CAPEC Related Weakness
Blind SQL Injection
CWE-20Improper Input Validation
CWE-74Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection')
CWE-89Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
CWE-209Generation of Error Message Containing Sensitive Information
CWE-697Incorrect Comparison
CWE-707Improper Neutralization
CWE-713OWASP Top Ten 2007 Category A2 - Injection Flaws
XQuery Injection
CWE-74Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection')
CWE-707Improper Neutralization
CWE-713OWASP Top Ten 2007 Category A2 - Injection Flaws
Overflow Variables and Tags
CWE-20Improper Input Validation
CWE-74Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection')
CWE-118Incorrect Access of Indexable Resource ('Range Error')
CWE-119Improper Restriction of Operations within the Bounds of a Memory Buffer
CWE-120Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')
CWE-680Integer Overflow to Buffer Overflow
CWE-697Incorrect Comparison
CWE-733Compiler Optimization Removal or Modification of Security-critical Code
Postfix, Null Terminate, and Backslash
CWE-20Improper Input Validation
CWE-74Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection')
CWE-158Improper Neutralization of Null Byte or NUL Character
CWE-171DEPRECATED: Cleansing, Canonicalization, and Comparison Errors
CWE-172Encoding Error
CWE-173Improper Handling of Alternate Encoding
CWE-697Incorrect Comparison
CWE-707Improper Neutralization
Manipulating Web Input to File System Calls
CWE-15External Control of System or Configuration Setting
CWE-22Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')
CWE-23Relative Path Traversal
CWE-59Improper Link Resolution Before File Access ('Link Following')
CWE-73External Control of File Name or Path
CWE-74Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection')
CWE-77Improper Neutralization of Special Elements used in a Command ('Command Injection')
CWE-264Permissions, Privileges, and Access Controls
CWE-272Least Privilege Violation
CWE-285Improper Authorization
CWE-346Origin Validation Error
CWE-348Use of Less Trusted Source
CWE-715OWASP Top Ten 2007 Category A4 - Insecure Direct Object Reference
Using Unicode Encoding to Bypass Validation Logic
CWE-20Improper Input Validation
CWE-74Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection')
CWE-171DEPRECATED: Cleansing, Canonicalization, and Comparison Errors
CWE-172Encoding Error
CWE-173Improper Handling of Alternate Encoding
CWE-176Improper Handling of Unicode Encoding
CWE-179Incorrect Behavior Order: Early Validation
CWE-180Incorrect Behavior Order: Validate Before Canonicalize
CWE-183Permissive List of Allowed Inputs
CWE-184Incomplete List of Disallowed Inputs
CWE-692Incomplete Denylist to Cross-Site Scripting
CWE-697Incorrect Comparison
Buffer Overflow in an API Call
CWE-20Improper Input Validation
CWE-74Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection')
CWE-118Incorrect Access of Indexable Resource ('Range Error')
CWE-119Improper Restriction of Operations within the Bounds of a Memory Buffer
CWE-120Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')
CWE-680Integer Overflow to Buffer Overflow
CWE-697Incorrect Comparison
CWE-733Compiler Optimization Removal or Modification of Security-critical Code
XPath Injection
CWE-20Improper Input Validation
CWE-74Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection')
CWE-91XML Injection (aka Blind XPath Injection)
CWE-707Improper Neutralization
CWE-713OWASP Top Ten 2007 Category A2 - Injection Flaws
HTTP Response Splitting
CWE-74Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection')
CWE-113Improper Neutralization of CRLF Sequences in HTTP Headers ('HTTP Response Splitting')
CWE-697Incorrect Comparison
CWE-707Improper Neutralization
CWE-713OWASP Top Ten 2007 Category A2 - Injection Flaws
Using Slashes and URL Encoding Combined to Bypass Validation Logic
CWE-20Improper Input Validation
CWE-21DEPRECATED: Pathname Traversal and Equivalence Errors
CWE-22Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')
CWE-73External Control of File Name or Path
CWE-74Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection')
CWE-171DEPRECATED: Cleansing, Canonicalization, and Comparison Errors
CWE-172Encoding Error
CWE-173Improper Handling of Alternate Encoding
CWE-177Improper Handling of URL Encoding (Hex Encoding)
CWE-697Incorrect Comparison
CWE-707Improper Neutralization
Embedding NULL Bytes
CWE-20Improper Input Validation
CWE-74Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection')
CWE-158Improper Neutralization of Null Byte or NUL Character
CWE-171DEPRECATED: Cleansing, Canonicalization, and Comparison Errors
CWE-172Encoding Error
CWE-173Improper Handling of Alternate Encoding
CWE-697Incorrect Comparison
CWE-707Improper Neutralization
String Format Overflow in syslog()
CWE-20Improper Input Validation
CWE-74Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection')
CWE-120Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')
CWE-134Use of Externally-Controlled Format String
CWE-680Integer Overflow to Buffer Overflow
CWE-697Incorrect Comparison
Using Escaped Slashes in Alternate Encoding
CWE-20Improper Input Validation
CWE-21DEPRECATED: Pathname Traversal and Equivalence Errors
CWE-22Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')
