePotentially overrunning write
CWE-805C/C++cpp/overrunning-write-with-floatPotentially overrunning write with float to string conversion
CWE-805C/C++cpp/unbounded-writeUnbounded write
CWE-805C/C++cpp/very-likely-overrunning-writeLikely overrunning write
CWE-805C/C++cpp/buffer-access-with-incorrect-length-valueBuffer access with incorrect length value
CWE-807C/C++cpp/tainted-permissions-checkUntrusted input for a condition
CWE-807C#cs/user-controlled-bypassUser-controlled bypass of sensitive method
CWE-807Gogo/sensitive-condition-bypassUser-controlled bypassing of sensitive action
CWE-807Java/Kotlinjava/user-controlled-bypassUser-controlled bypass of sensitive method
CWE-807Java/Kotlinjava/tainted-permissions-checkUser-controlled data used in permissions check
CWE-807JavaScript/TypeScriptjs/user-controlled-bypassUser-controlled bypass of security check
CWE-807JavaScript/TypeScriptjs/different-kinds-comparison-bypassComparison of user-controlled data of different kinds
CWE-807JavaScript/TypeScriptjs/user-controlled-bypass-more-sourcesUser-controlled bypass of security check with additional heuristic sources
CWE-807Rubyrb/user-controlled-bypassUser-controlled bypass of security check
CWE-820C#cs/unsynchronized-static-accessUnsynchronized access to static collection member in non-static context
CWE-820Java/Kotlinjava/lazy-initializationIncorrect lazy initialization of a static field
CWE-820Java/Kotlinjava/non-sync-overrideNon-synchronized override of synchronized method
CWE-821Java/Kotlinjava/ejb/synchronizationEJB uses synchronization
CWE-821Java/Kotlinjava/call-to-thread-runDirect call to a run() method
CWE-823C/C++cpp/late-negative-testPointer offset used before it is checked
CWE-823C/C++cpp/missing-negativity-testUnchecked return value used as offset
CWE-825C/C++cpp/double-freePotential double free
CWE-825C/C++cpp/use-after-freePotential use after free
CWE-825C/C++cpp/return-stack-allocated-memoryReturning stack-allocated memory
CWE-825C/C++cpp/using-expired-stack-addressUse of expired stack-address
CWE-825C/C++cpp/iterator-to-expired-containerIterator to expired container
CWE-825C/C++cpp/use-of-string-after-lifetime-endsUse of string after lifetime ends
CWE-825C/C++cpp/use-of-unique-pointer-after-lifetime-endsUse of unique pointer after lifetime ends
CWE-825C/C++cpp/experimental-double-freeErrors When Double Free
CWE-825C/C++cpp/use-after-expired-lifetimeUse of object after its lifetime has ended
CWE-825C/C++cpp/dangerous-use-of-exception-blocksDangerous use of exception blocks.
CWE-825Rustrust/access-after-lifetime-endedAccess of a pointer after its lifetime has ended
CWE-825Rustrust/access-invalid-pointerAccess of invalid pointer
CWE-826C/C++cpp/self-assignment-checkSelf assignment check
CWE-827C#cs/xml/insecure-dtd-handlingUntrusted XML is read insecurely
CWE-827C#cs/insecure-xml-readXML is read insecurely
CWE-827Java/Kotlinjava/xxeResolving XML external entity in user-controlled data
CWE-827JavaScript/TypeScriptjs/xxeXML external entity expansion
CWE-827JavaScript/TypeScriptjs/xxe-more-sourcesXML external entity expansion with additional heuristic sources
CWE-827Pythonpy/xxeXML external entity expansion
CWE-827Rubyrb/xxeXML external entity expansion
CWE-827Swiftswift/xxeResolving XML external entity in user-controlled data
CWE-829GitHub Actionsactions/artifact-poisoning/criticalArtifact poisoning
CWE-829GitHub Actionsactions/artifact-poisoning/mediumArtifact poisoning
CWE-829GitHub Actionsactions/unpinned-tagUnpinned tag for a non-immutable Action in workflow
CWE-829GitHub Actionsactions/untrusted-checkout/criticalCheckout of untrusted code in a privileged context
CWE-829GitHub Actionsactions/untrusted-checkout/highCheckout of untrusted code in trusted context
CWE-829GitHub Actionsactions/untrusted-checkout/mediumCheckout of untrusted code in trusted context
CWE-829GitHub Actionsactions/artifact-poisoning/path-traversalArtifact Poisoning (Path Traversal).
