close search bar

Sorry, not available in this language yet

close language selection
  • Apex
  • C/C++
  • C#
  • CUDA
  • Go
  • Java
  • JavaScript
  • Kotlin
  • PHP
  • Python
  • Ruby
  • VB.NET

Apex

Coverity Version 2024.3.0 - Apex
Category CWE Description

A1: Broken Access Control

1345

Restrictions on what authenticated users are allowed to do are often not properly enforced. Attackers can exploit these flaws to access unauthorized functionality and/or data, such as access other users' accounts, view sensitive files, modify other users' data, change access rights, etc.

A2: Cryptographic Failures

1346

Many web applications and APIs do not properly protect sensitive data, such as financial, healthcare, and PII. Attackers may steal or modify such weakly protected data to conduct credit card fraud, identity theft, or other crimes. Sensitive data may be compromised without extra protection, such as encryption at rest or in transit, and requires special precautions when exchanged with the browser.

A3: Injection

1347

Injection flaws, such as SQL, NoSQL, OS, and LDAP injection, occur when untrusted data is sent to an interpreter as part of a command or query. The attacker's hostile data can trick the interpreter into executing unintended commands or accessing data without proper authorization.

A4: Insecure Design

1348

Insecure design encompasses a wide range of vulnerabilities related to design flaws, as opposed to implementation flaws. A design is insecure if it is vulnerable even when implemented as specified. Insecure designs may be prevented through practices such as using threat modelling for key flows, integrating security into user stories, validating critical flows with tests for use-cases and misuse-cases, among others.

A7: Identification and Authentication Failures

1353

Application functions related to authentication and session management are often implemented incorrectly, allowing attackers to compromise passwords, keys, or session tokens, or to exploit other implementation flaws to assume other users' identities temporarily or permanently.

A8: Software and Data Integrity Failures

1354

Software and data integrity failures result from inadequate protection against untrusted code or data. For example, software that uses libraries or plugins from untrusted sources may be vulnerable to software supply chain attacks, and data that is deserialized without proper integrity checks may be vulnerable to remote code execution.

Coverity Version 2023.12.0 - Apex
Category CWE Description

A1: Broken Access Control

1345

Restrictions on what authenticated users are allowed to do are often not properly enforced. Attackers can exploit these flaws to access unauthorized functionality and/or data, such as access other users' accounts, view sensitive files, modify other users' data, change access rights, etc.

A2: Cryptographic Failures

1346

Many web applications and APIs do not properly protect sensitive data, such as financial, healthcare, and PII. Attackers may steal or modify such weakly protected data to conduct credit card fraud, identity theft, or other crimes. Sensitive data may be compromised without extra protection, such as encryption at rest or in transit, and requires special precautions when exchanged with the browser.

A3: Injection

1347

Injection flaws, such as SQL, NoSQL, OS, and LDAP injection, occur when untrusted data is sent to an interpreter as part of a command or query. The attacker's hostile data can trick the interpreter into executing unintended commands or accessing data without proper authorization.

A4: Insecure Design

1348

Insecure design encompasses a wide range of vulnerabilities related to design flaws, as opposed to implementation flaws. A design is insecure if it is vulnerable even when implemented as specified. Insecure designs may be prevented through practices such as using threat modelling for key flows, integrating security into user stories, validating critical flows with tests for use-cases and misuse-cases, among others.

A7: Identification and Authentication Failures

1353

Application functions related to authentication and session management are often implemented incorrectly, allowing attackers to compromise passwords, keys, or session tokens, or to exploit other implementation flaws to assume other users' identities temporarily or permanently.

A8: Software and Data Integrity Failures

1354

Software and data integrity failures result from inadequate protection against untrusted code or data. For example, software that uses libraries or plugins from untrusted sources may be vulnerable to software supply chain attacks, and data that is deserialized without proper integrity checks may be vulnerable to remote code execution.

Coverity Version 2023.9.0 - Apex
Category CWE Description

A1: Broken Access Control

1345

Restrictions on what authenticated users are allowed to do are often not properly enforced. Attackers can exploit these flaws to access unauthorized functionality and/or data, such as access other users' accounts, view sensitive files, modify other users' data, change access rights, etc.

A2: Cryptographic Failures

1346

Many web applications and APIs do not properly protect sensitive data, such as financial, healthcare, and PII. Attackers may steal or modify such weakly protected data to conduct credit card fraud, identity theft, or other crimes. Sensitive data may be compromised without extra protection, such as encryption at rest or in transit, and requires special precautions when exchanged with the browser.

A3: Injection

1347

Injection flaws, such as SQL, NoSQL, OS, and LDAP injection, occur when untrusted data is sent to an interpreter as part of a command or query. The attacker's hostile data can trick the interpreter into executing unintended commands or accessing data without proper authorization.

A4: Insecure Design

1348

Insecure design encompasses a wide range of vulnerabilities related to design flaws, as opposed to implementation flaws. A design is insecure if it is vulnerable even when implemented as specified. Insecure designs may be prevented through practices such as using threat modelling for key flows, integrating security into user stories, validating critical flows with tests for use-cases and misuse-cases, among others.

A7: Identification and Authentication Failures

1353

Application functions related to authentication and session management are often implemented incorrectly, allowing attackers to compromise passwords, keys, or session tokens, or to exploit other implementation flaws to assume other users' identities temporarily or permanently.

A8: Software and Data Integrity Failures

1354

Software and data integrity failures result from inadequate protection against untrusted code or data. For example, software that uses libraries or plugins from untrusted sources may be vulnerable to software supply chain attacks, and data that is deserialized without proper integrity checks may be vulnerable to remote code execution.

Coverity Version 2023.6.0 - Apex
Category CWE Description

A1: Broken Access Control

1345

Restrictions on what authenticated users are allowed to do are often not properly enforced. Attackers can exploit these flaws to access unauthorized functionality and/or data, such as access other users' accounts, view sensitive files, modify other users' data, change access rights, etc.

A2: Cryptographic Failures

1346

Many web applications and APIs do not properly protect sensitive data, such as financial, healthcare, and PII. Attackers may steal or modify such weakly protected data to conduct credit card fraud, identity theft, or other crimes. Sensitive data may be compromised without extra protection, such as encryption at rest or in transit, and requires special precautions when exchanged with the browser.

A3: Injection

1347

Injection flaws, such as SQL, NoSQL, OS, and LDAP injection, occur when untrusted data is sent to an interpreter as part of a command or query. The attacker's hostile data can trick the interpreter into executing unintended commands or accessing data without proper authorization.

A4: Insecure Design

1348

Insecure design encompasses a wide range of vulnerabilities related to design flaws, as opposed to implementation flaws. A design is insecure if it is vulnerable even when implemented as specified. Insecure designs may be prevented through practices such as using threat modelling for key flows, integrating security into user stories, validating critical flows with tests for use-cases and misuse-cases, among others.

A7: Identification and Authentication Failures

1353

Application functions related to authentication and session management are often implemented incorrectly, allowing attackers to compromise passwords, keys, or session tokens, or to exploit other implementation flaws to assume other users' identities temporarily or permanently.

A8: Software and Data Integrity Failures

1354

Software and data integrity failures result from inadequate protection against untrusted code or data. For example, software that uses libraries or plugins from untrusted sources may be vulnerable to software supply chain attacks, and data that is deserialized without proper integrity checks may be vulnerable to remote code execution.

Coverity Version 2023.3.0 - Apex
Category CWE Description

A1: Broken Access Control

1345

Restrictions on what authenticated users are allowed to do are often not properly enforced. Attackers can exploit these flaws to access unauthorized functionality and/or data, such as access other users' accounts, view sensitive files, modify other users' data, change access rights, etc.

A2: Cryptographic Failures

1346

Many web applications and APIs do not properly protect sensitive data, such as financial, healthcare, and PII. Attackers may steal or modify such weakly protected data to conduct credit card fraud, identity theft, or other crimes. Sensitive data may be compromised without extra protection, such as encryption at rest or in transit, and requires special precautions when exchanged with the browser.

A3: Injection

1347

Injection flaws, such as SQL, NoSQL, OS, and LDAP injection, occur when untrusted data is sent to an interpreter as part of a command or query. The attacker's hostile data can trick the interpreter into executing unintended commands or accessing data without proper authorization.

A4: Insecure Design

1348

Insecure design encompasses a wide range of vulnerabilities related to design flaws, as opposed to implementation flaws. A design is insecure if it is vulnerable even when implemented as specified. Insecure designs may be prevented through practices such as using threat modelling for key flows, integrating security into user stories, validating critical flows with tests for use-cases and misuse-cases, among others.

A7: Identification and Authentication Failures

1353

Application functions related to authentication and session management are often implemented incorrectly, allowing attackers to compromise passwords, keys, or session tokens, or to exploit other implementation flaws to assume other users' identities temporarily or permanently.

A8: Software and Data Integrity Failures

1354

Software and data integrity failures result from inadequate protection against untrusted code or data. For example, software that uses libraries or plugins from untrusted sources may be vulnerable to software supply chain attacks, and data that is deserialized without proper integrity checks may be vulnerable to remote code execution.

Coverity Version 2022.12.0 - Apex
Category CWE Description

A1: Broken Access Control

1345

Restrictions on what authenticated users are allowed to do are often not properly enforced. Attackers can exploit these flaws to access unauthorized functionality and/or data, such as access other users' accounts, view sensitive files, modify other users' data, change access rights, etc.

A2: Cryptographic Failures

1346

Many web applications and APIs do not properly protect sensitive data, such as financial, healthcare, and PII. Attackers may steal or modify such weakly protected data to conduct credit card fraud, identity theft, or other crimes. Sensitive data may be compromised without extra protection, such as encryption at rest or in transit, and requires special precautions when exchanged with the browser.

A3: Injection

1347

Injection flaws, such as SQL, NoSQL, OS, and LDAP injection, occur when untrusted data is sent to an interpreter as part of a command or query. The attacker's hostile data can trick the interpreter into executing unintended commands or accessing data without proper authorization.

A4: Insecure Design

1348

Insecure design encompasses a wide range of vulnerabilities related to design flaws, as opposed to implementation flaws. A design is insecure if it is vulnerable even when implemented as specified. Insecure designs may be prevented through practices such as using threat modelling for key flows, integrating security into user stories, validating critical flows with tests for use-cases and misuse-cases, among others.

A7: Identification and Authentication Failures

1353

Application functions related to authentication and session management are often implemented incorrectly, allowing attackers to compromise passwords, keys, or session tokens, or to exploit other implementation flaws to assume other users' identities temporarily or permanently.

A8: Software and Data Integrity Failures

1354

Software and data integrity failures result from inadequate protection against untrusted code or data. For example, software that uses libraries or plugins from untrusted sources may be vulnerable to software supply chain attacks, and data that is deserialized without proper integrity checks may be vulnerable to remote code execution.

Coverity Version 2022.6.0 - Apex
Category CWE Description

A1: Broken Access Control

1345

Restrictions on what authenticated users are allowed to do are often not properly enforced. Attackers can exploit these flaws to access unauthorized functionality and/or data, such as access other users' accounts, view sensitive files, modify other users' data, change access rights, etc.

A2: Cryptographic Failures

1346

Many web applications and APIs do not properly protect sensitive data, such as financial, healthcare, and PII. Attackers may steal or modify such weakly protected data to conduct credit card fraud, identity theft, or other crimes. Sensitive data may be compromised without extra protection, such as encryption at rest or in transit, and requires special precautions when exchanged with the browser.

A3: Injection

1347

Injection flaws, such as SQL, NoSQL, OS, and LDAP injection, occur when untrusted data is sent to an interpreter as part of a command or query. The attacker's hostile data can trick the interpreter into executing unintended commands or accessing data without proper authorization.

A4: Insecure Design

1348

Insecure design encompasses a wide range of vulnerabilities related to design flaws, as opposed to implementation flaws. A design is insecure if it is vulnerable even when implemented as specified. Insecure designs may be prevented through practices such as using threat modelling for key flows, integrating security into user stories, validating critical flows with tests for use-cases and misuse-cases, among others.

A7: Identification and Authentication Failures

1353

Application functions related to authentication and session management are often implemented incorrectly, allowing attackers to compromise passwords, keys, or session tokens, or to exploit other implementation flaws to assume other users' identities temporarily or permanently.

A8: Software and Data Integrity Failures

1354

Software and data integrity failures result from inadequate protection against untrusted code or data. For example, software that uses libraries or plugins from untrusted sources may be vulnerable to software supply chain attacks, and data that is deserialized without proper integrity checks may be vulnerable to remote code execution.

Coverity Version 2021.12.0 - Apex
Category CWE Description

A1: Injection

77

Improper Neutralization of Special Elements used in a Command ("Command Injection")

A1: Injection

89

Improper Neutralization of Special Elements used in an SQL Command ("SQL Injection")

A1: Injection

917

Improper Neutralization of Special Elements used in an Expression Language Statement ("Expression Language Injection")

A1: Injection

943

Improper Neutralization of Special Elements in Data Query Logic

A2: Broken Authentication

287

Improper Authentication

A3: Sensitive Data Exposure

311

Missing Encryption of Sensitive Data

A3: Sensitive Data Exposure

319

Cleartext Transmission of Sensitive Information

A3: Sensitive Data Exposure

320

Key Management Errors

A5: Broken Access Control

284

Improper Access Control

A7: Cross-Site Scripting (XSS)

79

Improper Neutralization of Input During Web Page Generation ("Cross-site Scripting")

Coverity Version 2022.9.0 - Apex
Category CWE Description

A1: Broken Access Control

1345

Restrictions on what authenticated users are allowed to do are often not properly enforced. Attackers can exploit these flaws to access unauthorized functionality and/or data, such as access other users' accounts, view sensitive files, modify other users' data, change access rights, etc.

A2: Cryptographic Failures

1346

Many web applications and APIs do not properly protect sensitive data, such as financial, healthcare, and PII. Attackers may steal or modify such weakly protected data to conduct credit card fraud, identity theft, or other crimes. Sensitive data may be compromised without extra protection, such as encryption at rest or in transit, and requires special precautions when exchanged with the browser.

A3: Injection

1347

Injection flaws, such as SQL, NoSQL, OS, and LDAP injection, occur when untrusted data is sent to an interpreter as part of a command or query. The attacker's hostile data can trick the interpreter into executing unintended commands or accessing data without proper authorization.

A4: Insecure Design

1348

Insecure design encompasses a wide range of vulnerabilities related to design flaws, as opposed to implementation flaws. A design is insecure if it is vulnerable even when implemented as specified. Insecure designs may be prevented through practices such as using threat modelling for key flows, integrating security into user stories, validating critical flows with tests for use-cases and misuse-cases, among others.

A7: Identification and Authentication Failures

1353

Application functions related to authentication and session management are often implemented incorrectly, allowing attackers to compromise passwords, keys, or session tokens, or to exploit other implementation flaws to assume other users' identities temporarily or permanently.

A8: Software and Data Integrity Failures

1354

Software and data integrity failures result from inadequate protection against untrusted code or data. For example, software that uses libraries or plugins from untrusted sources may be vulnerable to software supply chain attacks, and data that is deserialized without proper integrity checks may be vulnerable to remote code execution.

C/C++

Coverity Version 2024.3.0 - C/C++
Category CWE Description

A1: Broken Access Control

1345

Restrictions on what authenticated users are allowed to do are often not properly enforced. Attackers can exploit these flaws to access unauthorized functionality and/or data, such as access other users' accounts, view sensitive files, modify other users' data, change access rights, etc.

A2: Cryptographic Failures

1346

Many web applications and APIs do not properly protect sensitive data, such as financial, healthcare, and PII. Attackers may steal or modify such weakly protected data to conduct credit card fraud, identity theft, or other crimes. Sensitive data may be compromised without extra protection, such as encryption at rest or in transit, and requires special precautions when exchanged with the browser.

