Categories

CWE NAME LAST 12M LOW MEDIUM HIGH CRITICAL TOTAL VULNS
CWE-416 Use After Free
Referencing memory after it has been freed can cause a program to crash, use unexpected values, or execute code.
66 1415 1792 510 3783
CWE-78 Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')
The software constructs all or part of an OS command using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify the intended OS command when it is sent to a downstream component.
7 423 1127 1451 3008
CWE-287 Improper Authentication
When an actor claims to have a given identity, the software does not prove or insufficiently proves that the claim is correct.
153 1309 1012 532 3006
CWE-94 Improper Control of Generation of Code ('Code Injection')
The software constructs all or part of a code segment using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify the syntax or behavior of the intended code segment.
27 886 1083 848 2844
CWE-310 Cryptographic Issues
Weaknesses in this category are related to the design and implementation of data confidentiality and integrity. Frequently these deal with the use of encoding techniques, encryption libraries, and hashing algorithms. The weaknesses in this category could lead to a degradation of the quality data if they are not addressed.
112 1975 90 162 2339
CWE-476 NULL Pointer Dereference
A NULL pointer dereference occurs when the application dereferences a pointer that it expects to be valid, but is NULL, typically causing a crash or exit.
133 1563 495 74 2265
CWE-190 Integer Overflow or Wraparound
The software performs a calculation that can produce an integer overflow or wraparound, when the logic assumes that the resulting value will always be larger than the original value. This can introduce other weaknesses when the calculation is used for resource management or execution control.
70 1067 711 234 2082
CWE-862 Missing Authorization
The software does not perform an authorization check when an actor attempts to access a resource or perform an action.
129 1326 494 112 2061
CWE-399 Resource Management Errors
Weaknesses in this category are related to improper management of system resources.
74 1059 501 420 2054
CWE-434 Unrestricted Upload of File with Dangerous Type
The software allows the attacker to upload or transfer files of dangerous types that can be automatically processed within the product's environment.
10 644 832 503 1989