CWE-829GitHub Actionsactions/unversioned-immutable-actionUnversioned Immutable Action
CWE-829C#cs/web/missing-x-frame-optionsMissing X-Frame-Options HTTP header
CWE-829C#cs/xml/insecure-dtd-handlingUntrusted XML is read insecurely
CWE-829C#cs/insecure-xml-readXML is read insecurely
CWE-829Java/Kotlinjava/xxeResolving XML external entity in user-controlled data
CWE-829Java/Kotlinjava/maven/non-https-urlFailure to use HTTPS or SFTP URL in Maven artifact upload/download
CWE-829JavaScript/TypeScriptjs/insecure-dependencyDependency download using unencrypted communication channel
CWE-829JavaScript/TypeScriptjs/missing-x-frame-optionsMissing X-Frame-Options HTTP header
CWE-829JavaScript/TypeScriptjs/xxeXML external entity expansion
CWE-829JavaScript/TypeScriptjs/insecure-downloadDownload of sensitive file through insecure connection
CWE-829JavaScript/TypeScriptjs/functionality-from-untrusted-domainUntrusted domain used in script or other content
CWE-829JavaScript/TypeScriptjs/functionality-from-untrusted-sourceInclusion of functionality from an untrusted source
CWE-829JavaScript/TypeScriptjs/xxe-more-sourcesXML external entity expansion with additional heuristic sources
CWE-829Pythonpy/xxeXML external entity expansion
CWE-829Rubyrb/insecure-dependencyDependency download using unencrypted communication channel
CWE-829Rubyrb/xxeXML external entity expansion
CWE-829Rubyrb/insecure-downloadDownload of sensitive file through insecure connection
CWE-829Swiftswift/xxeResolving XML external entity in user-controlled data
CWE-830JavaScript/TypeScriptjs/functionality-from-untrusted-domainUntrusted domain used in script or other content
CWE-830JavaScript/TypeScriptjs/functionality-from-untrusted-sourceInclusion of functionality from an untrusted source
CWE-833C/C++cpp/lock-order-cycleCyclic lock order dependency
CWE-833C/C++cpp/twice-lockedMutex locked twice
CWE-833C/C++cpp/unreleased-lockLock may not be released
CWE-833C#cs/locked-waitA lock is held during a wait
CWE-833Java/Kotlinjava/sleep-with-lock-heldSleep with lock held
CWE-833Java/Kotlinjava/unreleased-lockUnreleased lock
CWE-833Java/Kotlinjava/wait-with-two-locksWait with two locks held
CWE-833Java/Kotlinjava/lock-order-inconsistencyLock order inconsistency
CWE-834C/C++cpp/inconsistent-loop-directionInconsistent direction of for loop
CWE-834C/C++cpp/comparison-with-wider-typeComparison of narrow type with wide type in loop condition
CWE-834C/C++cpp/infinite-loop-with-unsatisfiable-exit-conditionInfinite loop with unsatisfiable exit condition
CWE-834C#cs/constant-conditionConstant condition
CWE-834C#cs/linq/inconsistent-enumerationBad multiple iteration
CWE-834C#cs/xml/insecure-dtd-handlingUntrusted XML is read insecurely
CWE-834C#cs/insecure-xml-readXML is read insecurely
CWE-834Gogo/inconsistent-loop-directionInconsistent direction of for loop
CWE-834Java/Kotlinjava/constant-loop-conditionConstant loop condition
CWE-834Java/Kotlinjava/xxeResolving XML external entity in user-controlled data
CWE-834Java/Kotlinjava/unreachable-exit-in-loopLoop with unreachable exit condition
CWE-834JavaScript/TypeScriptjs/xml-bombXML internal entity expansion
CWE-834JavaScript/TypeScriptjs/loop-bound-injectionLoop bound injection
CWE-834JavaScript/TypeScriptjs/inconsistent-loop-directionInconsistent direction of for loop
CWE-834JavaScript/TypeScriptjs/xml-bomb-more-sourcesXML internal entity expansion with additional heuristic sources