A3: Injection

1347

Injection flaws, such as SQL, NoSQL, OS, and LDAP injection, occur when untrusted data is sent to an interpreter as part of a command or query. The attacker's hostile data can trick the interpreter into executing unintended commands or accessing data without proper authorization.

A4: Insecure Design

1348

Insecure design encompasses a wide range of vulnerabilities related to design flaws, as opposed to implementation flaws. A design is insecure if it is vulnerable even when implemented as specified. Insecure designs may be prevented through practices such as using threat modelling for key flows, integrating security into user stories, validating critical flows with tests for use-cases and misuse-cases, among others.

A5: Security Misconfiguration

1349

Security misconfiguration is commonly a result of insecure default configurations, incomplete or ad hoc configurations, open cloud storage, misconfigured HTTP headers, and verbose error messages containing sensitive information. Not only must all operating systems, frameworks, libraries, and applications be securely configured, but they must be patched/upgraded in a timely fashion.

A7: Identification and Authentication Failures

1353

Application functions related to authentication and session management are often implemented incorrectly, allowing attackers to compromise passwords, keys, or session tokens, or to exploit other implementation flaws to assume other users' identities temporarily or permanently.

A8: Software and Data Integrity Failures

1354

Software and data integrity failures result from inadequate protection against untrusted code or data. For example, software that uses libraries or plugins from untrusted sources may be vulnerable to software supply chain attacks, and data that is deserialized without proper integrity checks may be vulnerable to remote code execution.

A9: Security Logging and Monitoring Failures

1355

Insufficient logging and monitoring, coupled with missing or ineffective integration with incident response, allows attackers to further attack systems, maintain persistence, pivot to more systems, and tamper, extract, or destroy data. Most breach studies show time to detect a breach is over 200 days, typically detected by external parties rather than internal processes or monitoring.

A10: Server-Side Request Forgery (SSRF)

918

Server-side request forgery occurs when a server is coerced into making a request to an unintended resource, possibly through a user-specified URL, port, or protocol. Such requests may bypass protection such as firewalls or access control lists.

Coverity Version 2023.12.0 - C/C++
Category CWE Description

A1: Broken Access Control

1345

Restrictions on what authenticated users are allowed to do are often not properly enforced. Attackers can exploit these flaws to access unauthorized functionality and/or data, such as access other users' accounts, view sensitive files, modify other users' data, change access rights, etc.

A2: Cryptographic Failures

1346

Many web applications and APIs do not properly protect sensitive data, such as financial, healthcare, and PII. Attackers may steal or modify such weakly protected data to conduct credit card fraud, identity theft, or other crimes. Sensitive data may be compromised without extra protection, such as encryption at rest or in transit, and requires special precautions when exchanged with the browser.

A3: Injection

1347

Injection flaws, such as SQL, NoSQL, OS, and LDAP injection, occur when untrusted data is sent to an interpreter as part of a command or query. The attacker's hostile data can trick the interpreter into executing unintended commands or accessing data without proper authorization.

A4: Insecure Design

1348

Insecure design encompasses a wide range of vulnerabilities related to design flaws, as opposed to implementation flaws. A design is insecure if it is vulnerable even when implemented as specified. Insecure designs may be prevented through practices such as using threat modelling for key flows, integrating security into user stories, validating critical flows with tests for use-cases and misuse-cases, among others.

A5: Security Misconfiguration

1349

Security misconfiguration is commonly a result of insecure default configurations, incomplete or ad hoc configurations, open cloud storage, misconfigured HTTP headers, and verbose error messages containing sensitive information. Not only must all operating systems, frameworks, libraries, and applications be securely configured, but they must be patched/upgraded in a timely fashion.

A7: Identification and Authentication Failures

1353

Application functions related to authentication and session management are often implemented incorrectly, allowing attackers to compromise passwords, keys, or session tokens, or to exploit other implementation flaws to assume other users' identities temporarily or permanently.

A8: Software and Data Integrity Failures

1354

Software and data integrity failures result from inadequate protection against untrusted code or data. For example, software that uses libraries or plugins from untrusted sources may be vulnerable to software supply chain attacks, and data that is deserialized without proper integrity checks may be vulnerable to remote code execution.

A9: Security Logging and Monitoring Failures

1355

Insufficient logging and monitoring, coupled with missing or ineffective integration with incident response, allows attackers to further attack systems, maintain persistence, pivot to more systems, and tamper, extract, or destroy data. Most breach studies show time to detect a breach is over 200 days, typically detected by external parties rather than internal processes or monitoring.

A10: Server-Side Request Forgery (SSRF)

918

Server-side request forgery occurs when a server is coerced into making a request to an unintended resource, possibly through a user-specified URL, port, or protocol. Such requests may bypass protection such as firewalls or access control lists.

Coverity Version 2023.9.0 - C/C++
Category CWE Description

A1: Broken Access Control

1345

Restrictions on what authenticated users are allowed to do are often not properly enforced. Attackers can exploit these flaws to access unauthorized functionality and/or data, such as access other users' accounts, view sensitive files, modify other users' data, change access rights, etc.

A2: Cryptographic Failures

1346

Many web applications and APIs do not properly protect sensitive data, such as financial, healthcare, and PII. Attackers may steal or modify such weakly protected data to conduct credit card fraud, identity theft, or other crimes. Sensitive data may be compromised without extra protection, such as encryption at rest or in transit, and requires special precautions when exchanged with the browser.

A3: Injection

1347

Injection flaws, such as SQL, NoSQL, OS, and LDAP injection, occur when untrusted data is sent to an interpreter as part of a command or query. The attacker's hostile data can trick the interpreter into executing unintended commands or accessing data without proper authorization.

A4: Insecure Design

1348

Insecure design encompasses a wide range of vulnerabilities related to design flaws, as opposed to implementation flaws. A design is insecure if it is vulnerable even when implemented as specified. Insecure designs may be prevented through practices such as using threat modelling for key flows, integrating security into user stories, validating critical flows with tests for use-cases and misuse-cases, among others.

A5: Security Misconfiguration

1349

Security misconfiguration is commonly a result of insecure default configurations, incomplete or ad hoc configurations, open cloud storage, misconfigured HTTP headers, and verbose error messages containing sensitive information. Not only must all operating systems, frameworks, libraries, and applications be securely configured, but they must be patched/upgraded in a timely fashion.

A7: Identification and Authentication Failures

1353

Application functions related to authentication and session management are often implemented incorrectly, allowing attackers to compromise passwords, keys, or session tokens, or to exploit other implementation flaws to assume other users' identities temporarily or permanently.

A8: Software and Data Integrity Failures

1354

Software and data integrity failures result from inadequate protection against untrusted code or data. For example, software that uses libraries or plugins from untrusted sources may be vulnerable to software supply chain attacks, and data that is deserialized without proper integrity checks may be vulnerable to remote code execution.

A9: Security Logging and Monitoring Failures

1355

Insufficient logging and monitoring, coupled with missing or ineffective integration with incident response, allows attackers to further attack systems, maintain persistence, pivot to more systems, and tamper, extract, or destroy data. Most breach studies show time to detect a breach is over 200 days, typically detected by external parties rather than internal processes or monitoring.

A10: Server-Side Request Forgery (SSRF)

918

Server-side request forgery occurs when a server is coerced into making a request to an unintended resource, possibly through a user-specified URL, port, or protocol. Such requests may bypass protection such as firewalls or access control lists.

Coverity Version 2023.6.0 - C/C++
Category CWE Description

A1: Broken Access Control

1345

Restrictions on what authenticated users are allowed to do are often not properly enforced. Attackers can exploit these flaws to access unauthorized functionality and/or data, such as access other users' accounts, view sensitive files, modify other users' data, change access rights, etc.

A2: Cryptographic Failures

1346

Many web applications and APIs do not properly protect sensitive data, such as financial, healthcare, and PII. Attackers may steal or modify such weakly protected data to conduct credit card fraud, identity theft, or other crimes. Sensitive data may be compromised without extra protection, such as encryption at rest or in transit, and requires special precautions when exchanged with the browser.

A3: Injection

1347

Injection flaws, such as SQL, NoSQL, OS, and LDAP injection, occur when untrusted data is sent to an interpreter as part of a command or query. The attacker's hostile data can trick the interpreter into executing unintended commands or accessing data without proper authorization.

A4: Insecure Design

1348

Insecure design encompasses a wide range of vulnerabilities related to design flaws, as opposed to implementation flaws. A design is insecure if it is vulnerable even when implemented as specified. Insecure designs may be prevented through practices such as using threat modelling for key flows, integrating security into user stories, validating critical flows with tests for use-cases and misuse-cases, among others.

A5: Security Misconfiguration

1349

Security misconfiguration is commonly a result of insecure default configurations, incomplete or ad hoc configurations, open cloud storage, misconfigured HTTP headers, and verbose error messages containing sensitive information. Not only must all operating systems, frameworks, libraries, and applications be securely configured, but they must be patched/upgraded in a timely fashion.

A7: Identification and Authentication Failures

1353

Application functions related to authentication and session management are often implemented incorrectly, allowing attackers to compromise passwords, keys, or session tokens, or to exploit other implementation flaws to assume other users' identities temporarily or permanently.

A8: Software and Data Integrity Failures

1354

Software and data integrity failures result from inadequate protection against untrusted code or data. For example, software that uses libraries or plugins from untrusted sources may be vulnerable to software supply chain attacks, and data that is deserialized without proper integrity checks may be vulnerable to remote code execution.

A9: Security Logging and Monitoring Failures

1355

Insufficient logging and monitoring, coupled with missing or ineffective integration with incident response, allows attackers to further attack systems, maintain persistence, pivot to more systems, and tamper, extract, or destroy data. Most breach studies show time to detect a breach is over 200 days, typically detected by external parties rather than internal processes or monitoring.

A10: Server-Side Request Forgery (SSRF)

918

Server-side request forgery occurs when a server is coerced into making a request to an unintended resource, possibly through a user-specified URL, port, or protocol. Such requests may bypass protection such as firewalls or access control lists.

Coverity Version 2022.6.0 - C/C++
Category CWE Description

A1: Broken Access Control

1345

Restrictions on what authenticated users are allowed to do are often not properly enforced. Attackers can exploit these flaws to access unauthorized functionality and/or data, such as access other users' accounts, view sensitive files, modify other users' data, change access rights, etc.

A2: Cryptographic Failures

1346

Many web applications and APIs do not properly protect sensitive data, such as financial, healthcare, and PII. Attackers may steal or modify such weakly protected data to conduct credit card fraud, identity theft, or other crimes. Sensitive data may be compromised without extra protection, such as encryption at rest or in transit, and requires special precautions when exchanged with the browser.

A3: Injection

1347

Injection flaws, such as SQL, NoSQL, OS, and LDAP injection, occur when untrusted data is sent to an interpreter as part of a command or query. The attacker's hostile data can trick the interpreter into executing unintended commands or accessing data without proper authorization.

A4: Insecure Design

1348

Insecure design encompasses a wide range of vulnerabilities related to design flaws, as opposed to implementation flaws. A design is insecure if it is vulnerable even when implemented as specified. Insecure designs may be prevented through practices such as using threat modelling for key flows, integrating security into user stories, validating critical flows with tests for use-cases and misuse-cases, among others.

A5: Security Misconfiguration

1349

Security misconfiguration is commonly a result of insecure default configurations, incomplete or ad hoc configurations, open cloud storage, misconfigured HTTP headers, and verbose error messages containing sensitive information. Not only must all operating systems, frameworks, libraries, and applications be securely configured, but they must be patched/upgraded in a timely fashion.

A7: Identification and Authentication Failures

1353

Application functions related to authentication and session management are often implemented incorrectly, allowing attackers to compromise passwords, keys, or session tokens, or to exploit other implementation flaws to assume other users' identities temporarily or permanently.

A10: Server-Side Request Forgery (SSRF)

918

Server-side request forgery occurs when a server is coerced into making a request to an unintended resource, possibly through a user-specified URL, port, or protocol. Such requests may bypass protection such as firewalls or access control lists.

Coverity Version 2023.3.0 - C/C++
Category CWE Description

A1: Broken Access Control

1345

Restrictions on what authenticated users are allowed to do are often not properly enforced. Attackers can exploit these flaws to access unauthorized functionality and/or data, such as access other users' accounts, view sensitive files, modify other users' data, change access rights, etc.

A2: Cryptographic Failures

1346

Many web applications and APIs do not properly protect sensitive data, such as financial, healthcare, and PII. Attackers may steal or modify such weakly protected data to conduct credit card fraud, identity theft, or other crimes. Sensitive data may be compromised without extra protection, such as encryption at rest or in transit, and requires special precautions when exchanged with the browser.

A3: Injection

1347

Injection flaws, such as SQL, NoSQL, OS, and LDAP injection, occur when untrusted data is sent to an interpreter as part of a command or query. The attacker's hostile data can trick the interpreter into executing unintended commands or accessing data without proper authorization.

A4: Insecure Design

1348

Insecure design encompasses a wide range of vulnerabilities related to design flaws, as opposed to implementation flaws. A design is insecure if it is vulnerable even when implemented as specified. Insecure designs may be prevented through practices such as using threat modelling for key flows, integrating security into user stories, validating critical flows with tests for use-cases and misuse-cases, among others.

A5: Security Misconfiguration

1349

Security misconfiguration is commonly a result of insecure default configurations, incomplete or ad hoc configurations, open cloud storage, misconfigured HTTP headers, and verbose error messages containing sensitive information. Not only must all operating systems, frameworks, libraries, and applications be securely configured, but they must be patched/upgraded in a timely fashion.

A7: Identification and Authentication Failures

1353

Application functions related to authentication and session management are often implemented incorrectly, allowing attackers to compromise passwords, keys, or session tokens, or to exploit other implementation flaws to assume other users' identities temporarily or permanently.

A8: Software and Data Integrity Failures

1354

Software and data integrity failures result from inadequate protection against untrusted code or data. For example, software that uses libraries or plugins from untrusted sources may be vulnerable to software supply chain attacks, and data that is deserialized without proper integrity checks may be vulnerable to remote code execution.

A9: Security Logging and Monitoring Failures

1355

Insufficient logging and monitoring, coupled with missing or ineffective integration with incident response, allows attackers to further attack systems, maintain persistence, pivot to more systems, and tamper, extract, or destroy data. Most breach studies show time to detect a breach is over 200 days, typically detected by external parties rather than internal processes or monitoring.

A10: Server-Side Request Forgery (SSRF)

918

Server-side request forgery occurs when a server is coerced into making a request to an unintended resource, possibly through a user-specified URL, port, or protocol. Such requests may bypass protection such as firewalls or access control lists.

Coverity Version 2021.12.0 - C/C++
Category CWE Description

A1: Injection

77

Improper Neutralization of Special Elements used in a Command ("Command Injection")

A1: Injection

78

Improper Neutralization of Special Elements used in an OS Command ("OS Command Injection")

A1: Injection

88

Improper Neutralization of Argument Delimiters in a Command ("Argument Injection")

A1: Injection

89

Improper Neutralization of Special Elements used in an SQL Command ("SQL Injection")

A1: Injection

91

XML Injection (aka Blind XPath Injection)

A1: Injection

943

Improper Neutralization of Special Elements in Data Query Logic

A1: Injection

1027

Injection

A2: Broken Authentication

256

Plaintext Storage of a Password

A2: Broken Authentication

287

Improper Authentication

A2: Broken Authentication

522

Insufficiently Protected Credentials

A2: Broken Authentication

523

Unprotected Transport of Credentials

A2: Broken Authentication

1028

Broken Authentication

A3: Sensitive Data Exposure

311

Missing Encryption of Sensitive Data

A3: Sensitive Data Exposure

312

Cleartext Storage of Sensitive Information

A3: Sensitive Data Exposure

319

Cleartext Transmission of Sensitive Information

A3: Sensitive Data Exposure

320

Key Management Errors

A3: Sensitive Data Exposure

326

Inadequate Encryption Strength

A3: Sensitive Data Exposure

327

Use of a Broken or Risky Cryptographic Algorithm

A3: Sensitive Data Exposure

328

Reversible One-Way Hash

A3: Sensitive Data Exposure

359

Exposure of Private Personal Information to an Unauthorized Actor

A5: Broken Access Control

22

Improper Limitation of a Pathname to a Restricted Directory ("Path Traversal")

A5: Broken Access Control

284

Improper Access Control

A5: Broken Access Control

285

Improper Authorization

A5: Broken Access Control

639

Authorization Bypass Through User-Controlled Key

A5: Broken Access Control

1031

Broken Access Control

A6: Security Misconfiguration

16

Configuration

A6: Security Misconfiguration

209

Generation of Error Message Containing Sensitive Information

Coverity Version 2022.9.0 - C/C++
Category CWE Description

A1: Broken Access Control

1345

Restrictions on what authenticated users are allowed to do are often not properly enforced. Attackers can exploit these flaws to access unauthorized functionality and/or data, such as access other users' accounts, view sensitive files, modify other users' data, change access rights, etc.