CWE-73External Control of File Name or Path
CWE-74Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection')
CWE-171DEPRECATED: Cleansing, Canonicalization, and Comparison Errors
CWE-172Encoding Error
CWE-173Improper Handling of Alternate Encoding
CWE-180Incorrect Behavior Order: Validate Before Canonicalize
CWE-181Incorrect Behavior Order: Validate Before Filter
CWE-697Incorrect Comparison
CWE-707Improper Neutralization
Buffer Overflow via Environment Variables
CWE-20Improper Input Validation
CWE-74Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection')
CWE-99Improper Control of Resource Identifiers ('Resource Injection')
CWE-118Incorrect Access of Indexable Resource ('Range Error')
CWE-119Improper Restriction of Operations within the Bounds of a Memory Buffer
CWE-120Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')
CWE-302Authentication Bypass by Assumed-Immutable Data
CWE-680Integer Overflow to Buffer Overflow
CWE-697Incorrect Comparison
CWE-733Compiler Optimization Removal or Modification of Security-critical Code
Filter Failure through Buffer Overflow
CWE-20Improper Input Validation
CWE-74Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection')
CWE-118Incorrect Access of Indexable Resource ('Range Error')
CWE-119Improper Restriction of Operations within the Bounds of a Memory Buffer
CWE-120Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')
CWE-680Integer Overflow to Buffer Overflow
CWE-697Incorrect Comparison
CWE-733Compiler Optimization Removal or Modification of Security-critical Code
HTTP Response Smuggling
CWE-74Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection')
CWE-436Interpretation Conflict
Buffer Overflow via Parameter Expansion
CWE-20Improper Input Validation
CWE-74Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection')
CWE-118Incorrect Access of Indexable Resource ('Range Error')
CWE-119Improper Restriction of Operations within the Bounds of a Memory Buffer
CWE-120Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')
CWE-130Improper Handling of Length Parameter Inconsistency
CWE-131Incorrect Calculation of Buffer Size
CWE-680Integer Overflow to Buffer Overflow
CWE-697Incorrect Comparison
Poison Web Service Registry
CWE-74Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection')
CWE-285Improper Authorization
CWE-693Protection Mechanism Failure
Argument Injection
CWE-74Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection')
CWE-78Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')
CWE-146Improper Neutralization of Expression/Command Delimiters
CWE-184Incomplete List of Disallowed Inputs
CWE-185Incorrect Regular Expression
CWE-697Incorrect Comparison
CWE-713OWASP Top Ten 2007 Category A2 - Injection Flaws
URL Encoding
CWE-20Improper Input Validation
CWE-21DEPRECATED: Pathname Traversal and Equivalence Errors
CWE-73External Control of File Name or Path
CWE-74Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection')
CWE-171DEPRECATED: Cleansing, Canonicalization, and Comparison Errors
CWE-172Encoding Error
CWE-173Improper Handling of Alternate Encoding
CWE-177Improper Handling of URL Encoding (Hex Encoding)
Using UTF-8 Encoding to Bypass Validation Logic
CWE-20Improper Input Validation
CWE-21DEPRECATED: Pathname Traversal and Equivalence Errors
CWE-73External Control of File Name or Path
CWE-74Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection')
CWE-171DEPRECATED: Cleansing, Canonicalization, and Comparison Errors
CWE-172Encoding Error
CWE-173Improper Handling of Alternate Encoding
CWE-180Incorrect Behavior Order: Validate Before Canonicalize
CWE-181Incorrect Behavior Order: Validate Before Filter
CWE-692Incomplete Denylist to Cross-Site Scripting
CWE-697Incorrect Comparison
Buffer Overflow in Local Command-Line Utilities
CWE-20Improper Input Validation
CWE-74Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection')
CWE-118Incorrect Access of Indexable Resource ('Range Error')
CWE-119Improper Restriction of Operations within the Bounds of a Memory Buffer
CWE-120Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')
CWE-680Integer Overflow to Buffer Overflow
CWE-697Incorrect Comparison
CWE-733Compiler Optimization Removal or Modification of Security-critical Code
SQL Injection
CWE-20Improper Input Validation
CWE-74Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection')
CWE-89Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
CWE-697Incorrect Comparison
CWE-707Improper Neutralization
CWE-713OWASP Top Ten 2007 Category A2 - Injection Flaws
Using Slashes in Alternate Encoding
CWE-20Improper Input Validation
CWE-21DEPRECATED: Pathname Traversal and Equivalence Errors
CWE-22Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')
CWE-73External Control of File Name or Path
CWE-74Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection')
CWE-171DEPRECATED: Cleansing, Canonicalization, and Comparison Errors
CWE-173Improper Handling of Alternate Encoding
CWE-180Incorrect Behavior Order: Validate Before Canonicalize
CWE-181Incorrect Behavior Order: Validate Before Filter
CWE-185Incorrect Regular Expression
CWE-200Exposure of Sensitive Information to an Unauthorized Actor
CWE-697Incorrect Comparison
CWE-707Improper Neutralization
Client-side Injection-induced Buffer Overflow