CWE-834Pythonpy/xml-bombXML internal entity expansion
CWE-834Pythonpy/simple-xml-rpc-server-dosSimpleXMLRPCServer denial of service
CWE-834Rubyrb/xxeXML external entity expansion
CWE-834Swiftswift/xxeResolving XML external entity in user-controlled data
CWE-835C/C++cpp/inconsistent-loop-directionInconsistent direction of for loop
CWE-835C/C++cpp/comparison-with-wider-typeComparison of narrow type with wide type in loop condition
CWE-835C/C++cpp/infinite-loop-with-unsatisfiable-exit-conditionInfinite loop with unsatisfiable exit condition
CWE-835C#cs/constant-conditionConstant condition
CWE-835Gogo/inconsistent-loop-directionInconsistent direction of for loop
CWE-835Java/Kotlinjava/constant-loop-conditionConstant loop condition
CWE-835Java/Kotlinjava/unreachable-exit-in-loopLoop with unreachable exit condition
CWE-835JavaScript/TypeScriptjs/inconsistent-loop-directionInconsistent direction of for loop
CWE-838C#cs/inappropriate-encodingInappropriate encoding
CWE-843C/C++cpp/upcast-array-pointer-arithmeticUpcast array used in pointer arithmetic
CWE-843C/C++cpp/type-confusionType confusion
CWE-843JavaScript/TypeScriptjs/type-confusion-through-parameter-tamperingType confusion through parameter tampering
CWE-862C#cs/empty-password-in-configurationEmpty password in configuration file
CWE-862C#cs/web/missing-function-level-access-controlMissing function level access control
CWE-862C#cs/web/insecure-direct-object-referenceInsecure Direct Object Reference
CWE-862Java/Kotlinjava/incorrect-url-verificationIncorrect URL verification
CWE-862JavaScript/TypeScriptjs/cors-misconfiguration-for-credentialsCORS misconfiguration for credentials transfer
CWE-862JavaScript/TypeScriptjs/empty-password-in-configuration-fileEmpty password in configuration file
CWE-862JavaScript/TypeScriptjs/cors-misconfiguration-for-credentials-more-sourcesCORS misconfiguration for credentials transfer with additional heuristic sources
CWE-863Java/Kotlinjava/permissive-dot-regexURL matched by permissive. in a regular expression
CWE-908C/C++cpp/improper-check-return-value-scanfImproper check of return value of scanf
CWE-909C/C++cpp/initialization-not-runInitialization code not run
CWE-912JavaScript/TypeScriptjs/hardcoded-data-interpreted-as-codeHard-coded data interpreted as code
CWE-912JavaScript/TypeScriptjs/http-to-file-accessNetwork data written to file
CWE-912Rubyrb/hardcoded-data-interpreted-as-codeHard-coded data interpreted as code
CWE-912Rubyrb/http-to-file-accessNetwork data written to file
CWE-913GitHub Actionsactions/code-injection/criticalCode injection
CWE-913GitHub Actionsactions/code-injection/mediumCode injection
CWE-913GitHub Actionsactions/cache-poisoning/code-injectionCache Poisoning via low-privileged code injection
CWE-913C#cs/code-injectionImproper control of generation of code
CWE-913C#cs/deserialized-delegateDeserialized delegate
CWE-913C#cs/unsafe-deserializationUnsafe deserializer
CWE-913C#cs/unsafe-deserialization-untrusted-inputDeserialization of untrusted data
CWE-913Gogo/unsafe-quotingPotentially unsafe quoting
CWE-913Java/Kotlinjava/android/arbitrary-apk-installationAndroid APK installation
CWE-913Java/Kotlinjava/groovy-injectionGroovy Language injection
CWE-913Java/Kotlinjava/insecure-bean-validationInsecure Bean Validation
CWE-913Java/Kotlinjava/jexl-expression-injectionExpression language injection (JEXL)
CWE-913Java/Kotlinjava/mvel-expression-injectionExpression language injection (MVEL)
