CAPEC Related Weakness
Code Injection
CWE-94Improper Control of Generation of Code ('Code Injection')
Leverage Executable Code in Non-Executable Files
CWE-59Improper Link Resolution Before File Access ('Link Following')
CWE-94Improper Control of Generation of Code ('Code Injection')
CWE-95Improper Neutralization of Directives in Dynamically Evaluated Code ('Eval Injection')
CWE-96Improper Neutralization of Directives in Statically Saved Code ('Static Code Injection')
CWE-97Improper Neutralization of Server-Side Includes (SSI) Within a Web Page
CWE-264Permissions, Privileges, and Access Controls
CWE-270Privilege Context Switching Error
CWE-272Least Privilege Violation
CWE-275Permission Issues
CWE-282Improper Ownership Management
CWE-714OWASP Top Ten 2007 Category A3 - Malicious File Execution
Manipulating User-Controlled Variables
CWE-15External Control of System or Configuration Setting
CWE-94Improper Control of Generation of Code ('Code Injection')
CWE-96Improper Neutralization of Directives in Statically Saved Code ('Static Code Injection')
CWE-285Improper Authorization
CWE-302Authentication Bypass by Assumed-Immutable Data
CWE-473PHP External Variable Modification
Back to Top