A2: Cryptographic Failures

1346

Many web applications and APIs do not properly protect sensitive data, such as financial, healthcare, and PII. Attackers may steal or modify such weakly protected data to conduct credit card fraud, identity theft, or other crimes. Sensitive data may be compromised without extra protection, such as encryption at rest or in transit, and requires special precautions when exchanged with the browser.

A3: Injection

1347

Injection flaws, such as SQL, NoSQL, OS, and LDAP injection, occur when untrusted data is sent to an interpreter as part of a command or query. The attacker's hostile data can trick the interpreter into executing unintended commands or accessing data without proper authorization.

A4: Insecure Design

1348

Insecure design encompasses a wide range of vulnerabilities related to design flaws, as opposed to implementation flaws. A design is insecure if it is vulnerable even when implemented as specified. Insecure designs may be prevented through practices such as using threat modelling for key flows, integrating security into user stories, validating critical flows with tests for use-cases and misuse-cases, among others.

A5: Security Misconfiguration

1349

Security misconfiguration is commonly a result of insecure default configurations, incomplete or ad hoc configurations, open cloud storage, misconfigured HTTP headers, and verbose error messages containing sensitive information. Not only must all operating systems, frameworks, libraries, and applications be securely configured, but they must be patched/upgraded in a timely fashion.

A7: Identification and Authentication Failures

1353

Application functions related to authentication and session management are often implemented incorrectly, allowing attackers to compromise passwords, keys, or session tokens, or to exploit other implementation flaws to assume other users' identities temporarily or permanently.

A9: Security Logging and Monitoring Failures

1355

Insufficient logging and monitoring, coupled with missing or ineffective integration with incident response, allows attackers to further attack systems, maintain persistence, pivot to more systems, and tamper, extract, or destroy data. Most breach studies show time to detect a breach is over 200 days, typically detected by external parties rather than internal processes or monitoring.

A10: Server-Side Request Forgery (SSRF)

918

Server-side request forgery occurs when a server is coerced into making a request to an unintended resource, possibly through a user-specified URL, port, or protocol. Such requests may bypass protection such as firewalls or access control lists.

Coverity Version 2022.12.0 - C/C++
Category CWE Description

A1: Broken Access Control

1345

Restrictions on what authenticated users are allowed to do are often not properly enforced. Attackers can exploit these flaws to access unauthorized functionality and/or data, such as access other users' accounts, view sensitive files, modify other users' data, change access rights, etc.

A2: Cryptographic Failures

1346

Many web applications and APIs do not properly protect sensitive data, such as financial, healthcare, and PII. Attackers may steal or modify such weakly protected data to conduct credit card fraud, identity theft, or other crimes. Sensitive data may be compromised without extra protection, such as encryption at rest or in transit, and requires special precautions when exchanged with the browser.

A3: Injection

1347

Injection flaws, such as SQL, NoSQL, OS, and LDAP injection, occur when untrusted data is sent to an interpreter as part of a command or query. The attacker's hostile data can trick the interpreter into executing unintended commands or accessing data without proper authorization.

A4: Insecure Design

1348

Insecure design encompasses a wide range of vulnerabilities related to design flaws, as opposed to implementation flaws. A design is insecure if it is vulnerable even when implemented as specified. Insecure designs may be prevented through practices such as using threat modelling for key flows, integrating security into user stories, validating critical flows with tests for use-cases and misuse-cases, among others.

A5: Security Misconfiguration

1349

Security misconfiguration is commonly a result of insecure default configurations, incomplete or ad hoc configurations, open cloud storage, misconfigured HTTP headers, and verbose error messages containing sensitive information. Not only must all operating systems, frameworks, libraries, and applications be securely configured, but they must be patched/upgraded in a timely fashion.

A7: Identification and Authentication Failures

1353

Application functions related to authentication and session management are often implemented incorrectly, allowing attackers to compromise passwords, keys, or session tokens, or to exploit other implementation flaws to assume other users' identities temporarily or permanently.

A8: Software and Data Integrity Failures

1354

Software and data integrity failures result from inadequate protection against untrusted code or data. For example, software that uses libraries or plugins from untrusted sources may be vulnerable to software supply chain attacks, and data that is deserialized without proper integrity checks may be vulnerable to remote code execution.

A9: Security Logging and Monitoring Failures

1355

Insufficient logging and monitoring, coupled with missing or ineffective integration with incident response, allows attackers to further attack systems, maintain persistence, pivot to more systems, and tamper, extract, or destroy data. Most breach studies show time to detect a breach is over 200 days, typically detected by external parties rather than internal processes or monitoring.

A10: Server-Side Request Forgery (SSRF)

918

Server-side request forgery occurs when a server is coerced into making a request to an unintended resource, possibly through a user-specified URL, port, or protocol. Such requests may bypass protection such as firewalls or access control lists.

C#

Coverity Version 2024.3.0 - C#
Category CWE Description

A1: Broken Access Control

1345

Restrictions on what authenticated users are allowed to do are often not properly enforced. Attackers can exploit these flaws to access unauthorized functionality and/or data, such as access other users' accounts, view sensitive files, modify other users' data, change access rights, etc.

A2: Cryptographic Failures

1346

Many web applications and APIs do not properly protect sensitive data, such as financial, healthcare, and PII. Attackers may steal or modify such weakly protected data to conduct credit card fraud, identity theft, or other crimes. Sensitive data may be compromised without extra protection, such as encryption at rest or in transit, and requires special precautions when exchanged with the browser.

A3: Injection

1347

Injection flaws, such as SQL, NoSQL, OS, and LDAP injection, occur when untrusted data is sent to an interpreter as part of a command or query. The attacker's hostile data can trick the interpreter into executing unintended commands or accessing data without proper authorization.

A4: Insecure Design

1348

Insecure design encompasses a wide range of vulnerabilities related to design flaws, as opposed to implementation flaws. A design is insecure if it is vulnerable even when implemented as specified. Insecure designs may be prevented through practices such as using threat modelling for key flows, integrating security into user stories, validating critical flows with tests for use-cases and misuse-cases, among others.

A5: Security Misconfiguration

1349

Security misconfiguration is commonly a result of insecure default configurations, incomplete or ad hoc configurations, open cloud storage, misconfigured HTTP headers, and verbose error messages containing sensitive information. Not only must all operating systems, frameworks, libraries, and applications be securely configured, but they must be patched/upgraded in a timely fashion.

A7: Identification and Authentication Failures

1353

Application functions related to authentication and session management are often implemented incorrectly, allowing attackers to compromise passwords, keys, or session tokens, or to exploit other implementation flaws to assume other users' identities temporarily or permanently.

A8: Software and Data Integrity Failures

1354

Software and data integrity failures result from inadequate protection against untrusted code or data. For example, software that uses libraries or plugins from untrusted sources may be vulnerable to software supply chain attacks, and data that is deserialized without proper integrity checks may be vulnerable to remote code execution.

A9: Security Logging and Monitoring Failures

1355

Insufficient logging and monitoring, coupled with missing or ineffective integration with incident response, allows attackers to further attack systems, maintain persistence, pivot to more systems, and tamper, extract, or destroy data. Most breach studies show time to detect a breach is over 200 days, typically detected by external parties rather than internal processes or monitoring.

Coverity Version 2023.12.0 - C#
Category CWE Description

A1: Broken Access Control

1345

Restrictions on what authenticated users are allowed to do are often not properly enforced. Attackers can exploit these flaws to access unauthorized functionality and/or data, such as access other users' accounts, view sensitive files, modify other users' data, change access rights, etc.

A2: Cryptographic Failures

1346

Many web applications and APIs do not properly protect sensitive data, such as financial, healthcare, and PII. Attackers may steal or modify such weakly protected data to conduct credit card fraud, identity theft, or other crimes. Sensitive data may be compromised without extra protection, such as encryption at rest or in transit, and requires special precautions when exchanged with the browser.

A3: Injection

1347

Injection flaws, such as SQL, NoSQL, OS, and LDAP injection, occur when untrusted data is sent to an interpreter as part of a command or query. The attacker's hostile data can trick the interpreter into executing unintended commands or accessing data without proper authorization.

A4: Insecure Design

1348

Insecure design encompasses a wide range of vulnerabilities related to design flaws, as opposed to implementation flaws. A design is insecure if it is vulnerable even when implemented as specified. Insecure designs may be prevented through practices such as using threat modelling for key flows, integrating security into user stories, validating critical flows with tests for use-cases and misuse-cases, among others.

A5: Security Misconfiguration

1349

Security misconfiguration is commonly a result of insecure default configurations, incomplete or ad hoc configurations, open cloud storage, misconfigured HTTP headers, and verbose error messages containing sensitive information. Not only must all operating systems, frameworks, libraries, and applications be securely configured, but they must be patched/upgraded in a timely fashion.

A7: Identification and Authentication Failures

1353

Application functions related to authentication and session management are often implemented incorrectly, allowing attackers to compromise passwords, keys, or session tokens, or to exploit other implementation flaws to assume other users' identities temporarily or permanently.

A8: Software and Data Integrity Failures

1354

Software and data integrity failures result from inadequate protection against untrusted code or data. For example, software that uses libraries or plugins from untrusted sources may be vulnerable to software supply chain attacks, and data that is deserialized without proper integrity checks may be vulnerable to remote code execution.

A9: Security Logging and Monitoring Failures

1355

Insufficient logging and monitoring, coupled with missing or ineffective integration with incident response, allows attackers to further attack systems, maintain persistence, pivot to more systems, and tamper, extract, or destroy data. Most breach studies show time to detect a breach is over 200 days, typically detected by external parties rather than internal processes or monitoring.

Coverity Version 2023.9.0 - C#
Category CWE Description

A1: Broken Access Control

1345

Restrictions on what authenticated users are allowed to do are often not properly enforced. Attackers can exploit these flaws to access unauthorized functionality and/or data, such as access other users' accounts, view sensitive files, modify other users' data, change access rights, etc.

A2: Cryptographic Failures

1346

Many web applications and APIs do not properly protect sensitive data, such as financial, healthcare, and PII. Attackers may steal or modify such weakly protected data to conduct credit card fraud, identity theft, or other crimes. Sensitive data may be compromised without extra protection, such as encryption at rest or in transit, and requires special precautions when exchanged with the browser.

A3: Injection

1347

Injection flaws, such as SQL, NoSQL, OS, and LDAP injection, occur when untrusted data is sent to an interpreter as part of a command or query. The attacker's hostile data can trick the interpreter into executing unintended commands or accessing data without proper authorization.

A4: Insecure Design

1348

Insecure design encompasses a wide range of vulnerabilities related to design flaws, as opposed to implementation flaws. A design is insecure if it is vulnerable even when implemented as specified. Insecure designs may be prevented through practices such as using threat modelling for key flows, integrating security into user stories, validating critical flows with tests for use-cases and misuse-cases, among others.

A5: Security Misconfiguration

1349

Security misconfiguration is commonly a result of insecure default configurations, incomplete or ad hoc configurations, open cloud storage, misconfigured HTTP headers, and verbose error messages containing sensitive information. Not only must all operating systems, frameworks, libraries, and applications be securely configured, but they must be patched/upgraded in a timely fashion.

A7: Identification and Authentication Failures

1353

Application functions related to authentication and session management are often implemented incorrectly, allowing attackers to compromise passwords, keys, or session tokens, or to exploit other implementation flaws to assume other users' identities temporarily or permanently.

A8: Software and Data Integrity Failures

1354

Software and data integrity failures result from inadequate protection against untrusted code or data. For example, software that uses libraries or plugins from untrusted sources may be vulnerable to software supply chain attacks, and data that is deserialized without proper integrity checks may be vulnerable to remote code execution.

A9: Security Logging and Monitoring Failures

1355

Insufficient logging and monitoring, coupled with missing or ineffective integration with incident response, allows attackers to further attack systems, maintain persistence, pivot to more systems, and tamper, extract, or destroy data. Most breach studies show time to detect a breach is over 200 days, typically detected by external parties rather than internal processes or monitoring.

Coverity Version 2023.6.0 - C#
Category CWE Description

A1: Broken Access Control

1345

Restrictions on what authenticated users are allowed to do are often not properly enforced. Attackers can exploit these flaws to access unauthorized functionality and/or data, such as access other users' accounts, view sensitive files, modify other users' data, change access rights, etc.

A2: Cryptographic Failures

1346

Many web applications and APIs do not properly protect sensitive data, such as financial, healthcare, and PII. Attackers may steal or modify such weakly protected data to conduct credit card fraud, identity theft, or other crimes. Sensitive data may be compromised without extra protection, such as encryption at rest or in transit, and requires special precautions when exchanged with the browser.

A3: Injection

1347

Injection flaws, such as SQL, NoSQL, OS, and LDAP injection, occur when untrusted data is sent to an interpreter as part of a command or query. The attacker's hostile data can trick the interpreter into executing unintended commands or accessing data without proper authorization.

A4: Insecure Design

1348

Insecure design encompasses a wide range of vulnerabilities related to design flaws, as opposed to implementation flaws. A design is insecure if it is vulnerable even when implemented as specified. Insecure designs may be prevented through practices such as using threat modelling for key flows, integrating security into user stories, validating critical flows with tests for use-cases and misuse-cases, among others.

A5: Security Misconfiguration

1349

Security misconfiguration is commonly a result of insecure default configurations, incomplete or ad hoc configurations, open cloud storage, misconfigured HTTP headers, and verbose error messages containing sensitive information. Not only must all operating systems, frameworks, libraries, and applications be securely configured, but they must be patched/upgraded in a timely fashion.

A7: Identification and Authentication Failures

1353

Application functions related to authentication and session management are often implemented incorrectly, allowing attackers to compromise passwords, keys, or session tokens, or to exploit other implementation flaws to assume other users' identities temporarily or permanently.

A8: Software and Data Integrity Failures

1354

Software and data integrity failures result from inadequate protection against untrusted code or data. For example, software that uses libraries or plugins from untrusted sources may be vulnerable to software supply chain attacks, and data that is deserialized without proper integrity checks may be vulnerable to remote code execution.

A9: Security Logging and Monitoring Failures

1355

Insufficient logging and monitoring, coupled with missing or ineffective integration with incident response, allows attackers to further attack systems, maintain persistence, pivot to more systems, and tamper, extract, or destroy data. Most breach studies show time to detect a breach is over 200 days, typically detected by external parties rather than internal processes or monitoring.

Coverity Version 2023.3.0 - C#
Category CWE Description

A1: Broken Access Control

1345

Restrictions on what authenticated users are allowed to do are often not properly enforced. Attackers can exploit these flaws to access unauthorized functionality and/or data, such as access other users' accounts, view sensitive files, modify other users' data, change access rights, etc.

A2: Cryptographic Failures

1346

Many web applications and APIs do not properly protect sensitive data, such as financial, healthcare, and PII. Attackers may steal or modify such weakly protected data to conduct credit card fraud, identity theft, or other crimes. Sensitive data may be compromised without extra protection, such as encryption at rest or in transit, and requires special precautions when exchanged with the browser.