CWE-913Java/Kotlinjava/spel-expression-injectionExpression language injection (Spring)
CWE-913Java/Kotlinjava/server-side-template-injectionServer-side template injection
CWE-913Java/Kotlinjava/android/fragment-injectionAndroid fragment injection
CWE-913Java/Kotlinjava/android/fragment-injection-preference-activityAndroid fragment injection in PreferenceActivity
CWE-913Java/Kotlinjava/unsafe-deserializationDeserialization of user-controlled data
CWE-913Java/Kotlinjava/log4j-injectionPotential Log4J LDAP JNDI injection (CVE-2021-44228)
CWE-913Java/Kotlinjava/beanshell-injectionBeanShell injection
CWE-913Java/Kotlinjava/android-insecure-dex-loadingInsecure loading of an Android Dex File
CWE-913Java/Kotlinjava/jshell-injectionJShell injection
CWE-913Java/Kotlinjava/javaee-expression-injectionJakarta Expression Language injection
CWE-913Java/Kotlinjava/jython-injectionInjection in Jython
CWE-913Java/Kotlinjava/unsafe-evalInjection in Java Script Engine
CWE-913Java/Kotlinjava/spring-view-manipulation-implicitSpring Implicit View Manipulation
CWE-913Java/Kotlinjava/spring-view-manipulationSpring View Manipulation
CWE-913Java/Kotlinjava/android/unsafe-reflectionLoad 3rd party classes or code ('unsafe reflection') without signature check
CWE-913Java/Kotlinjava/unsafe-reflectionUse of externally-controlled input to select classes or code ('unsafe reflection')
CWE-913Java/Kotlinjava/unsafe-deserialization-rmiUnsafe deserialization in a remotely callable method.
CWE-913Java/Kotlinjava/unsafe-deserialization-spring-exporter-in-configuration-classUnsafe deserialization with Spring's remote service exporters.
CWE-913Java/Kotlinjava/unsafe-deserialization-spring-exporter-in-xml-configurationUnsafe deserialization with Spring's remote service exporters.
CWE-913JavaScript/TypeScriptjs/enabling-electron-renderer-node-integrationEnabling Node.js integration for Electron web content renderers
CWE-913JavaScript/TypeScriptjs/template-object-injectionTemplate Object Injection
CWE-913JavaScript/TypeScriptjs/code-injectionCode injection
CWE-913JavaScript/TypeScriptjs/bad-code-sanitizationImproper code sanitization
CWE-913JavaScript/TypeScriptjs/unsafe-code-constructionUnsafe code constructed from library input
CWE-913JavaScript/TypeScriptjs/unsafe-dynamic-method-accessUnsafe dynamic method access
CWE-913JavaScript/TypeScriptjs/unsafe-deserializationDeserialization of user-controlled data
CWE-913JavaScript/TypeScriptjs/prototype-polluting-assignmentPrototype-polluting assignment
CWE-913JavaScript/TypeScriptjs/prototype-pollution-utilityPrototype-polluting function
CWE-913JavaScript/TypeScriptjs/prototype-pollutionPrototype-polluting merge call
CWE-913JavaScript/TypeScriptjs/code-injection-dynamic-importCode injection from dynamically imported code
CWE-913JavaScript/TypeScriptjs/code-injection-more-sourcesCode injection with additional heuristic sources
CWE-913JavaScript/TypeScriptjs/unsafe-deserialization-more-sourcesDeserialization of user-controlled data with additional heuristic sources
CWE-913JavaScript/TypeScriptjs/prototype-polluting-assignment-more-sourcesPrototype-polluting assignment with additional heuristic sources
CWE-913Pythonpy/use-of-input'input' function used in Python 2
CWE-913Pythonpy/code-injectionCode injection
CWE-913Pythonpy/unsafe-deserializationDeserialization of user-controlled data
CWE-913Pythonpy/js2py-rceJavaScript code execution.
