CAPEC Related Weakness
Owner Footprinting
CWE-200Exposure of Sensitive Information to an Unauthorized Actor
Identify Shared Files/Directories on System
CWE-200Exposure of Sensitive Information to an Unauthorized Actor
CWE-267Privilege Defined With Unsafe Actions
ICMP Echo Request Ping
CWE-200Exposure of Sensitive Information to an Unauthorized Actor
DNS Zone Transfers
CWE-200Exposure of Sensitive Information to an Unauthorized Actor
TCP SYN Ping
CWE-200Exposure of Sensitive Information to an Unauthorized Actor
TCP ACK Scan
CWE-200Exposure of Sensitive Information to an Unauthorized Actor
Scanning for Vulnerable Software
CWE-200Exposure of Sensitive Information to an Unauthorized Actor
IP ID Sequencing Probe
CWE-200Exposure of Sensitive Information to an Unauthorized Actor
TCP Initial Window Size Probe
CWE-200Exposure of Sensitive Information to an Unauthorized Actor
ICMP Error Message Echoing Integrity Probe
CWE-200Exposure of Sensitive Information to an Unauthorized Actor
Services Footprinting
CWE-200Exposure of Sensitive Information to an Unauthorized Actor
Host Discovery
CWE-200Exposure of Sensitive Information to an Unauthorized Actor
TCP Connect Scan
CWE-200Exposure of Sensitive Information to an Unauthorized Actor
Enumerate Mail Exchange (MX) Records
CWE-200Exposure of Sensitive Information to an Unauthorized Actor
UDP Ping
CWE-200Exposure of Sensitive Information to an Unauthorized Actor
TCP Window Scan
CWE-200Exposure of Sensitive Information to an Unauthorized Actor
TCP (ISN) Greatest Common Divisor Probe
CWE-200Exposure of Sensitive Information to an Unauthorized Actor
TCP Congestion Control Flag (ECN) Probe
CWE-200Exposure of Sensitive Information to an Unauthorized Actor
Fingerprinting
CWE-200Exposure of Sensitive Information to an Unauthorized Actor
TCP ACK Ping
CWE-200Exposure of Sensitive Information to an Unauthorized Actor
Network Topology Mapping
CWE-200Exposure of Sensitive Information to an Unauthorized Actor
IP 'ID' Echoed Byte-Order Probe
CWE-200Exposure of Sensitive Information to an Unauthorized Actor
TCP 'RST' Flag Checksum Probe
CWE-200Exposure of Sensitive Information to an Unauthorized Actor
Timestamp Request
CWE-200Exposure of Sensitive Information to an Unauthorized Actor
Port Scanning
CWE-200Exposure of Sensitive Information to an Unauthorized Actor
TCP RPC Scan
CWE-200Exposure of Sensitive Information to an Unauthorized Actor
Passive OS Fingerprinting
CWE-200Exposure of Sensitive Information to an Unauthorized Actor
IP (DF) 'Don't Fragment Bit' Echoing Probe
CWE-200Exposure of Sensitive Information to an Unauthorized Actor
TCP Options Probe
CWE-200Exposure of Sensitive Information to an Unauthorized Actor
Session Credential Falsification through Prediction
CWE-6J2EE Misconfiguration: Insufficient Session-ID Length
CWE-200Exposure of Sensitive Information to an Unauthorized Actor
CWE-285Improper Authorization
CWE-290Authentication Bypass by Spoofing
CWE-330Use of Insufficiently Random Values
CWE-331Insufficient Entropy
CWE-346Origin Validation Error
CWE-384Session Fixation
CWE-488Exposure of Data Element to Wrong Session
CWE-539Use of Persistent Cookies Containing Sensitive Information
CWE-693Protection Mechanism Failure
CWE-719OWASP Top Ten 2007 Category A8 - Insecure Cryptographic Storage
TCP FIN Scan
CWE-200Exposure of Sensitive Information to an Unauthorized Actor
TCP (ISN) Counter Rate Probe
CWE-200Exposure of Sensitive Information to an Unauthorized Actor
Process Footprinting
CWE-200Exposure of Sensitive Information to an Unauthorized Actor
Establish Rogue Location
CWE-200Exposure of Sensitive Information to an Unauthorized Actor