A3: Injection

1347

Injection flaws, such as SQL, NoSQL, OS, and LDAP injection, occur when untrusted data is sent to an interpreter as part of a command or query. The attacker's hostile data can trick the interpreter into executing unintended commands or accessing data without proper authorization.

A4: Insecure Design

1348

Insecure design encompasses a wide range of vulnerabilities related to design flaws, as opposed to implementation flaws. A design is insecure if it is vulnerable even when implemented as specified. Insecure designs may be prevented through practices such as using threat modelling for key flows, integrating security into user stories, validating critical flows with tests for use-cases and misuse-cases, among others.

A5: Security Misconfiguration

1349

Security misconfiguration is commonly a result of insecure default configurations, incomplete or ad hoc configurations, open cloud storage, misconfigured HTTP headers, and verbose error messages containing sensitive information. Not only must all operating systems, frameworks, libraries, and applications be securely configured, but they must be patched/upgraded in a timely fashion.

A7: Identification and Authentication Failures

1353

Application functions related to authentication and session management are often implemented incorrectly, allowing attackers to compromise passwords, keys, or session tokens, or to exploit other implementation flaws to assume other users' identities temporarily or permanently.

A8: Software and Data Integrity Failures

1354

Software and data integrity failures result from inadequate protection against untrusted code or data. For example, software that uses libraries or plugins from untrusted sources may be vulnerable to software supply chain attacks, and data that is deserialized without proper integrity checks may be vulnerable to remote code execution.

A9: Security Logging and Monitoring Failures

1355

Insufficient logging and monitoring, coupled with missing or ineffective integration with incident response, allows attackers to further attack systems, maintain persistence, pivot to more systems, and tamper, extract, or destroy data. Most breach studies show time to detect a breach is over 200 days, typically detected by external parties rather than internal processes or monitoring.

Coverity Version 2022.12.0 - C#
Category CWE Description

A1: Broken Access Control

1345

Restrictions on what authenticated users are allowed to do are often not properly enforced. Attackers can exploit these flaws to access unauthorized functionality and/or data, such as access other users' accounts, view sensitive files, modify other users' data, change access rights, etc.

A2: Cryptographic Failures

1346

Many web applications and APIs do not properly protect sensitive data, such as financial, healthcare, and PII. Attackers may steal or modify such weakly protected data to conduct credit card fraud, identity theft, or other crimes. Sensitive data may be compromised without extra protection, such as encryption at rest or in transit, and requires special precautions when exchanged with the browser.

A3: Injection

1347

Injection flaws, such as SQL, NoSQL, OS, and LDAP injection, occur when untrusted data is sent to an interpreter as part of a command or query. The attacker's hostile data can trick the interpreter into executing unintended commands or accessing data without proper authorization.

A4: Insecure Design

1348

Insecure design encompasses a wide range of vulnerabilities related to design flaws, as opposed to implementation flaws. A design is insecure if it is vulnerable even when implemented as specified. Insecure designs may be prevented through practices such as using threat modelling for key flows, integrating security into user stories, validating critical flows with tests for use-cases and misuse-cases, among others.

A5: Security Misconfiguration

1349

Security misconfiguration is commonly a result of insecure default configurations, incomplete or ad hoc configurations, open cloud storage, misconfigured HTTP headers, and verbose error messages containing sensitive information. Not only must all operating systems, frameworks, libraries, and applications be securely configured, but they must be patched/upgraded in a timely fashion.

A7: Identification and Authentication Failures

1353

Application functions related to authentication and session management are often implemented incorrectly, allowing attackers to compromise passwords, keys, or session tokens, or to exploit other implementation flaws to assume other users' identities temporarily or permanently.

A8: Software and Data Integrity Failures

1354

Software and data integrity failures result from inadequate protection against untrusted code or data. For example, software that uses libraries or plugins from untrusted sources may be vulnerable to software supply chain attacks, and data that is deserialized without proper integrity checks may be vulnerable to remote code execution.

A9: Security Logging and Monitoring Failures

1355

Insufficient logging and monitoring, coupled with missing or ineffective integration with incident response, allows attackers to further attack systems, maintain persistence, pivot to more systems, and tamper, extract, or destroy data. Most breach studies show time to detect a breach is over 200 days, typically detected by external parties rather than internal processes or monitoring.

Coverity Version 2022.6.0 - C#
Category CWE Description

A1: Broken Access Control

1345

Restrictions on what authenticated users are allowed to do are often not properly enforced. Attackers can exploit these flaws to access unauthorized functionality and/or data, such as access other users' accounts, view sensitive files, modify other users' data, change access rights, etc.

A2: Cryptographic Failures

1346

Many web applications and APIs do not properly protect sensitive data, such as financial, healthcare, and PII. Attackers may steal or modify such weakly protected data to conduct credit card fraud, identity theft, or other crimes. Sensitive data may be compromised without extra protection, such as encryption at rest or in transit, and requires special precautions when exchanged with the browser.

A3: Injection

1347

Injection flaws, such as SQL, NoSQL, OS, and LDAP injection, occur when untrusted data is sent to an interpreter as part of a command or query. The attacker's hostile data can trick the interpreter into executing unintended commands or accessing data without proper authorization.

A4: Insecure Design

1348

Insecure design encompasses a wide range of vulnerabilities related to design flaws, as opposed to implementation flaws. A design is insecure if it is vulnerable even when implemented as specified. Insecure designs may be prevented through practices such as using threat modelling for key flows, integrating security into user stories, validating critical flows with tests for use-cases and misuse-cases, among others.

A5: Security Misconfiguration

1349

Security misconfiguration is commonly a result of insecure default configurations, incomplete or ad hoc configurations, open cloud storage, misconfigured HTTP headers, and verbose error messages containing sensitive information. Not only must all operating systems, frameworks, libraries, and applications be securely configured, but they must be patched/upgraded in a timely fashion.

A7: Identification and Authentication Failures

1353

Application functions related to authentication and session management are often implemented incorrectly, allowing attackers to compromise passwords, keys, or session tokens, or to exploit other implementation flaws to assume other users' identities temporarily or permanently.

A8: Software and Data Integrity Failures

1354

Software and data integrity failures result from inadequate protection against untrusted code or data. For example, software that uses libraries or plugins from untrusted sources may be vulnerable to software supply chain attacks, and data that is deserialized without proper integrity checks may be vulnerable to remote code execution.

A9: Security Logging and Monitoring Failures

1355

Insufficient logging and monitoring, coupled with missing or ineffective integration with incident response, allows attackers to further attack systems, maintain persistence, pivot to more systems, and tamper, extract, or destroy data. Most breach studies show time to detect a breach is over 200 days, typically detected by external parties rather than internal processes or monitoring.

Coverity Version 2021.12.0 - C#
Category CWE Description

A1: Injection

77

Improper Neutralization of Special Elements used in a Command ("Command Injection")

A1: Injection

78

Improper Neutralization of Special Elements used in an OS Command ("OS Command Injection")

A1: Injection

88

Improper Neutralization of Argument Delimiters in a Command ("Argument Injection")

A1: Injection

89

Improper Neutralization of Special Elements used in an SQL Command ("SQL Injection")

A1: Injection

90

Improper Neutralization of Special Elements used in an LDAP Query ("LDAP Injection")

A1: Injection

91

XML Injection (aka Blind XPath Injection)

A1: Injection

943

Improper Neutralization of Special Elements in Data Query Logic

A1: Injection

1027

Injection

A2: Broken Authentication

256

Plaintext Storage of a Password

A2: Broken Authentication

287

Improper Authentication

A2: Broken Authentication

522

Insufficiently Protected Credentials

A2: Broken Authentication

523

Unprotected Transport of Credentials

A2: Broken Authentication

1028

Broken Authentication

A3: Sensitive Data Exposure

311

Missing Encryption of Sensitive Data

A3: Sensitive Data Exposure

312

Cleartext Storage of Sensitive Information

A3: Sensitive Data Exposure

319

Cleartext Transmission of Sensitive Information

A3: Sensitive Data Exposure

320

Key Management Errors

A3: Sensitive Data Exposure

326

RISKY_CRYPTO

A3: Sensitive Data Exposure

327

Use of a Broken or Risky Cryptographic Algorithm

A3: Sensitive Data Exposure

328

Reversible One-Way Hash

A3: Sensitive Data Exposure

359

Exposure of Private Personal Information to an Unauthorized Actor

A3: Sensitive Data Exposure

1029

Sensitive Data Exposure

A4: XML External Entities (XXE)

611

Improper Restriction of XML External Entity Reference

A4: XML External Entities (XXE)

776

Improper Restriction of Recursive Entity References in DTDs ("XML Entity Expansion")

A4: XML External Entities (XXE)

1030

XML External Entities (XXE)

A5: Broken Access Control

22

Improper Limitation of a Pathname to a Restricted Directory ("Path Traversal")

A5: Broken Access Control

284

Improper Access Control

A5: Broken Access Control

285

Improper Authorization

A5: Broken Access Control

639

Authorization Bypass Through User-Controlled Key

A6: Security Misconfiguration

16

Configuration

A6: Security Misconfiguration

209

Generation of Error Message Containing Sensitive Information

A7: Cross-Site Scripting (XSS)

79

Improper Neutralization of Input During Web Page Generation ("Cross-site Scripting")

A8: Insecure Deserialization

502

Deserialization of Untrusted Data

A10: Insufficient Logging & Monitoring

223

Omission of Security-relevant Information

A10: Insufficient Logging & Monitoring

778

Insufficient Logging

Coverity Version 2022.9.0 - C#
Category CWE Description

A1: Broken Access Control

1345

Restrictions on what authenticated users are allowed to do are often not properly enforced. Attackers can exploit these flaws to access unauthorized functionality and/or data, such as access other users' accounts, view sensitive files, modify other users' data, change access rights, etc.

A2: Cryptographic Failures

1346

Many web applications and APIs do not properly protect sensitive data, such as financial, healthcare, and PII. Attackers may steal or modify such weakly protected data to conduct credit card fraud, identity theft, or other crimes. Sensitive data may be compromised without extra protection, such as encryption at rest or in transit, and requires special precautions when exchanged with the browser.

A3: Injection

1347

Injection flaws, such as SQL, NoSQL, OS, and LDAP injection, occur when untrusted data is sent to an interpreter as part of a command or query. The attacker's hostile data can trick the interpreter into executing unintended commands or accessing data without proper authorization.

A4: Insecure Design

1348

Insecure design encompasses a wide range of vulnerabilities related to design flaws, as opposed to implementation flaws. A design is insecure if it is vulnerable even when implemented as specified. Insecure designs may be prevented through practices such as using threat modelling for key flows, integrating security into user stories, validating critical flows with tests for use-cases and misuse-cases, among others.

A5: Security Misconfiguration

1349

Security misconfiguration is commonly a result of insecure default configurations, incomplete or ad hoc configurations, open cloud storage, misconfigured HTTP headers, and verbose error messages containing sensitive information. Not only must all operating systems, frameworks, libraries, and applications be securely configured, but they must be patched/upgraded in a timely fashion.

A7: Identification and Authentication Failures

1353

Application functions related to authentication and session management are often implemented incorrectly, allowing attackers to compromise passwords, keys, or session tokens, or to exploit other implementation flaws to assume other users' identities temporarily or permanently.

A8: Software and Data Integrity Failures

1354

Software and data integrity failures result from inadequate protection against untrusted code or data. For example, software that uses libraries or plugins from untrusted sources may be vulnerable to software supply chain attacks, and data that is deserialized without proper integrity checks may be vulnerable to remote code execution.

A9: Security Logging and Monitoring Failures

1355

Insufficient logging and monitoring, coupled with missing or ineffective integration with incident response, allows attackers to further attack systems, maintain persistence, pivot to more systems, and tamper, extract, or destroy data. Most breach studies show time to detect a breach is over 200 days, typically detected by external parties rather than internal processes or monitoring.

CUDA

Coverity Version 2024.3.0 - CUDA
Category CWE Description

A1: Broken Access Control

1345

Restrictions on what authenticated users are allowed to do are often not properly enforced. Attackers can exploit these flaws to access unauthorized functionality and/or data, such as access other users' accounts, view sensitive files, modify other users' data, change access rights, etc.

A2: Cryptographic Failures

1346

Many web applications and APIs do not properly protect sensitive data, such as financial, healthcare, and PII. Attackers may steal or modify such weakly protected data to conduct credit card fraud, identity theft, or other crimes. Sensitive data may be compromised without extra protection, such as encryption at rest or in transit, and requires special precautions when exchanged with the browser.

A3: Injection

1347

Injection flaws, such as SQL, NoSQL, OS, and LDAP injection, occur when untrusted data is sent to an interpreter as part of a command or query. The attacker's hostile data can trick the interpreter into executing unintended commands or accessing data without proper authorization.

A4: Insecure Design

1348

Insecure design encompasses a wide range of vulnerabilities related to design flaws, as opposed to implementation flaws. A design is insecure if it is vulnerable even when implemented as specified. Insecure designs may be prevented through practices such as using threat modelling for key flows, integrating security into user stories, validating critical flows with tests for use-cases and misuse-cases, among others.

A5: Security Misconfiguration

1349

Security misconfiguration is commonly a result of insecure default configurations, incomplete or ad hoc configurations, open cloud storage, misconfigured HTTP headers, and verbose error messages containing sensitive information. Not only must all operating systems, frameworks, libraries, and applications be securely configured, but they must be patched/upgraded in a timely fashion.

A7: Identification and Authentication Failures

1353

Application functions related to authentication and session management are often implemented incorrectly, allowing attackers to compromise passwords, keys, or session tokens, or to exploit other implementation flaws to assume other users' identities temporarily or permanently.

A8: Software and Data Integrity Failures

1354

Software and data integrity failures result from inadequate protection against untrusted code or data. For example, software that uses libraries or plugins from untrusted sources may be vulnerable to software supply chain attacks, and data that is deserialized without proper integrity checks may be vulnerable to remote code execution.

A9: Security Logging and Monitoring Failures

1355

Insufficient logging and monitoring, coupled with missing or ineffective integration with incident response, allows attackers to further attack systems, maintain persistence, pivot to more systems, and tamper, extract, or destroy data. Most breach studies show time to detect a breach is over 200 days, typically detected by external parties rather than internal processes or monitoring.

A10: Server-Side Request Forgery (SSRF)

918

Server-side request forgery occurs when a server is coerced into making a request to an unintended resource, possibly through a user-specified URL, port, or protocol. Such requests may bypass protection such as firewalls or access control lists.

Coverity Version 2023.12.0 - CUDA
Category CWE Description

A1: Broken Access Control

1345

Restrictions on what authenticated users are allowed to do are often not properly enforced. Attackers can exploit these flaws to access unauthorized functionality and/or data, such as access other users' accounts, view sensitive files, modify other users' data, change access rights, etc.

A2: Cryptographic Failures

1346

Many web applications and APIs do not properly protect sensitive data, such as financial, healthcare, and PII. Attackers may steal or modify such weakly protected data to conduct credit card fraud, identity theft, or other crimes. Sensitive data may be compromised without extra protection, such as encryption at rest or in transit, and requires special precautions when exchanged with the browser.

A3: Injection

1347

Injection flaws, such as SQL, NoSQL, OS, and LDAP injection, occur when untrusted data is sent to an interpreter as part of a command or query. The attacker's hostile data can trick the interpreter into executing unintended commands or accessing data without proper authorization.

A4: Insecure Design

1348

Insecure design encompasses a wide range of vulnerabilities related to design flaws, as opposed to implementation flaws. A design is insecure if it is vulnerable even when implemented as specified. Insecure designs may be prevented through practices such as using threat modelling for key flows, integrating security into user stories, validating critical flows with tests for use-cases and misuse-cases, among others.