CWE-913Rubyrb/unsafe-unsafeyamldeserializationDeserialization of user-controlled yaml data
CWE-913Rubyrb/server-side-template-injectionServer-side template injection
CWE-913Rubyrb/code-injectionCode injection
CWE-913Rubyrb/unsafe-code-constructionUnsafe code constructed from library input
CWE-913Rubyrb/unsafe-deserializationDeserialization of user-controlled data
CWE-913Rubyrb/insecure-mass-assignmentInsecure Mass Assignment
CWE-913Swiftswift/unsafe-webview-fetchUnsafe WebView fetch
CWE-913Swiftswift/unsafe-js-evalJavaScript Injection
CWE-915JavaScript/TypeScriptjs/prototype-polluting-assignmentPrototype-polluting assignment
CWE-915JavaScript/TypeScriptjs/prototype-pollution-utilityPrototype-polluting function
CWE-915JavaScript/TypeScriptjs/prototype-pollutionPrototype-polluting merge call
CWE-915JavaScript/TypeScriptjs/prototype-polluting-assignment-more-sourcesPrototype-polluting assignment with additional heuristic sources
CWE-915Rubyrb/insecure-mass-assignmentInsecure Mass Assignment
CWE-916C#cs/hash-without-saltUse of a hash function without a salt
CWE-916Java/Kotlinjava/hash-without-saltUse of a hash function without a salt
CWE-916JavaScript/TypeScriptjs/insufficient-password-hashUse of password hash with insufficient computational effort
CWE-916Pythonpy/weak-sensitive-data-hashingUse of a broken or weak cryptographic hashing algorithm on sensitive data
CWE-916Rubyrb/weak-sensitive-data-hashingUse of a broken or weak cryptographic hashing algorithm on sensitive data
CWE-916Rustrust/weak-sensitive-data-hashingUse of a broken or weak cryptographic hashing algorithm on sensitive data
CWE-916Swiftswift/weak-password-hashingUse of an inappropriate cryptographic hashing algorithm on passwords
CWE-916Swiftswift/constant-saltUse of constant salts
CWE-916Swiftswift/insufficient-hash-iterationsInsufficient hash iterations
CWE-917Java/Kotlinjava/ognl-injectionOGNL Expression Language statement with user-controlled input
CWE-918GitHub Actionsactions/request-forgeryUncontrolled data used in network request
CWE-918C#cs/request-forgeryServer-side request forgery
CWE-918Gogo/request-forgeryUncontrolled data used in network request
CWE-918Gogo/ssrfUncontrolled data used in network request
CWE-918Java/Kotlinjava/ssrfServer-side request forgery
CWE-918JavaScript/TypeScriptjs/client-side-request-forgeryClient-side request forgery
CWE-918JavaScript/TypeScriptjs/request-forgeryServer-side request forgery
CWE-918JavaScript/TypeScriptjavascript/ssrfUncontrolled data used in network request
CWE-918Pythonpy/full-ssrfFull server-side request forgery
CWE-918Pythonpy/partial-ssrfPartial server-side request forgery
CWE-918Rubyrb/request-forgeryServer-side request forgery
CWE-918Rustrust/request-forgeryServer-side request forgery
CWE-922GitHub Actionsactions/excessive-secrets-exposureExcessive Secrets Exposure
CWE-922GitHub Actionsactions/secrets-in-artifactsStorage of sensitive information in GitHub Actions artifact
CWE-922GitHub Actionsactions/unmasked-secret-exposureUnmasked Secret Exposure
CWE-922C/C++cpp/cleartext-storage-bufferCleartext storage of sensitive information in buffer
CWE-922C/C++cpp/cleartext-storage-fileCleartext storage of sensitive information in file
CWE-922C/C++cpp/cleartext-storage-databaseCleartext storage of sensitive information in an SQLite database
CWE-922C#cs/password-in-configurationPassword in configuration file
CWE-922C#cs/cleartext-storage-of-sensitive-informationClear text storage of sensitive information
CWE-922Gogo/clear-text-loggingClear-text logging of sensitive information