CWE-20Improper Input Validation
CWE-74Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection')
CWE-118Incorrect Access of Indexable Resource ('Range Error')
CWE-119Improper Restriction of Operations within the Bounds of a Memory Buffer
CWE-120Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')
CWE-353Missing Support for Integrity Check
CWE-680Integer Overflow to Buffer Overflow
CWE-697Incorrect Comparison
CWE-713OWASP Top Ten 2007 Category A2 - Injection Flaws
Fuzzing
CWE-20Improper Input Validation
CWE-74Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection')
CWE-3887PK - Errors
MIME Conversion
CWE-20Improper Input Validation
CWE-74Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection')
CWE-119Improper Restriction of Operations within the Bounds of a Memory Buffer
CWE-120Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')
Buffer Overflow via Symbolic Links
CWE-20Improper Input Validation
CWE-74Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection')
CWE-118Incorrect Access of Indexable Resource ('Range Error')
CWE-119Improper Restriction of Operations within the Bounds of a Memory Buffer
CWE-120Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')
CWE-285Improper Authorization
CWE-302Authentication Bypass by Assumed-Immutable Data
CWE-680Integer Overflow to Buffer Overflow
CWE-697Incorrect Comparison
Server Side Include (SSI) Injection
CWE-20Improper Input Validation
CWE-74Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection')
CWE-97Improper Neutralization of Server-Side Includes (SSI) Within a Web Page
CWE-713OWASP Top Ten 2007 Category A2 - Injection Flaws
Command Line Execution through SQL Injection
CWE-20Improper Input Validation
CWE-74Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection')
CWE-78Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')
CWE-89Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
CWE-114Process Control
Double Encoding
CWE-20Improper Input Validation
CWE-21DEPRECATED: Pathname Traversal and Equivalence Errors
CWE-74Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection')
CWE-171DEPRECATED: Cleansing, Canonicalization, and Comparison Errors
CWE-172Encoding Error
CWE-173Improper Handling of Alternate Encoding
CWE-177Improper Handling of URL Encoding (Hex Encoding)
CWE-181Incorrect Behavior Order: Validate Before Filter
CWE-183Permissive List of Allowed Inputs
CWE-184Incomplete List of Disallowed Inputs
CWE-692Incomplete Denylist to Cross-Site Scripting
CWE-697Incorrect Comparison
Subverting Environment Variable Values
CWE-15External Control of System or Configuration Setting
CWE-20Improper Input Validation
CWE-73External Control of File Name or Path
CWE-74Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection')
CWE-200Exposure of Sensitive Information to an Unauthorized Actor
CWE-285Improper Authorization
CWE-302Authentication Bypass by Assumed-Immutable Data
CWE-353Missing Support for Integrity Check
Format String Injection
CWE-20Improper Input Validation
CWE-74Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection')
CWE-133String Errors
CWE-134Use of Externally-Controlled Format String
XML Injection
CWE-20Improper Input Validation
CWE-74Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection')
CWE-91XML Injection (aka Blind XPath Injection)
CWE-707Improper Neutralization
CWE-713OWASP Top Ten 2007 Category A2 - Injection Flaws
Leverage Alternate Encoding
CWE-20Improper Input Validation
CWE-21DEPRECATED: Pathname Traversal and Equivalence Errors
CWE-73External Control of File Name or Path
CWE-74Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection')
CWE-171DEPRECATED: Cleansing, Canonicalization, and Comparison Errors
CWE-172Encoding Error
CWE-173Improper Handling of Alternate Encoding
CWE-180Incorrect Behavior Order: Validate Before Canonicalize
CWE-181Incorrect Behavior Order: Validate Before Filter
CWE-692Incomplete Denylist to Cross-Site Scripting
CWE-697Incorrect Comparison
Using Leading 'Ghost' Character Sequences to Bypass Input Filters
CWE-20Improper Input Validation
CWE-41Improper Resolution of Path Equivalence
CWE-74Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection')
CWE-171DEPRECATED: Cleansing, Canonicalization, and Comparison Errors
CWE-172Encoding Error
CWE-173Improper Handling of Alternate Encoding
CWE-179Incorrect Behavior Order: Early Validation
CWE-180Incorrect Behavior Order: Validate Before Canonicalize
CWE-181Incorrect Behavior Order: Validate Before Filter
CWE-183Permissive List of Allowed Inputs
CWE-184Incomplete List of Disallowed Inputs
CWE-697Incorrect Comparison
CWE-707Improper Neutralization
Exploiting Multiple Input Interpretation Layers
CWE-20Improper Input Validation
CWE-74Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection')
CWE-77Improper Neutralization of Special Elements used in a Command ('Command Injection')
CWE-78Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')
CWE-171DEPRECATED: Cleansing, Canonicalization, and Comparison Errors
CWE-179Incorrect Behavior Order: Early Validation
CWE-181Incorrect Behavior Order: Validate Before Filter
CWE-183Permissive List of Allowed Inputs
CWE-184Incomplete List of Disallowed Inputs
CWE-697Incorrect Comparison
CWE-707Improper Neutralization
Back to Top