A5: Security Misconfiguration

1349

Security misconfiguration is commonly a result of insecure default configurations, incomplete or ad hoc configurations, open cloud storage, misconfigured HTTP headers, and verbose error messages containing sensitive information. Not only must all operating systems, frameworks, libraries, and applications be securely configured, but they must be patched/upgraded in a timely fashion.

A7: Identification and Authentication Failures

1353

Application functions related to authentication and session management are often implemented incorrectly, allowing attackers to compromise passwords, keys, or session tokens, or to exploit other implementation flaws to assume other users' identities temporarily or permanently.

A8: Software and Data Integrity Failures

1354

Software and data integrity failures result from inadequate protection against untrusted code or data. For example, software that uses libraries or plugins from untrusted sources may be vulnerable to software supply chain attacks, and data that is deserialized without proper integrity checks may be vulnerable to remote code execution.

A9: Security Logging and Monitoring Failures

1355

Insufficient logging and monitoring, coupled with missing or ineffective integration with incident response, allows attackers to further attack systems, maintain persistence, pivot to more systems, and tamper, extract, or destroy data. Most breach studies show time to detect a breach is over 200 days, typically detected by external parties rather than internal processes or monitoring.

A10: Server-Side Request Forgery (SSRF)

918

Server-side request forgery occurs when a server is coerced into making a request to an unintended resource, possibly through a user-specified URL, port, or protocol. Such requests may bypass protection such as firewalls or access control lists.

Coverity Version 2023.9.0 - CUDA
Category CWE Description

A1: Broken Access Control

1345

Restrictions on what authenticated users are allowed to do are often not properly enforced. Attackers can exploit these flaws to access unauthorized functionality and/or data, such as access other users' accounts, view sensitive files, modify other users' data, change access rights, etc.

A2: Cryptographic Failures

1346

Many web applications and APIs do not properly protect sensitive data, such as financial, healthcare, and PII. Attackers may steal or modify such weakly protected data to conduct credit card fraud, identity theft, or other crimes. Sensitive data may be compromised without extra protection, such as encryption at rest or in transit, and requires special precautions when exchanged with the browser.

A3: Injection

1347

Injection flaws, such as SQL, NoSQL, OS, and LDAP injection, occur when untrusted data is sent to an interpreter as part of a command or query. The attacker's hostile data can trick the interpreter into executing unintended commands or accessing data without proper authorization.

A4: Insecure Design

1348

Insecure design encompasses a wide range of vulnerabilities related to design flaws, as opposed to implementation flaws. A design is insecure if it is vulnerable even when implemented as specified. Insecure designs may be prevented through practices such as using threat modelling for key flows, integrating security into user stories, validating critical flows with tests for use-cases and misuse-cases, among others.

A5: Security Misconfiguration

1349

Security misconfiguration is commonly a result of insecure default configurations, incomplete or ad hoc configurations, open cloud storage, misconfigured HTTP headers, and verbose error messages containing sensitive information. Not only must all operating systems, frameworks, libraries, and applications be securely configured, but they must be patched/upgraded in a timely fashion.

A7: Identification and Authentication Failures

1353

Application functions related to authentication and session management are often implemented incorrectly, allowing attackers to compromise passwords, keys, or session tokens, or to exploit other implementation flaws to assume other users' identities temporarily or permanently.

A8: Software and Data Integrity Failures

1354

Software and data integrity failures result from inadequate protection against untrusted code or data. For example, software that uses libraries or plugins from untrusted sources may be vulnerable to software supply chain attacks, and data that is deserialized without proper integrity checks may be vulnerable to remote code execution.

A9: Security Logging and Monitoring Failures

1355

Insufficient logging and monitoring, coupled with missing or ineffective integration with incident response, allows attackers to further attack systems, maintain persistence, pivot to more systems, and tamper, extract, or destroy data. Most breach studies show time to detect a breach is over 200 days, typically detected by external parties rather than internal processes or monitoring.

A10: Server-Side Request Forgery (SSRF)

918

Server-side request forgery occurs when a server is coerced into making a request to an unintended resource, possibly through a user-specified URL, port, or protocol. Such requests may bypass protection such as firewalls or access control lists.

Coverity Version 2023.6.0 - CUDA
Category CWE Description

A1: Broken Access Control

1345

Restrictions on what authenticated users are allowed to do are often not properly enforced. Attackers can exploit these flaws to access unauthorized functionality and/or data, such as access other users' accounts, view sensitive files, modify other users' data, change access rights, etc.

A2: Cryptographic Failures

1346

Many web applications and APIs do not properly protect sensitive data, such as financial, healthcare, and PII. Attackers may steal or modify such weakly protected data to conduct credit card fraud, identity theft, or other crimes. Sensitive data may be compromised without extra protection, such as encryption at rest or in transit, and requires special precautions when exchanged with the browser.

A3: Injection

1347

Injection flaws, such as SQL, NoSQL, OS, and LDAP injection, occur when untrusted data is sent to an interpreter as part of a command or query. The attacker's hostile data can trick the interpreter into executing unintended commands or accessing data without proper authorization.

A4: Insecure Design

1348

Insecure design encompasses a wide range of vulnerabilities related to design flaws, as opposed to implementation flaws. A design is insecure if it is vulnerable even when implemented as specified. Insecure designs may be prevented through practices such as using threat modelling for key flows, integrating security into user stories, validating critical flows with tests for use-cases and misuse-cases, among others.

A5: Security Misconfiguration

1349

Security misconfiguration is commonly a result of insecure default configurations, incomplete or ad hoc configurations, open cloud storage, misconfigured HTTP headers, and verbose error messages containing sensitive information. Not only must all operating systems, frameworks, libraries, and applications be securely configured, but they must be patched/upgraded in a timely fashion.

A7: Identification and Authentication Failures

1353

Application functions related to authentication and session management are often implemented incorrectly, allowing attackers to compromise passwords, keys, or session tokens, or to exploit other implementation flaws to assume other users' identities temporarily or permanently.

A8: Software and Data Integrity Failures

1354

Software and data integrity failures result from inadequate protection against untrusted code or data. For example, software that uses libraries or plugins from untrusted sources may be vulnerable to software supply chain attacks, and data that is deserialized without proper integrity checks may be vulnerable to remote code execution.

A9: Security Logging and Monitoring Failures

1355

Insufficient logging and monitoring, coupled with missing or ineffective integration with incident response, allows attackers to further attack systems, maintain persistence, pivot to more systems, and tamper, extract, or destroy data. Most breach studies show time to detect a breach is over 200 days, typically detected by external parties rather than internal processes or monitoring.

A10: Server-Side Request Forgery (SSRF)

918

Server-side request forgery occurs when a server is coerced into making a request to an unintended resource, possibly through a user-specified URL, port, or protocol. Such requests may bypass protection such as firewalls or access control lists.

Coverity Version 2023.3.0 - CUDA
Category CWE Description

A1: Broken Access Control

1345

Restrictions on what authenticated users are allowed to do are often not properly enforced. Attackers can exploit these flaws to access unauthorized functionality and/or data, such as access other users' accounts, view sensitive files, modify other users' data, change access rights, etc.

A2: Cryptographic Failures

1346

Many web applications and APIs do not properly protect sensitive data, such as financial, healthcare, and PII. Attackers may steal or modify such weakly protected data to conduct credit card fraud, identity theft, or other crimes. Sensitive data may be compromised without extra protection, such as encryption at rest or in transit, and requires special precautions when exchanged with the browser.

A3: Injection

1347

Injection flaws, such as SQL, NoSQL, OS, and LDAP injection, occur when untrusted data is sent to an interpreter as part of a command or query. The attacker's hostile data can trick the interpreter into executing unintended commands or accessing data without proper authorization.

A4: Insecure Design

1348

Insecure design encompasses a wide range of vulnerabilities related to design flaws, as opposed to implementation flaws. A design is insecure if it is vulnerable even when implemented as specified. Insecure designs may be prevented through practices such as using threat modelling for key flows, integrating security into user stories, validating critical flows with tests for use-cases and misuse-cases, among others.

A5: Security Misconfiguration

1349

Security misconfiguration is commonly a result of insecure default configurations, incomplete or ad hoc configurations, open cloud storage, misconfigured HTTP headers, and verbose error messages containing sensitive information. Not only must all operating systems, frameworks, libraries, and applications be securely configured, but they must be patched/upgraded in a timely fashion.

A7: Identification and Authentication Failures

1353

Application functions related to authentication and session management are often implemented incorrectly, allowing attackers to compromise passwords, keys, or session tokens, or to exploit other implementation flaws to assume other users' identities temporarily or permanently.

A8: Software and Data Integrity Failures

1354

Software and data integrity failures result from inadequate protection against untrusted code or data. For example, software that uses libraries or plugins from untrusted sources may be vulnerable to software supply chain attacks, and data that is deserialized without proper integrity checks may be vulnerable to remote code execution.

A9: Security Logging and Monitoring Failures

1355

Insufficient logging and monitoring, coupled with missing or ineffective integration with incident response, allows attackers to further attack systems, maintain persistence, pivot to more systems, and tamper, extract, or destroy data. Most breach studies show time to detect a breach is over 200 days, typically detected by external parties rather than internal processes or monitoring.

A10: Server-Side Request Forgery (SSRF)

918

Server-side request forgery occurs when a server is coerced into making a request to an unintended resource, possibly through a user-specified URL, port, or protocol. Such requests may bypass protection such as firewalls or access control lists.

Coverity Version 2022.6.0 - CUDA
Category CWE Description

A1: Broken Access Control

1345

Restrictions on what authenticated users are allowed to do are often not properly enforced. Attackers can exploit these flaws to access unauthorized functionality and/or data, such as access other users' accounts, view sensitive files, modify other users' data, change access rights, etc.

A2: Cryptographic Failures

1346

Many web applications and APIs do not properly protect sensitive data, such as financial, healthcare, and PII. Attackers may steal or modify such weakly protected data to conduct credit card fraud, identity theft, or other crimes. Sensitive data may be compromised without extra protection, such as encryption at rest or in transit, and requires special precautions when exchanged with the browser.

A3: Injection

1347

Injection flaws, such as SQL, NoSQL, OS, and LDAP injection, occur when untrusted data is sent to an interpreter as part of a command or query. The attacker's hostile data can trick the interpreter into executing unintended commands or accessing data without proper authorization.

A4: Insecure Design

1348

Insecure design encompasses a wide range of vulnerabilities related to design flaws, as opposed to implementation flaws. A design is insecure if it is vulnerable even when implemented as specified. Insecure designs may be prevented through practices such as using threat modelling for key flows, integrating security into user stories, validating critical flows with tests for use-cases and misuse-cases, among others.

A5: Security Misconfiguration

1349

Security misconfiguration is commonly a result of insecure default configurations, incomplete or ad hoc configurations, open cloud storage, misconfigured HTTP headers, and verbose error messages containing sensitive information. Not only must all operating systems, frameworks, libraries, and applications be securely configured, but they must be patched/upgraded in a timely fashion.

A7: Identification and Authentication Failures

1353

Application functions related to authentication and session management are often implemented incorrectly, allowing attackers to compromise passwords, keys, or session tokens, or to exploit other implementation flaws to assume other users' identities temporarily or permanently.

A10: Server-Side Request Forgery (SSRF)

918

Server-side request forgery occurs when a server is coerced into making a request to an unintended resource, possibly through a user-specified URL, port, or protocol. Such requests may bypass protection such as firewalls or access control lists.

Coverity Version 2021.12.0 - CUDA
Category CWE Description

A1: Injection

77

Improper Neutralization of Special Elements used in a Command ("Command Injection")

A1: Injection

78

Improper Neutralization of Special Elements used in an OS Command ("OS Command Injection")

A1: Injection

88

Improper Neutralization of Argument Delimiters in a Command ("Argument Injection")

A1: Injection

89

Improper Neutralization of Special Elements used in an SQL Command ("SQL Injection")

A1: Injection

91

XML Injection (aka Blind XPath Injection)

A1: Injection

943

Improper Neutralization of Special Elements in Data Query Logic

A1: Injection

1027

Injection

A2: Broken Authentication

256

Plaintext Storage of a Password

A2: Broken Authentication

287

Improper Authentication

A2: Broken Authentication

522

Insufficiently Protected Credentials

A2: Broken Authentication

523

Unprotected Transport of Credentials

A2: Broken Authentication

1028

Broken Authentication

A3: Sensitive Data Exposure

311

Missing Encryption of Sensitive Data

A3: Sensitive Data Exposure

312

Cleartext Storage of Sensitive Information

A3: Sensitive Data Exposure

319

Cleartext Transmission of Sensitive Information

A3: Sensitive Data Exposure

320

Key Management Errors

A3: Sensitive Data Exposure

326

Inadequate Encryption Strength

A3: Sensitive Data Exposure

327

Use of a Broken or Risky Cryptographic Algorithm

A3: Sensitive Data Exposure

328

Reversible One-Way Hash

A3: Sensitive Data Exposure

359

Exposure of Private Personal Information to an Unauthorized Actor

A5: Broken Access Control

22

Improper Limitation of a Pathname to a Restricted Directory ("Path Traversal")

A5: Broken Access Control

284

Improper Access Control

A5: Broken Access Control

285

Improper Authorization

A5: Broken Access Control

639

Authorization Bypass Through User-Controlled Key

A5: Broken Access Control

1031

Broken Access Control

A6: Security Misconfiguration

16

Configuration

A6: Security Misconfiguration

209

Generation of Error Message Containing Sensitive Information

Coverity Version 2022.9.0 - CUDA
Category CWE Description

A1: Broken Access Control

1345

Restrictions on what authenticated users are allowed to do are often not properly enforced. Attackers can exploit these flaws to access unauthorized functionality and/or data, such as access other users' accounts, view sensitive files, modify other users' data, change access rights, etc.

A2: Cryptographic Failures

1346

Many web applications and APIs do not properly protect sensitive data, such as financial, healthcare, and PII. Attackers may steal or modify such weakly protected data to conduct credit card fraud, identity theft, or other crimes. Sensitive data may be compromised without extra protection, such as encryption at rest or in transit, and requires special precautions when exchanged with the browser.

A3: Injection

1347

Injection flaws, such as SQL, NoSQL, OS, and LDAP injection, occur when untrusted data is sent to an interpreter as part of a command or query. The attacker's hostile data can trick the interpreter into executing unintended commands or accessing data without proper authorization.

A4: Insecure Design

1348

Insecure design encompasses a wide range of vulnerabilities related to design flaws, as opposed to implementation flaws. A design is insecure if it is vulnerable even when implemented as specified. Insecure designs may be prevented through practices such as using threat modelling for key flows, integrating security into user stories, validating critical flows with tests for use-cases and misuse-cases, among others.

A5: Security Misconfiguration

1349

Security misconfiguration is commonly a result of insecure default configurations, incomplete or ad hoc configurations, open cloud storage, misconfigured HTTP headers, and verbose error messages containing sensitive information. Not only must all operating systems, frameworks, libraries, and applications be securely configured, but they must be patched/upgraded in a timely fashion.

A7: Identification and Authentication Failures

1353

Application functions related to authentication and session management are often implemented incorrectly, allowing attackers to compromise passwords, keys, or session tokens, or to exploit other implementation flaws to assume other users' identities temporarily or permanently.

A9: Security Logging and Monitoring Failures

1355

Insufficient logging and monitoring, coupled with missing or ineffective integration with incident response, allows attackers to further attack systems, maintain persistence, pivot to more systems, and tamper, extract, or destroy data. Most breach studies show time to detect a breach is over 200 days, typically detected by external parties rather than internal processes or monitoring.

A10: Server-Side Request Forgery (SSRF)

918

Server-side request forgery occurs when a server is coerced into making a request to an unintended resource, possibly through a user-specified URL, port, or protocol. Such requests may bypass protection such as firewalls or access control lists.