CWE-922Java/Kotlinjava/android/backup-enabledApplication backup allowed
CWE-922Java/Kotlinjava/android/cleartext-storage-databaseCleartext storage of sensitive information using a local database on Android
CWE-922Java/Kotlinjava/android/cleartext-storage-filesystemCleartext storage of sensitive information in the Android filesystem
CWE-922Java/Kotlinjava/cleartext-storage-in-classCleartext storage of sensitive information using storable class
CWE-922Java/Kotlinjava/cleartext-storage-in-cookieCleartext storage of sensitive information in cookie
CWE-922Java/Kotlinjava/cleartext-storage-in-propertiesCleartext storage of sensitive information using 'Properties' class
CWE-922Java/Kotlinjava/android/cleartext-storage-shared-prefsCleartext storage of sensitive information usingSharedPreferences on Android
CWE-922JavaScript/TypeScriptjs/build-artifact-leakStorage of sensitive information in build artifact
CWE-922JavaScript/TypeScriptjs/clear-text-loggingClear-text logging of sensitive information
CWE-922JavaScript/TypeScriptjs/clear-text-storage-of-sensitive-dataClear text storage of sensitive information
CWE-922JavaScript/TypeScriptjs/password-in-configuration-filePassword in configuration file
CWE-922JavaScript/TypeScriptjs/clear-text-cookieClear text transmission of sensitive cookie
CWE-922Pythonpy/clear-text-logging-sensitive-dataClear-text logging of sensitive information
CWE-922Pythonpy/clear-text-storage-sensitive-dataClear-text storage of sensitive information
CWE-922Rubyrb/clear-text-logging-sensitive-dataClear-text logging of sensitive information
CWE-922Rubyrb/clear-text-storage-sensitive-dataClear-text storage of sensitive information
CWE-922Rustrust/cleartext-loggingCleartext logging of sensitive information
CWE-922Rustrust/cleartext-storage-databaseCleartext storage of sensitive information in a database
CWE-922Swiftswift/cleartext-storage-databaseCleartext storage of sensitive information in a local database
CWE-922Swiftswift/cleartext-loggingCleartext logging of sensitive information
CWE-922Swiftswift/cleartext-storage-preferencesCleartext storage of sensitive information in an application preference store
CWE-923C#cs/user-controlled-bypassUser-controlled bypass of sensitive method
CWE-923Gogo/insecure-hostkeycallbackUse of insecure HostKeyCallback implementation
CWE-923Gogo/sensitive-condition-bypassUser-controlled bypassing of sensitive action
CWE-923Java/Kotlinjava/insecure-smtp-sslInsecure JavaMail SSL Configuration
CWE-923Java/Kotlinjava/unsafe-hostname-verificationUnsafe hostname verification
CWE-923Java/Kotlinjava/socket-auth-race-conditionRace condition in socket authentication
CWE-923Java/Kotlinjava/maven/non-https-urlFailure to use HTTPS or SFTP URL in Maven artifact upload/download
CWE-923Java/Kotlinjava/improper-intent-verificationImproper verification of intent by broadcast receiver
CWE-923Java/Kotlinjava/android/intent-redirectionAndroid Intent redirection
CWE-923Java/Kotlinjava/ignored-hostname-verificationIgnored result of hostname verification
CWE-923Java/Kotlinjava/insecure-ldaps-endpointInsecure LDAPS Endpoint Configuration
CWE-923JavaScript/TypeScriptjs/missing-origin-checkMissing origin verification inpostMessage handler
CWE-923JavaScript/TypeScriptjs/disabling-certificate-validationDisabling certificate validation
CWE-923JavaScript/TypeScriptjs/insecure-dependencyDependency download using unencrypted communication channel
CWE-923Rubyrb/insecure-dependencyDependency download using unencrypted communication channel