Peripheral Footprinting
CWE-200Exposure of Sensitive Information to an Unauthorized Actor
ICMP Information Request
CWE-200Exposure of Sensitive Information to an Unauthorized Actor
TCP Xmas Scan
CWE-200Exposure of Sensitive Information to an Unauthorized Actor
Active OS Fingerprinting
CWE-200Exposure of Sensitive Information to an Unauthorized Actor
TCP Timestamp Probe
CWE-200Exposure of Sensitive Information to an Unauthorized Actor
Using Slashes in Alternate Encoding
CWE-20Improper Input Validation
CWE-21DEPRECATED: Pathname Traversal and Equivalence Errors
CWE-22Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')
CWE-73External Control of File Name or Path
CWE-74Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection')
CWE-171DEPRECATED: Cleansing, Canonicalization, and Comparison Errors
CWE-173Improper Handling of Alternate Encoding
CWE-180Incorrect Behavior Order: Validate Before Canonicalize
CWE-181Incorrect Behavior Order: Validate Before Filter
CWE-185Incorrect Regular Expression
CWE-200Exposure of Sensitive Information to an Unauthorized Actor
CWE-697Incorrect Comparison
CWE-707Improper Neutralization
Excavation
CWE-200Exposure of Sensitive Information to an Unauthorized Actor
TCP Sequence Number Probe
CWE-200Exposure of Sensitive Information to an Unauthorized Actor
Browser Fingerprinting
CWE-200Exposure of Sensitive Information to an Unauthorized Actor
File Discovery
CWE-200Exposure of Sensitive Information to an Unauthorized Actor
Account Footprinting
CWE-200Exposure of Sensitive Information to an Unauthorized Actor
ICMP Address Mask Request
CWE-200Exposure of Sensitive Information to an Unauthorized Actor
TCP Null Scan
CWE-200Exposure of Sensitive Information to an Unauthorized Actor
TCP (ISN) Sequence Predictability Probe
CWE-200Exposure of Sensitive Information to an Unauthorized Actor
Eavesdropping
CWE-200Exposure of Sensitive Information to an Unauthorized Actor
Subverting Environment Variable Values
CWE-15External Control of System or Configuration Setting
CWE-20Improper Input Validation
CWE-73External Control of File Name or Path
CWE-74Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection')
CWE-200Exposure of Sensitive Information to an Unauthorized Actor
CWE-285Improper Authorization
CWE-302Authentication Bypass by Assumed-Immutable Data
CWE-353Missing Support for Integrity Check
Footprinting
CWE-200Exposure of Sensitive Information to an Unauthorized Actor
Exploiting Trust in Client
CWE-20Improper Input Validation
CWE-200Exposure of Sensitive Information to an Unauthorized Actor
CWE-287Improper Authentication
CWE-290Authentication Bypass by Spoofing
CWE-693Protection Mechanism Failure
TCP SYN Scan
CWE-200Exposure of Sensitive Information to an Unauthorized Actor
Traceroute Route Enumeration
CWE-200Exposure of Sensitive Information to an Unauthorized Actor
UDP Scan
CWE-200Exposure of Sensitive Information to an Unauthorized Actor
ICMP Error Message Quoting Probe
CWE-200Exposure of Sensitive Information to an Unauthorized Actor
Group Permission Footprinting
CWE-200Exposure of Sensitive Information to an Unauthorized Actor
Reusing Session IDs (aka Session Replay)
CWE-200Exposure of Sensitive Information to an Unauthorized Actor
CWE-285Improper Authorization
CWE-290Authentication Bypass by Spoofing
CWE-294Authentication Bypass by Capture-replay
CWE-346Origin Validation Error
CWE-384Session Fixation
CWE-488Exposure of Data Element to Wrong Session
CWE-539Use of Persistent Cookies Containing Sensitive Information
CWE-664Improper Control of a Resource Through its Lifetime
CWE-732Incorrect Permission Assignment for Critical Resource
Back to Top