Coverity Version 2022.12.0 - CUDA
Category CWE Description

A1: Broken Access Control

1345

Restrictions on what authenticated users are allowed to do are often not properly enforced. Attackers can exploit these flaws to access unauthorized functionality and/or data, such as access other users' accounts, view sensitive files, modify other users' data, change access rights, etc.

A2: Cryptographic Failures

1346

Many web applications and APIs do not properly protect sensitive data, such as financial, healthcare, and PII. Attackers may steal or modify such weakly protected data to conduct credit card fraud, identity theft, or other crimes. Sensitive data may be compromised without extra protection, such as encryption at rest or in transit, and requires special precautions when exchanged with the browser.

A3: Injection

1347

Injection flaws, such as SQL, NoSQL, OS, and LDAP injection, occur when untrusted data is sent to an interpreter as part of a command or query. The attacker's hostile data can trick the interpreter into executing unintended commands or accessing data without proper authorization.

A4: Insecure Design

1348

Insecure design encompasses a wide range of vulnerabilities related to design flaws, as opposed to implementation flaws. A design is insecure if it is vulnerable even when implemented as specified. Insecure designs may be prevented through practices such as using threat modelling for key flows, integrating security into user stories, validating critical flows with tests for use-cases and misuse-cases, among others.

A5: Security Misconfiguration

1349

Security misconfiguration is commonly a result of insecure default configurations, incomplete or ad hoc configurations, open cloud storage, misconfigured HTTP headers, and verbose error messages containing sensitive information. Not only must all operating systems, frameworks, libraries, and applications be securely configured, but they must be patched/upgraded in a timely fashion.

A7: Identification and Authentication Failures

1353

Application functions related to authentication and session management are often implemented incorrectly, allowing attackers to compromise passwords, keys, or session tokens, or to exploit other implementation flaws to assume other users' identities temporarily or permanently.

A8: Software and Data Integrity Failures

1354

Software and data integrity failures result from inadequate protection against untrusted code or data. For example, software that uses libraries or plugins from untrusted sources may be vulnerable to software supply chain attacks, and data that is deserialized without proper integrity checks may be vulnerable to remote code execution.

A9: Security Logging and Monitoring Failures

1355

Insufficient logging and monitoring, coupled with missing or ineffective integration with incident response, allows attackers to further attack systems, maintain persistence, pivot to more systems, and tamper, extract, or destroy data. Most breach studies show time to detect a breach is over 200 days, typically detected by external parties rather than internal processes or monitoring.

A10: Server-Side Request Forgery (SSRF)

918

Server-side request forgery occurs when a server is coerced into making a request to an unintended resource, possibly through a user-specified URL, port, or protocol. Such requests may bypass protection such as firewalls or access control lists.

Go

Coverity Version 2024.3.0 - Go
Category CWE Description

A1: Broken Access Control

1345

Restrictions on what authenticated users are allowed to do are often not properly enforced. Attackers can exploit these flaws to access unauthorized functionality and/or data, such as access other users' accounts, view sensitive files, modify other users' data, change access rights, etc.

A2: Cryptographic Failures

1346

Many web applications and APIs do not properly protect sensitive data, such as financial, healthcare, and PII. Attackers may steal or modify such weakly protected data to conduct credit card fraud, identity theft, or other crimes. Sensitive data may be compromised without extra protection, such as encryption at rest or in transit, and requires special precautions when exchanged with the browser.

A3: Injection

1347

Injection flaws, such as SQL, NoSQL, OS, and LDAP injection, occur when untrusted data is sent to an interpreter as part of a command or query. The attacker's hostile data can trick the interpreter into executing unintended commands or accessing data without proper authorization.

A4: Insecure Design

1348

Insecure design encompasses a wide range of vulnerabilities related to design flaws, as opposed to implementation flaws. A design is insecure if it is vulnerable even when implemented as specified. Insecure designs may be prevented through practices such as using threat modelling for key flows, integrating security into user stories, validating critical flows with tests for use-cases and misuse-cases, among others.

A5: Security Misconfiguration

1349

Security misconfiguration is commonly a result of insecure default configurations, incomplete or ad hoc configurations, open cloud storage, misconfigured HTTP headers, and verbose error messages containing sensitive information. Not only must all operating systems, frameworks, libraries, and applications be securely configured, but they must be patched/upgraded in a timely fashion.

A7: Identification and Authentication Failures

1353

Application functions related to authentication and session management are often implemented incorrectly, allowing attackers to compromise passwords, keys, or session tokens, or to exploit other implementation flaws to assume other users' identities temporarily or permanently.

A8: Software and Data Integrity Failures

1354

Software and data integrity failures result from inadequate protection against untrusted code or data. For example, software that uses libraries or plugins from untrusted sources may be vulnerable to software supply chain attacks, and data that is deserialized without proper integrity checks may be vulnerable to remote code execution.

A9: Security Logging and Monitoring Failures

1355

Insufficient logging and monitoring, coupled with missing or ineffective integration with incident response, allows attackers to further attack systems, maintain persistence, pivot to more systems, and tamper, extract, or destroy data. Most breach studies show time to detect a breach is over 200 days, typically detected by external parties rather than internal processes or monitoring.

A10: Server-Side Request Forgery (SSRF)

918

Server-side request forgery occurs when a server is coerced into making a request to an unintended resource, possibly through a user-specified URL, port, or protocol. Such requests may bypass protection such as firewalls or access control lists.

Coverity Version 2023.12.0 - Go
Category CWE Description

A1: Broken Access Control

1345

Restrictions on what authenticated users are allowed to do are often not properly enforced. Attackers can exploit these flaws to access unauthorized functionality and/or data, such as access other users' accounts, view sensitive files, modify other users' data, change access rights, etc.

A2: Cryptographic Failures

1346

Many web applications and APIs do not properly protect sensitive data, such as financial, healthcare, and PII. Attackers may steal or modify such weakly protected data to conduct credit card fraud, identity theft, or other crimes. Sensitive data may be compromised without extra protection, such as encryption at rest or in transit, and requires special precautions when exchanged with the browser.

A3: Injection

1347

Injection flaws, such as SQL, NoSQL, OS, and LDAP injection, occur when untrusted data is sent to an interpreter as part of a command or query. The attacker's hostile data can trick the interpreter into executing unintended commands or accessing data without proper authorization.

A4: Insecure Design

1348

Insecure design encompasses a wide range of vulnerabilities related to design flaws, as opposed to implementation flaws. A design is insecure if it is vulnerable even when implemented as specified. Insecure designs may be prevented through practices such as using threat modelling for key flows, integrating security into user stories, validating critical flows with tests for use-cases and misuse-cases, among others.

A5: Security Misconfiguration

1349

Security misconfiguration is commonly a result of insecure default configurations, incomplete or ad hoc configurations, open cloud storage, misconfigured HTTP headers, and verbose error messages containing sensitive information. Not only must all operating systems, frameworks, libraries, and applications be securely configured, but they must be patched/upgraded in a timely fashion.

A7: Identification and Authentication Failures

1353

Application functions related to authentication and session management are often implemented incorrectly, allowing attackers to compromise passwords, keys, or session tokens, or to exploit other implementation flaws to assume other users' identities temporarily or permanently.

A8: Software and Data Integrity Failures

1354

Software and data integrity failures result from inadequate protection against untrusted code or data. For example, software that uses libraries or plugins from untrusted sources may be vulnerable to software supply chain attacks, and data that is deserialized without proper integrity checks may be vulnerable to remote code execution.

A9: Security Logging and Monitoring Failures

1355

Insufficient logging and monitoring, coupled with missing or ineffective integration with incident response, allows attackers to further attack systems, maintain persistence, pivot to more systems, and tamper, extract, or destroy data. Most breach studies show time to detect a breach is over 200 days, typically detected by external parties rather than internal processes or monitoring.

A10: Server-Side Request Forgery (SSRF)

918

Server-side request forgery occurs when a server is coerced into making a request to an unintended resource, possibly through a user-specified URL, port, or protocol. Such requests may bypass protection such as firewalls or access control lists.

Coverity Version 2023.9.0 - Go
Category CWE Description

A1: Broken Access Control

1345

Restrictions on what authenticated users are allowed to do are often not properly enforced. Attackers can exploit these flaws to access unauthorized functionality and/or data, such as access other users' accounts, view sensitive files, modify other users' data, change access rights, etc.

A2: Cryptographic Failures

1346

Many web applications and APIs do not properly protect sensitive data, such as financial, healthcare, and PII. Attackers may steal or modify such weakly protected data to conduct credit card fraud, identity theft, or other crimes. Sensitive data may be compromised without extra protection, such as encryption at rest or in transit, and requires special precautions when exchanged with the browser.

A3: Injection

1347

Injection flaws, such as SQL, NoSQL, OS, and LDAP injection, occur when untrusted data is sent to an interpreter as part of a command or query. The attacker's hostile data can trick the interpreter into executing unintended commands or accessing data without proper authorization.

A4: Insecure Design

1348

Insecure design encompasses a wide range of vulnerabilities related to design flaws, as opposed to implementation flaws. A design is insecure if it is vulnerable even when implemented as specified. Insecure designs may be prevented through practices such as using threat modelling for key flows, integrating security into user stories, validating critical flows with tests for use-cases and misuse-cases, among others.

A5: Security Misconfiguration

1349

Security misconfiguration is commonly a result of insecure default configurations, incomplete or ad hoc configurations, open cloud storage, misconfigured HTTP headers, and verbose error messages containing sensitive information. Not only must all operating systems, frameworks, libraries, and applications be securely configured, but they must be patched/upgraded in a timely fashion.

A7: Identification and Authentication Failures

1353

Application functions related to authentication and session management are often implemented incorrectly, allowing attackers to compromise passwords, keys, or session tokens, or to exploit other implementation flaws to assume other users' identities temporarily or permanently.

A8: Software and Data Integrity Failures

1354

Software and data integrity failures result from inadequate protection against untrusted code or data. For example, software that uses libraries or plugins from untrusted sources may be vulnerable to software supply chain attacks, and data that is deserialized without proper integrity checks may be vulnerable to remote code execution.

A9: Security Logging and Monitoring Failures

1355

Insufficient logging and monitoring, coupled with missing or ineffective integration with incident response, allows attackers to further attack systems, maintain persistence, pivot to more systems, and tamper, extract, or destroy data. Most breach studies show time to detect a breach is over 200 days, typically detected by external parties rather than internal processes or monitoring.

A10: Server-Side Request Forgery (SSRF)

918

Server-side request forgery occurs when a server is coerced into making a request to an unintended resource, possibly through a user-specified URL, port, or protocol. Such requests may bypass protection such as firewalls or access control lists.

Coverity Version 2023.6.0 - Go
Category CWE Description

A1: Broken Access Control

1345

Restrictions on what authenticated users are allowed to do are often not properly enforced. Attackers can exploit these flaws to access unauthorized functionality and/or data, such as access other users' accounts, view sensitive files, modify other users' data, change access rights, etc.

A2: Cryptographic Failures

1346

Many web applications and APIs do not properly protect sensitive data, such as financial, healthcare, and PII. Attackers may steal or modify such weakly protected data to conduct credit card fraud, identity theft, or other crimes. Sensitive data may be compromised without extra protection, such as encryption at rest or in transit, and requires special precautions when exchanged with the browser.

A3: Injection

1347

Injection flaws, such as SQL, NoSQL, OS, and LDAP injection, occur when untrusted data is sent to an interpreter as part of a command or query. The attacker's hostile data can trick the interpreter into executing unintended commands or accessing data without proper authorization.

A4: Insecure Design

1348

Insecure design encompasses a wide range of vulnerabilities related to design flaws, as opposed to implementation flaws. A design is insecure if it is vulnerable even when implemented as specified. Insecure designs may be prevented through practices such as using threat modelling for key flows, integrating security into user stories, validating critical flows with tests for use-cases and misuse-cases, among others.

A5: Security Misconfiguration

1349

Security misconfiguration is commonly a result of insecure default configurations, incomplete or ad hoc configurations, open cloud storage, misconfigured HTTP headers, and verbose error messages containing sensitive information. Not only must all operating systems, frameworks, libraries, and applications be securely configured, but they must be patched/upgraded in a timely fashion.

A7: Identification and Authentication Failures

1353

Application functions related to authentication and session management are often implemented incorrectly, allowing attackers to compromise passwords, keys, or session tokens, or to exploit other implementation flaws to assume other users' identities temporarily or permanently.

A8: Software and Data Integrity Failures

1354

Software and data integrity failures result from inadequate protection against untrusted code or data. For example, software that uses libraries or plugins from untrusted sources may be vulnerable to software supply chain attacks, and data that is deserialized without proper integrity checks may be vulnerable to remote code execution.

A9: Security Logging and Monitoring Failures

1355

Insufficient logging and monitoring, coupled with missing or ineffective integration with incident response, allows attackers to further attack systems, maintain persistence, pivot to more systems, and tamper, extract, or destroy data. Most breach studies show time to detect a breach is over 200 days, typically detected by external parties rather than internal processes or monitoring.

A10: Server-Side Request Forgery (SSRF)

918

Server-side request forgery occurs when a server is coerced into making a request to an unintended resource, possibly through a user-specified URL, port, or protocol. Such requests may bypass protection such as firewalls or access control lists.

Coverity Version 2023.3.0 - Go
Category CWE Description

A1: Broken Access Control

1345

Restrictions on what authenticated users are allowed to do are often not properly enforced. Attackers can exploit these flaws to access unauthorized functionality and/or data, such as access other users' accounts, view sensitive files, modify other users' data, change access rights, etc.

A2: Cryptographic Failures

1346

Many web applications and APIs do not properly protect sensitive data, such as financial, healthcare, and PII. Attackers may steal or modify such weakly protected data to conduct credit card fraud, identity theft, or other crimes. Sensitive data may be compromised without extra protection, such as encryption at rest or in transit, and requires special precautions when exchanged with the browser.

A3: Injection

1347

Injection flaws, such as SQL, NoSQL, OS, and LDAP injection, occur when untrusted data is sent to an interpreter as part of a command or query. The attacker's hostile data can trick the interpreter into executing unintended commands or accessing data without proper authorization.

A4: Insecure Design

1348

Insecure design encompasses a wide range of vulnerabilities related to design flaws, as opposed to implementation flaws. A design is insecure if it is vulnerable even when implemented as specified. Insecure designs may be prevented through practices such as using threat modelling for key flows, integrating security into user stories, validating critical flows with tests for use-cases and misuse-cases, among others.

A5: Security Misconfiguration

1349

Security misconfiguration is commonly a result of insecure default configurations, incomplete or ad hoc configurations, open cloud storage, misconfigured HTTP headers, and verbose error messages containing sensitive information. Not only must all operating systems, frameworks, libraries, and applications be securely configured, but they must be patched/upgraded in a timely fashion.

A7: Identification and Authentication Failures

1353

Application functions related to authentication and session management are often implemented incorrectly, allowing attackers to compromise passwords, keys, or session tokens, or to exploit other implementation flaws to assume other users' identities temporarily or permanently.

A8: Software and Data Integrity Failures

1354

Software and data integrity failures result from inadequate protection against untrusted code or data. For example, software that uses libraries or plugins from untrusted sources may be vulnerable to software supply chain attacks, and data that is deserialized without proper integrity checks may be vulnerable to remote code execution.

A9: Security Logging and Monitoring Failures

1355

Insufficient logging and monitoring, coupled with missing or ineffective integration with incident response, allows attackers to further attack systems, maintain persistence, pivot to more systems, and tamper, extract, or destroy data. Most breach studies show time to detect a breach is over 200 days, typically detected by external parties rather than internal processes or monitoring.

A10: Server-Side Request Forgery (SSRF)

918

Server-side request forgery occurs when a server is coerced into making a request to an unintended resource, possibly through a user-specified URL, port, or protocol. Such requests may bypass protection such as firewalls or access control lists.

