Search Common Weakness Enumerations (CWE) by number.
CWE | Description | Websites |
---|---|---|
CWE-79 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') | 16,158,475 |
CWE-787 | Out-of-bounds Write | 4,887,874 |
CWE-89 | Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') | 2,426,828 |
CWE-352 | Cross-Site Request Forgery (CSRF) | 2,611,298 |
CWE-22 | Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') | 3,002,815 |
CWE-125 | Out-of-bounds Read | 2,712,048 |
CWE-78 | Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') | 494,936 |
CWE-416 | Use After Free | 1,232,277 |
CWE-862 | Missing Authorization | 3,791,874 |
CWE-434 | Unrestricted Upload of File with Dangerous Type | 3,995,933 |
CWE-94 | Improper Control of Generation of Code ('Code Injection') | 1,661,256 |
CWE-20 | Improper Input Validation | 3,949,224 |
CWE-77 | Improper Neutralization of Special Elements used in a Command ('Command Injection') | 17,632 |
CWE-287 | Improper Authentication | 952,688 |
CWE-269 | Improper Privilege Management | 174,946 |
CWE-502 | Deserialization of Untrusted Data | 653,732 |
CWE-200 | Exposure of Sensitive Information to an Unauthorized Actor | 2,742,882 |
CWE-863 | Incorrect Authorization | 667,464 |
CWE-918 | Server-Side Request Forgery (SSRF) | 4,552,400 |
CWE-119 | Improper Restriction of Operations within the Bounds of a Memory Buffer | 380,784 |
CWE-476 | NULL Pointer Dereference | 2,230,635 |
CWE-798 | Use of Hard-coded Credentials | 87 |
CWE-190 | Integer Overflow or Wraparound | 1,690,298 |
CWE-400 | Uncontrolled Resource Consumption | 1,167,105 |
CWE-306 | Missing Authentication for Critical Function | 6,592 |
CWE | Description | Updated |
---|---|---|
CWE-79 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') | May 18, 2025 |
CWE-862 | Missing Authorization | May 17, 2025 |
CWE-73 | External Control of File Name or Path | May 17, 2025 |
CWE-200 | Exposure of Sensitive Information to an Unauthorized Actor | May 17, 2025 |
CWE-434 | Unrestricted Upload of File with Dangerous Type | May 17, 2025 |
CWE-863 | Incorrect Authorization | May 17, 2025 |
CWE-352 | Cross-Site Request Forgery (CSRF) | May 17, 2025 |
CWE-89 | Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') | May 16, 2025 |
CWE-94 | Improper Control of Generation of Code ('Code Injection') | May 16, 2025 |
CWE-918 | Server-Side Request Forgery (SSRF) | May 16, 2025 |
CWE | Description | Websites |
---|---|---|
CWE-79 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') | 16,158,475 |
CWE-787 | Out-of-bounds Write | 4,887,874 |
CWE-918 | Server-Side Request Forgery (SSRF) | 4,552,400 |
CWE-434 | Unrestricted Upload of File with Dangerous Type | 3,995,933 |
CWE-20 | Improper Input Validation | 3,949,224 |
CWE-354 | Improper Validation of Integrity Check Value | 3,802,155 |
CWE-862 | Missing Authorization | 3,791,874 |
CWE-22 | Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') | 3,002,815 |
CWE-200 | Exposure of Sensitive Information to an Unauthorized Actor | 2,742,882 |
CWE-125 | Out-of-bounds Read | 2,712,048 |