CWE-925Java/Kotlinjava/improper-intent-verificationImproper verification of intent by broadcast receiver
CWE-926Java/Kotlinjava/android/intent-uri-permission-manipulationIntent URI permission manipulation
CWE-926Java/Kotlinjava/android/incomplete-provider-permissionsMissing read or write permission in a content provider
CWE-926Java/Kotlinjava/android/implicitly-exported-componentImplicitly exported Android component
CWE-926Java/Kotlinjava/android/intent-redirectionAndroid Intent redirection
CWE-927Java/Kotlinjava/android/implicit-pendingintentsUse of implicit PendingIntents
CWE-927Java/Kotlinjava/android/sensitive-communicationLeaking sensitive information through an implicit Intent
CWE-927Java/Kotlinjava/android/sensitive-result-receiverLeaking sensitive information through a ResultReceiver
CWE-939Java/Kotlinjava/incorrect-url-verificationIncorrect URL verification
CWE-940Java/Kotlinjava/android/intent-redirectionAndroid Intent redirection
CWE-940JavaScript/TypeScriptjs/missing-origin-checkMissing origin verification inpostMessage handler
CWE-942Gogo/cors-misconfigurationCORS misconfiguration
CWE-942JavaScript/TypeScriptjs/cors-misconfiguration-for-credentialsCORS misconfiguration for credentials transfer
CWE-942JavaScript/TypeScriptjs/cors-permissive-configurationPermissive CORS configuration
CWE-942JavaScript/TypeScriptjs/cors-misconfiguration-for-credentials-more-sourcesCORS misconfiguration for credentials transfer with additional heuristic sources
CWE-942Pythonpy/cors-misconfiguration-with-credentialsCors misconfiguration with credentials
CWE-943C/C++cpp/sql-injectionUncontrolled data in SQL query
CWE-943C#cs/sql-injectionSQL query built from user-controlled sources
CWE-943C#cs/ldap-injectionLDAP query built from user-controlled sources
CWE-943C#cs/xml/xpath-injectionXPath injection
CWE-943Gogo/sql-injectionDatabase query built from user-controlled sources
CWE-943Gogo/unsafe-quotingPotentially unsafe quoting
CWE-943Gogo/xml/xpath-injectionXPath injection
CWE-943Gogo/ldap-injectionLDAP query built from user-controlled sources
CWE-943Java/Kotlinjava/concatenated-sql-queryQuery built by concatenation with a possibly-untrusted string
CWE-943Java/Kotlinjava/sql-injectionQuery built from user-controlled sources
CWE-943Java/Kotlinjava/ldap-injectionLDAP query built from user-controlled sources
CWE-943Java/Kotlinjava/xml/xpath-injectionXPath injection
CWE-943Java/Kotlinjava/mybatis-annotation-sql-injectionSQL injection in MyBatis annotation
CWE-943Java/Kotlinjava/mybatis-xml-sql-injectionSQL injection in MyBatis Mapper XML
CWE-943Java/Kotlinjava/xquery-injectionXQuery query built from user-controlled sources
CWE-943JavaScript/TypeScriptjs/sql-injectionDatabase query built from user-controlled sources
CWE-943JavaScript/TypeScriptjs/xpath-injectionXPath injection
CWE-943JavaScript/TypeScriptjs/env-key-and-value-injectionUser controlled arbitrary environment variable injection
CWE-943JavaScript/TypeScriptjs/env-value-injectionUser controlled environment variable value injection
CWE-943JavaScript/TypeScriptjs/sql-injection-more-sourcesDatabase query built from user-controlled sources with additional heuristic sources
CWE-943JavaScript/TypeScriptjs/xpath-injection-more-sourcesXPath injection with additional heuristic sources
CWE-943Pythonpy/sql-injectionSQL query built from user-controlled sources
CWE-943Pythonpy/ldap-injectionLDAP query built from user-controlled sources
CWE-943Pythonpy/xpath-injectionXPath query built from user-controlled sources
CWE-943Pythonpy/nosql-injectionNoSQL Injection