Coverity Version 2022.6.0 - Go
Category CWE Description

A1: Broken Access Control

1345

Restrictions on what authenticated users are allowed to do are often not properly enforced. Attackers can exploit these flaws to access unauthorized functionality and/or data, such as access other users' accounts, view sensitive files, modify other users' data, change access rights, etc.

A2: Cryptographic Failures

1346

Many web applications and APIs do not properly protect sensitive data, such as financial, healthcare, and PII. Attackers may steal or modify such weakly protected data to conduct credit card fraud, identity theft, or other crimes. Sensitive data may be compromised without extra protection, such as encryption at rest or in transit, and requires special precautions when exchanged with the browser.

A3: Injection

1347

Injection flaws, such as SQL, NoSQL, OS, and LDAP injection, occur when untrusted data is sent to an interpreter as part of a command or query. The attacker's hostile data can trick the interpreter into executing unintended commands or accessing data without proper authorization.

A4: Insecure Design

1348

Insecure design encompasses a wide range of vulnerabilities related to design flaws, as opposed to implementation flaws. A design is insecure if it is vulnerable even when implemented as specified. Insecure designs may be prevented through practices such as using threat modelling for key flows, integrating security into user stories, validating critical flows with tests for use-cases and misuse-cases, among others.

A5: Security Misconfiguration

1349

Security misconfiguration is commonly a result of insecure default configurations, incomplete or ad hoc configurations, open cloud storage, misconfigured HTTP headers, and verbose error messages containing sensitive information. Not only must all operating systems, frameworks, libraries, and applications be securely configured, but they must be patched/upgraded in a timely fashion.

A7: Identification and Authentication Failures

1353

Application functions related to authentication and session management are often implemented incorrectly, allowing attackers to compromise passwords, keys, or session tokens, or to exploit other implementation flaws to assume other users' identities temporarily or permanently.

A8: Software and Data Integrity Failures

1354

Software and data integrity failures result from inadequate protection against untrusted code or data. For example, software that uses libraries or plugins from untrusted sources may be vulnerable to software supply chain attacks, and data that is deserialized without proper integrity checks may be vulnerable to remote code execution.

A9: Security Logging and Monitoring Failures

1355

Insufficient logging and monitoring, coupled with missing or ineffective integration with incident response, allows attackers to further attack systems, maintain persistence, pivot to more systems, and tamper, extract, or destroy data. Most breach studies show time to detect a breach is over 200 days, typically detected by external parties rather than internal processes or monitoring.

A10: Server-Side Request Forgery (SSRF)

918

Server-side request forgery occurs when a server is coerced into making a request to an unintended resource, possibly through a user-specified URL, port, or protocol. Such requests may bypass protection such as firewalls or access control lists.

Coverity Version 2022.9.0 - Go
Category CWE Description

A1: Broken Access Control

1345

Restrictions on what authenticated users are allowed to do are often not properly enforced. Attackers can exploit these flaws to access unauthorized functionality and/or data, such as access other users' accounts, view sensitive files, modify other users' data, change access rights, etc.

A2: Cryptographic Failures

1346

Many web applications and APIs do not properly protect sensitive data, such as financial, healthcare, and PII. Attackers may steal or modify such weakly protected data to conduct credit card fraud, identity theft, or other crimes. Sensitive data may be compromised without extra protection, such as encryption at rest or in transit, and requires special precautions when exchanged with the browser.

A3: Injection

1347

Injection flaws, such as SQL, NoSQL, OS, and LDAP injection, occur when untrusted data is sent to an interpreter as part of a command or query. The attacker's hostile data can trick the interpreter into executing unintended commands or accessing data without proper authorization.

A4: Insecure Design

1348

Insecure design encompasses a wide range of vulnerabilities related to design flaws, as opposed to implementation flaws. A design is insecure if it is vulnerable even when implemented as specified. Insecure designs may be prevented through practices such as using threat modelling for key flows, integrating security into user stories, validating critical flows with tests for use-cases and misuse-cases, among others.

A5: Security Misconfiguration

1349

Security misconfiguration is commonly a result of insecure default configurations, incomplete or ad hoc configurations, open cloud storage, misconfigured HTTP headers, and verbose error messages containing sensitive information. Not only must all operating systems, frameworks, libraries, and applications be securely configured, but they must be patched/upgraded in a timely fashion.

A7: Identification and Authentication Failures

1353

Application functions related to authentication and session management are often implemented incorrectly, allowing attackers to compromise passwords, keys, or session tokens, or to exploit other implementation flaws to assume other users' identities temporarily or permanently.

A8: Software and Data Integrity Failures

1354

Software and data integrity failures result from inadequate protection against untrusted code or data. For example, software that uses libraries or plugins from untrusted sources may be vulnerable to software supply chain attacks, and data that is deserialized without proper integrity checks may be vulnerable to remote code execution.

A9: Security Logging and Monitoring Failures

1355

Insufficient logging and monitoring, coupled with missing or ineffective integration with incident response, allows attackers to further attack systems, maintain persistence, pivot to more systems, and tamper, extract, or destroy data. Most breach studies show time to detect a breach is over 200 days, typically detected by external parties rather than internal processes or monitoring.

A10: Server-Side Request Forgery (SSRF)

918

Server-side request forgery occurs when a server is coerced into making a request to an unintended resource, possibly through a user-specified URL, port, or protocol. Such requests may bypass protection such as firewalls or access control lists.

Coverity Version 2021.12.0 - Go
Category CWE Description

A1: Injection

77

Improper Neutralization of Special Elements used in a Command ("Command Injection")

A1: Injection

78

Improper Neutralization of Special Elements used in an OS Command ("OS Command Injection")

A1: Injection

88

Improper Neutralization of Argument Delimiters in a Command ("Argument Injection")

A1: Injection

89

Improper Neutralization of Special Elements used in an SQL Command ("SQL Injection")

A1: Injection

91

XML Injection (aka Blind XPath Injection)

A1: Injection

943

Improper Neutralization of Special Elements in Data Query Logic

A1: Injection

1027

Injection

A2: Broken Authentication

256

Plaintext Storage of a Password

A2: Broken Authentication

287

Improper Authentication

A2: Broken Authentication

522

Insufficiently Protected Credentials

A2: Broken Authentication

523

Unprotected Transport of Credentials

A2: Broken Authentication

613

Insufficient Session Expiration

A2: Broken Authentication

1028

Broken Authentication

A3: Sensitive Data Exposure

295

Improper Certificate Validation

A3: Sensitive Data Exposure

311

Missing Encryption of Sensitive Data

A3: Sensitive Data Exposure

312

Cleartext Storage of Sensitive Information

A3: Sensitive Data Exposure

319

Cleartext Transmission of Sensitive Information

A3: Sensitive Data Exposure

320

Key Management Errors

A3: Sensitive Data Exposure

326

Inadequate Encryption Strength

A3: Sensitive Data Exposure

327

Use of a Broken or Risky Cryptographic Algorithm

A3: Sensitive Data Exposure

328

Reversible One-Way Hash

A3: Sensitive Data Exposure

359

Exposure of Private Personal Information to an Unauthorized Actor

A3: Sensitive Data Exposure

1029

Sensitive Data Exposure

A4: XML External Entities (XXE)

611

Improper Restriction of XML External Entity Reference

A4: XML External Entities (XXE)

776

Improper Restriction of Recursive Entity References in DTDs ("XML Entity Expansion")

A5: Broken Access Control

22

Improper Limitation of a Pathname to a Restricted Directory ("Path Traversal")

A5: Broken Access Control

284

Improper Access Control

A5: Broken Access Control

285

Improper Authorization

A5: Broken Access Control

639

SQLI

A5: Broken Access Control

1031

Broken Access Control

A6: Security Misconfiguration

16

Configuration

A6: Security Misconfiguration

209

Generation of Error Message Containing Sensitive Information

A6: Security Misconfiguration

548

Exposure of Information Through Directory Listing

A7: Cross-Site Scripting (XSS)

79

Improper Neutralization of Input During Web Page Generation ("Cross-site Scripting")

A8: Insecure Deserialization

502

Deserialization of Untrusted Data

A10: Insufficient Logging & Monitoring

223

Omission of Security-relevant Information

A10: Insufficient Logging & Monitoring

778

Insufficient Logging

Coverity Version 2022.12.0 - Go
Category CWE Description

A1: Broken Access Control

1345

Restrictions on what authenticated users are allowed to do are often not properly enforced. Attackers can exploit these flaws to access unauthorized functionality and/or data, such as access other users' accounts, view sensitive files, modify other users' data, change access rights, etc.

A2: Cryptographic Failures

1346

Many web applications and APIs do not properly protect sensitive data, such as financial, healthcare, and PII. Attackers may steal or modify such weakly protected data to conduct credit card fraud, identity theft, or other crimes. Sensitive data may be compromised without extra protection, such as encryption at rest or in transit, and requires special precautions when exchanged with the browser.

A3: Injection

1347

Injection flaws, such as SQL, NoSQL, OS, and LDAP injection, occur when untrusted data is sent to an interpreter as part of a command or query. The attacker's hostile data can trick the interpreter into executing unintended commands or accessing data without proper authorization.

A4: Insecure Design

1348

Insecure design encompasses a wide range of vulnerabilities related to design flaws, as opposed to implementation flaws. A design is insecure if it is vulnerable even when implemented as specified. Insecure designs may be prevented through practices such as using threat modelling for key flows, integrating security into user stories, validating critical flows with tests for use-cases and misuse-cases, among others.

A5: Security Misconfiguration

1349

Security misconfiguration is commonly a result of insecure default configurations, incomplete or ad hoc configurations, open cloud storage, misconfigured HTTP headers, and verbose error messages containing sensitive information. Not only must all operating systems, frameworks, libraries, and applications be securely configured, but they must be patched/upgraded in a timely fashion.

A7: Identification and Authentication Failures

1353

Application functions related to authentication and session management are often implemented incorrectly, allowing attackers to compromise passwords, keys, or session tokens, or to exploit other implementation flaws to assume other users' identities temporarily or permanently.

A8: Software and Data Integrity Failures

1354

Software and data integrity failures result from inadequate protection against untrusted code or data. For example, software that uses libraries or plugins from untrusted sources may be vulnerable to software supply chain attacks, and data that is deserialized without proper integrity checks may be vulnerable to remote code execution.

A9: Security Logging and Monitoring Failures

1355

Insufficient logging and monitoring, coupled with missing or ineffective integration with incident response, allows attackers to further attack systems, maintain persistence, pivot to more systems, and tamper, extract, or destroy data. Most breach studies show time to detect a breach is over 200 days, typically detected by external parties rather than internal processes or monitoring.

A10: Server-Side Request Forgery (SSRF)

918

Server-side request forgery occurs when a server is coerced into making a request to an unintended resource, possibly through a user-specified URL, port, or protocol. Such requests may bypass protection such as firewalls or access control lists.

Java

Coverity Version 2024.3.0 - Java
Category CWE Description

A1: Broken Access Control

1345

Restrictions on what authenticated users are allowed to do are often not properly enforced. Attackers can exploit these flaws to access unauthorized functionality and/or data, such as access other users' accounts, view sensitive files, modify other users' data, change access rights, etc.

A2: Cryptographic Failures

1346

Many web applications and APIs do not properly protect sensitive data, such as financial, healthcare, and PII. Attackers may steal or modify such weakly protected data to conduct credit card fraud, identity theft, or other crimes. Sensitive data may be compromised without extra protection, such as encryption at rest or in transit, and requires special precautions when exchanged with the browser.

A3: Injection

1347

Injection flaws, such as SQL, NoSQL, OS, and LDAP injection, occur when untrusted data is sent to an interpreter as part of a command or query. The attacker's hostile data can trick the interpreter into executing unintended commands or accessing data without proper authorization.

A4: Insecure Design

1348

Insecure design encompasses a wide range of vulnerabilities related to design flaws, as opposed to implementation flaws. A design is insecure if it is vulnerable even when implemented as specified. Insecure designs may be prevented through practices such as using threat modelling for key flows, integrating security into user stories, validating critical flows with tests for use-cases and misuse-cases, among others.

A5: Security Misconfiguration

1349

Security misconfiguration is commonly a result of insecure default configurations, incomplete or ad hoc configurations, open cloud storage, misconfigured HTTP headers, and verbose error messages containing sensitive information. Not only must all operating systems, frameworks, libraries, and applications be securely configured, but they must be patched/upgraded in a timely fashion.

A6: Vulnerable and Outdated Components

1352

Components, such as libraries, frameworks, and other software modules, run with the same privileges as the application. If a vulnerable component is exploited, such an attack can facilitate serious data loss or server takeover. Applications and APIs using components with known vulnerabilities may undermine application defenses and enable various attacks and impacts.

A7: Identification and Authentication Failures

1353

Application functions related to authentication and session management are often implemented incorrectly, allowing attackers to compromise passwords, keys, or session tokens, or to exploit other implementation flaws to assume other users' identities temporarily or permanently.

A8: Software and Data Integrity Failures

1354

Software and data integrity failures result from inadequate protection against untrusted code or data. For example, software that uses libraries or plugins from untrusted sources may be vulnerable to software supply chain attacks, and data that is deserialized without proper integrity checks may be vulnerable to remote code execution.

A9: Security Logging and Monitoring Failures

1355

Insufficient logging and monitoring, coupled with missing or ineffective integration with incident response, allows attackers to further attack systems, maintain persistence, pivot to more systems, and tamper, extract, or destroy data. Most breach studies show time to detect a breach is over 200 days, typically detected by external parties rather than internal processes or monitoring.

A10: Server-Side Request Forgery (SSRF)

918

Server-side request forgery occurs when a server is coerced into making a request to an unintended resource, possibly through a user-specified URL, port, or protocol. Such requests may bypass protection such as firewalls or access control lists.

Coverity Version 2023.12.0 - Java
Category CWE Description

A1: Broken Access Control

1345

Restrictions on what authenticated users are allowed to do are often not properly enforced. Attackers can exploit these flaws to access unauthorized functionality and/or data, such as access other users' accounts, view sensitive files, modify other users' data, change access rights, etc.

A2: Cryptographic Failures

1346

Many web applications and APIs do not properly protect sensitive data, such as financial, healthcare, and PII. Attackers may steal or modify such weakly protected data to conduct credit card fraud, identity theft, or other crimes. Sensitive data may be compromised without extra protection, such as encryption at rest or in transit, and requires special precautions when exchanged with the browser.

A3: Injection

1347

Injection flaws, such as SQL, NoSQL, OS, and LDAP injection, occur when untrusted data is sent to an interpreter as part of a command or query. The attacker's hostile data can trick the interpreter into executing unintended commands or accessing data without proper authorization.

A4: Insecure Design

1348

Insecure design encompasses a wide range of vulnerabilities related to design flaws, as opposed to implementation flaws. A design is insecure if it is vulnerable even when implemented as specified. Insecure designs may be prevented through practices such as using threat modelling for key flows, integrating security into user stories, validating critical flows with tests for use-cases and misuse-cases, among others.

A5: Security Misconfiguration

1349

Security misconfiguration is commonly a result of insecure default configurations, incomplete or ad hoc configurations, open cloud storage, misconfigured HTTP headers, and verbose error messages containing sensitive information. Not only must all operating systems, frameworks, libraries, and applications be securely configured, but they must be patched/upgraded in a timely fashion.

A6: Vulnerable and Outdated Components

1352

Components, such as libraries, frameworks, and other software modules, run with the same privileges as the application. If a vulnerable component is exploited, such an attack can facilitate serious data loss or server takeover. Applications and APIs using components with known vulnerabilities may undermine application defenses and enable various attacks and impacts.

A7: Identification and Authentication Failures

1353

Application functions related to authentication and session management are often implemented incorrectly, allowing attackers to compromise passwords, keys, or session tokens, or to exploit other implementation flaws to assume other users' identities temporarily or permanently.