CWE-943Pythonpy/xslt-injectionXSLT query built from user-controlled sources
CWE-943Rubyrb/ldap-injectionLDAP Injection
CWE-943Rubyrb/xpath-injectionXPath query built from user-controlled sources
CWE-943Rubyrb/sql-injectionSQL query built from user-controlled sources
CWE-943Rustrust/sql-injectionDatabase query built from user-controlled sources
CWE-943Swiftswift/sql-injectionDatabase query built from user-controlled sources
CWE-943Swiftswift/predicate-injectionPredicate built from user-controlled sources
CWE-1004C#cs/web/cookie-httponly-not-set'HttpOnly' attribute is not set to true
CWE-1004Gogo/cookie-httponly-not-set'HttpOnly' attribute is not set to true
CWE-1004Java/Kotlinjava/tomcat-disabled-httponlyTomcat config disables 'HttpOnly' flag (XSS risk)
CWE-1004Java/Kotlinjava/sensitive-cookie-not-httponlySensitive cookies without the HttpOnly response header set
CWE-1004JavaScript/TypeScriptjs/client-exposed-cookieSensitive server cookie exposed to the client
CWE-1004Pythonpy/insecure-cookieFailure to use secure cookies
CWE-1021JavaScript/TypeScriptjs/insecure-helmet-configurationInsecure configuration of Helmet security middleware
CWE-1022JavaScript/TypeScriptjs/unsafe-external-linkPotentially unsafe external link
CWE-1041C/C++cpp/call-to-function-without-wrapperMissed opportunity to call wrapper function
CWE-1071Java/Kotlinjava/empty-methodEmpty method
CWE-1078C/C++cpp/comma-before-misleading-indentationComma before misleading indentation
CWE-1104Java/Kotlinjava/maven/dependency-upon-bintrayDepending upon JCenter/Bintray as an artifact repository
CWE-1126C/C++cpp/errors-when-using-variable-declaration-inside-loopErrors When Using Variable Declaration Inside Loop
CWE-1176Java/Kotlinjava/string-replace-all-with-non-regexUse ofString#replaceAll with a first argument which is not a regular expression
CWE-1176JavaScript/TypeScriptjs/angular/double-compilationDouble compilation
CWE-1204Java/Kotlinjava/static-initialization-vectorUsing a static initialization vector for encryption
CWE-1204Rustrust/hard-coded-cryptographic-valueHard-coded cryptographic value
CWE-1204Swiftswift/static-initialization-vectorStatic initialization vector for encryption
CWE-1236Pythonpy/csv-injectionCsv Injection
CWE-1240C/C++cpp/crypto-primitiveImplementation of a cryptographic primitive
CWE-1275JavaScript/TypeScriptjs/samesite-none-cookieSensitive cookie without SameSite restrictions
CWE-1275Pythonpy/insecure-cookieFailure to use secure cookies
CWE-1275Rubyrb/weak-cookie-configurationWeak cookie configuration
CWE-1333C#cs/redosDenial of Service from comparison of user input against expensive regex
CWE-1333Java/Kotlinjava/polynomial-redosPolynomial regular expression used on uncontrolled data
CWE-1333Java/Kotlinjava/redosInefficient regular expression
CWE-1333JavaScript/TypeScriptjs/polynomial-redosPolynomial regular expression used on uncontrolled data
CWE-1333JavaScript/TypeScriptjs/redosInefficient regular expression
CWE-1333Pythonpy/polynomial-redosPolynomial regular expression used on uncontrolled data
CWE-1333Pythonpy/redosInefficient regular expression
CWE-1333Rubyrb/polynomial-redosPolynomial regular expression used on uncontrolled data
CWE-1333Rubyrb/redosInefficient regular expression
CWE-1333Rubyrb/regexp-injectionRegular expression injection
CWE-1333Swiftswift/redosInefficient regular expression
CWE-1336Java/Kotlinjava/server-side-template-injectionServer-side template injection
CWE-1395GitHub Actionsactions/vulnerable-actionUse of a known vulnerable action

[8]ページ先頭

©2009-2025 Movatter.jp