A8: Software and Data Integrity Failures

1354

Software and data integrity failures result from inadequate protection against untrusted code or data. For example, software that uses libraries or plugins from untrusted sources may be vulnerable to software supply chain attacks, and data that is deserialized without proper integrity checks may be vulnerable to remote code execution.

A9: Security Logging and Monitoring Failures

1355

Insufficient logging and monitoring, coupled with missing or ineffective integration with incident response, allows attackers to further attack systems, maintain persistence, pivot to more systems, and tamper, extract, or destroy data. Most breach studies show time to detect a breach is over 200 days, typically detected by external parties rather than internal processes or monitoring.

A10: Server-Side Request Forgery (SSRF)

918

Server-side request forgery occurs when a server is coerced into making a request to an unintended resource, possibly through a user-specified URL, port, or protocol. Such requests may bypass protection such as firewalls or access control lists.

Coverity Version 2023.9.0 - Java
Category CWE Description

A1: Broken Access Control

1345

Restrictions on what authenticated users are allowed to do are often not properly enforced. Attackers can exploit these flaws to access unauthorized functionality and/or data, such as access other users' accounts, view sensitive files, modify other users' data, change access rights, etc.

A2: Cryptographic Failures

1346

Many web applications and APIs do not properly protect sensitive data, such as financial, healthcare, and PII. Attackers may steal or modify such weakly protected data to conduct credit card fraud, identity theft, or other crimes. Sensitive data may be compromised without extra protection, such as encryption at rest or in transit, and requires special precautions when exchanged with the browser.

A3: Injection

1347

Injection flaws, such as SQL, NoSQL, OS, and LDAP injection, occur when untrusted data is sent to an interpreter as part of a command or query. The attacker's hostile data can trick the interpreter into executing unintended commands or accessing data without proper authorization.

A4: Insecure Design

1348

Insecure design encompasses a wide range of vulnerabilities related to design flaws, as opposed to implementation flaws. A design is insecure if it is vulnerable even when implemented as specified. Insecure designs may be prevented through practices such as using threat modelling for key flows, integrating security into user stories, validating critical flows with tests for use-cases and misuse-cases, among others.

A5: Security Misconfiguration

1349

Security misconfiguration is commonly a result of insecure default configurations, incomplete or ad hoc configurations, open cloud storage, misconfigured HTTP headers, and verbose error messages containing sensitive information. Not only must all operating systems, frameworks, libraries, and applications be securely configured, but they must be patched/upgraded in a timely fashion.

A6: Vulnerable and Outdated Components

1352

Components, such as libraries, frameworks, and other software modules, run with the same privileges as the application. If a vulnerable component is exploited, such an attack can facilitate serious data loss or server takeover. Applications and APIs using components with known vulnerabilities may undermine application defenses and enable various attacks and impacts.

A7: Identification and Authentication Failures

1353

Application functions related to authentication and session management are often implemented incorrectly, allowing attackers to compromise passwords, keys, or session tokens, or to exploit other implementation flaws to assume other users' identities temporarily or permanently.

A8: Software and Data Integrity Failures

1354

Software and data integrity failures result from inadequate protection against untrusted code or data. For example, software that uses libraries or plugins from untrusted sources may be vulnerable to software supply chain attacks, and data that is deserialized without proper integrity checks may be vulnerable to remote code execution.

A9: Security Logging and Monitoring Failures

1355

Insufficient logging and monitoring, coupled with missing or ineffective integration with incident response, allows attackers to further attack systems, maintain persistence, pivot to more systems, and tamper, extract, or destroy data. Most breach studies show time to detect a breach is over 200 days, typically detected by external parties rather than internal processes or monitoring.

A10: Server-Side Request Forgery (SSRF)

918

Server-side request forgery occurs when a server is coerced into making a request to an unintended resource, possibly through a user-specified URL, port, or protocol. Such requests may bypass protection such as firewalls or access control lists.

Coverity Version 2023.6.0 - Java
Category CWE Description

A1: Broken Access Control

1345

Restrictions on what authenticated users are allowed to do are often not properly enforced. Attackers can exploit these flaws to access unauthorized functionality and/or data, such as access other users' accounts, view sensitive files, modify other users' data, change access rights, etc.

A2: Cryptographic Failures

1346

Many web applications and APIs do not properly protect sensitive data, such as financial, healthcare, and PII. Attackers may steal or modify such weakly protected data to conduct credit card fraud, identity theft, or other crimes. Sensitive data may be compromised without extra protection, such as encryption at rest or in transit, and requires special precautions when exchanged with the browser.

A3: Injection

1347

Injection flaws, such as SQL, NoSQL, OS, and LDAP injection, occur when untrusted data is sent to an interpreter as part of a command or query. The attacker's hostile data can trick the interpreter into executing unintended commands or accessing data without proper authorization.

A4: Insecure Design

1348

Insecure design encompasses a wide range of vulnerabilities related to design flaws, as opposed to implementation flaws. A design is insecure if it is vulnerable even when implemented as specified. Insecure designs may be prevented through practices such as using threat modelling for key flows, integrating security into user stories, validating critical flows with tests for use-cases and misuse-cases, among others.

A5: Security Misconfiguration

1349

Security misconfiguration is commonly a result of insecure default configurations, incomplete or ad hoc configurations, open cloud storage, misconfigured HTTP headers, and verbose error messages containing sensitive information. Not only must all operating systems, frameworks, libraries, and applications be securely configured, but they must be patched/upgraded in a timely fashion.

A6: Vulnerable and Outdated Components

1352

Components, such as libraries, frameworks, and other software modules, run with the same privileges as the application. If a vulnerable component is exploited, such an attack can facilitate serious data loss or server takeover. Applications and APIs using components with known vulnerabilities may undermine application defenses and enable various attacks and impacts.

A7: Identification and Authentication Failures

1353

Application functions related to authentication and session management are often implemented incorrectly, allowing attackers to compromise passwords, keys, or session tokens, or to exploit other implementation flaws to assume other users' identities temporarily or permanently.

A8: Software and Data Integrity Failures

1354

Software and data integrity failures result from inadequate protection against untrusted code or data. For example, software that uses libraries or plugins from untrusted sources may be vulnerable to software supply chain attacks, and data that is deserialized without proper integrity checks may be vulnerable to remote code execution.

A9: Security Logging and Monitoring Failures

1355

Insufficient logging and monitoring, coupled with missing or ineffective integration with incident response, allows attackers to further attack systems, maintain persistence, pivot to more systems, and tamper, extract, or destroy data. Most breach studies show time to detect a breach is over 200 days, typically detected by external parties rather than internal processes or monitoring.

A10: Server-Side Request Forgery (SSRF)

918

Server-side request forgery occurs when a server is coerced into making a request to an unintended resource, possibly through a user-specified URL, port, or protocol. Such requests may bypass protection such as firewalls or access control lists.

Coverity Version 2023.3.0 - Java
Category CWE Description

A1: Broken Access Control

1345

Restrictions on what authenticated users are allowed to do are often not properly enforced. Attackers can exploit these flaws to access unauthorized functionality and/or data, such as access other users' accounts, view sensitive files, modify other users' data, change access rights, etc.

A2: Cryptographic Failures

1346

Many web applications and APIs do not properly protect sensitive data, such as financial, healthcare, and PII. Attackers may steal or modify such weakly protected data to conduct credit card fraud, identity theft, or other crimes. Sensitive data may be compromised without extra protection, such as encryption at rest or in transit, and requires special precautions when exchanged with the browser.

A3: Injection

1347

Injection flaws, such as SQL, NoSQL, OS, and LDAP injection, occur when untrusted data is sent to an interpreter as part of a command or query. The attacker's hostile data can trick the interpreter into executing unintended commands or accessing data without proper authorization.

A4: Insecure Design

1348

Insecure design encompasses a wide range of vulnerabilities related to design flaws, as opposed to implementation flaws. A design is insecure if it is vulnerable even when implemented as specified. Insecure designs may be prevented through practices such as using threat modelling for key flows, integrating security into user stories, validating critical flows with tests for use-cases and misuse-cases, among others.

A5: Security Misconfiguration

1349

Security misconfiguration is commonly a result of insecure default configurations, incomplete or ad hoc configurations, open cloud storage, misconfigured HTTP headers, and verbose error messages containing sensitive information. Not only must all operating systems, frameworks, libraries, and applications be securely configured, but they must be patched/upgraded in a timely fashion.

A6: Vulnerable and Outdated Components

1352

Components, such as libraries, frameworks, and other software modules, run with the same privileges as the application. If a vulnerable component is exploited, such an attack can facilitate serious data loss or server takeover. Applications and APIs using components with known vulnerabilities may undermine application defenses and enable various attacks and impacts.

A7: Identification and Authentication Failures

1353

Application functions related to authentication and session management are often implemented incorrectly, allowing attackers to compromise passwords, keys, or session tokens, or to exploit other implementation flaws to assume other users' identities temporarily or permanently.

A8: Software and Data Integrity Failures

1354

Software and data integrity failures result from inadequate protection against untrusted code or data. For example, software that uses libraries or plugins from untrusted sources may be vulnerable to software supply chain attacks, and data that is deserialized without proper integrity checks may be vulnerable to remote code execution.

A9: Security Logging and Monitoring Failures

1355

Insufficient logging and monitoring, coupled with missing or ineffective integration with incident response, allows attackers to further attack systems, maintain persistence, pivot to more systems, and tamper, extract, or destroy data. Most breach studies show time to detect a breach is over 200 days, typically detected by external parties rather than internal processes or monitoring.

A10: Server-Side Request Forgery (SSRF)

918

Server-side request forgery occurs when a server is coerced into making a request to an unintended resource, possibly through a user-specified URL, port, or protocol. Such requests may bypass protection such as firewalls or access control lists.

Coverity Version 2022.6.0 - Java
Category CWE Description

A1: Broken Access Control

1345

Restrictions on what authenticated users are allowed to do are often not properly enforced. Attackers can exploit these flaws to access unauthorized functionality and/or data, such as access other users' accounts, view sensitive files, modify other users' data, change access rights, etc.

A2: Cryptographic Failures

1346

Many web applications and APIs do not properly protect sensitive data, such as financial, healthcare, and PII. Attackers may steal or modify such weakly protected data to conduct credit card fraud, identity theft, or other crimes. Sensitive data may be compromised without extra protection, such as encryption at rest or in transit, and requires special precautions when exchanged with the browser.

A3: Injection

1347

Injection flaws, such as SQL, NoSQL, OS, and LDAP injection, occur when untrusted data is sent to an interpreter as part of a command or query. The attacker's hostile data can trick the interpreter into executing unintended commands or accessing data without proper authorization.

A4: Insecure Design

1348

Insecure design encompasses a wide range of vulnerabilities related to design flaws, as opposed to implementation flaws. A design is insecure if it is vulnerable even when implemented as specified. Insecure designs may be prevented through practices such as using threat modelling for key flows, integrating security into user stories, validating critical flows with tests for use-cases and misuse-cases, among others.

A5: Security Misconfiguration

1349

Security misconfiguration is commonly a result of insecure default configurations, incomplete or ad hoc configurations, open cloud storage, misconfigured HTTP headers, and verbose error messages containing sensitive information. Not only must all operating systems, frameworks, libraries, and applications be securely configured, but they must be patched/upgraded in a timely fashion.

A7: Identification and Authentication Failures

1353

Application functions related to authentication and session management are often implemented incorrectly, allowing attackers to compromise passwords, keys, or session tokens, or to exploit other implementation flaws to assume other users' identities temporarily or permanently.

A8: Software and Data Integrity Failures

1354

Software and data integrity failures result from inadequate protection against untrusted code or data. For example, software that uses libraries or plugins from untrusted sources may be vulnerable to software supply chain attacks, and data that is deserialized without proper integrity checks may be vulnerable to remote code execution.

A9: Security Logging and Monitoring Failures

1355

Insufficient logging and monitoring, coupled with missing or ineffective integration with incident response, allows attackers to further attack systems, maintain persistence, pivot to more systems, and tamper, extract, or destroy data. Most breach studies show time to detect a breach is over 200 days, typically detected by external parties rather than internal processes or monitoring.

A10: Server-Side Request Forgery (SSRF)

918

Server-side request forgery occurs when a server is coerced into making a request to an unintended resource, possibly through a user-specified URL, port, or protocol. Such requests may bypass protection such as firewalls or access control lists.

Coverity Version 2022.9.0 - Java
Category CWE Description

A1: Broken Access Control

1345

Restrictions on what authenticated users are allowed to do are often not properly enforced. Attackers can exploit these flaws to access unauthorized functionality and/or data, such as access other users' accounts, view sensitive files, modify other users' data, change access rights, etc.

A2: Cryptographic Failures

1346

Many web applications and APIs do not properly protect sensitive data, such as financial, healthcare, and PII. Attackers may steal or modify such weakly protected data to conduct credit card fraud, identity theft, or other crimes. Sensitive data may be compromised without extra protection, such as encryption at rest or in transit, and requires special precautions when exchanged with the browser.

A3: Injection

1347

Injection flaws, such as SQL, NoSQL, OS, and LDAP injection, occur when untrusted data is sent to an interpreter as part of a command or query. The attacker's hostile data can trick the interpreter into executing unintended commands or accessing data without proper authorization.

A4: Insecure Design

1348

Insecure design encompasses a wide range of vulnerabilities related to design flaws, as opposed to implementation flaws. A design is insecure if it is vulnerable even when implemented as specified. Insecure designs may be prevented through practices such as using threat modelling for key flows, integrating security into user stories, validating critical flows with tests for use-cases and misuse-cases, among others.

A5: Security Misconfiguration

1349

Security misconfiguration is commonly a result of insecure default configurations, incomplete or ad hoc configurations, open cloud storage, misconfigured HTTP headers, and verbose error messages containing sensitive information. Not only must all operating systems, frameworks, libraries, and applications be securely configured, but they must be patched/upgraded in a timely fashion.

A6: Vulnerable and Outdated Components

1352

Components, such as libraries, frameworks, and other software modules, run with the same privileges as the application. If a vulnerable component is exploited, such an attack can facilitate serious data loss or server takeover. Applications and APIs using components with known vulnerabilities may undermine application defenses and enable various attacks and impacts.

A7: Identification and Authentication Failures

1353

Application functions related to authentication and session management are often implemented incorrectly, allowing attackers to compromise passwords, keys, or session tokens, or to exploit other implementation flaws to assume other users' identities temporarily or permanently.

A8: Software and Data Integrity Failures

1354

Software and data integrity failures result from inadequate protection against untrusted code or data. For example, software that uses libraries or plugins from untrusted sources may be vulnerable to software supply chain attacks, and data that is deserialized without proper integrity checks may be vulnerable to remote code execution.

A9: Security Logging and Monitoring Failures

1355

Insufficient logging and monitoring, coupled with missing or ineffective integration with incident response, allows attackers to further attack systems, maintain persistence, pivot to more systems, and tamper, extract, or destroy data. Most breach studies show time to detect a breach is over 200 days, typically detected by external parties rather than internal processes or monitoring.

A10: Server-Side Request Forgery (SSRF)

918

Server-side request forgery occurs when a server is coerced into making a request to an unintended resource, possibly through a user-specified URL, port, or protocol. Such requests may bypass protection such as firewalls or access control lists.

Coverity Version 2021.12.0 - Java
Category CWE Description

A1: Injection

77

Improper Neutralization of Special Elements used in a Command ("Command Injection")

A1: Injection

78

Improper Neutralization of Special Elements used in an OS Command ("OS Command Injection")

A1: Injection

88

Improper Neutralization of Argument Delimiters in a Command ("Argument Injection")

A1: Injection

89

Improper Neutralization of Special Elements used in an SQL Command ("SQL Injection")

A1: Injection

90

Improper Neutralization of Special Elements used in an LDAP Query ("LDAP Injection")

A1: Injection

91

XML Injection (aka Blind XPath Injection)

A1: Injection

564

SQL Injection: Hibernate

A1: Injection

917

Improper Neutralization of Special Elements used in an Expression Language Statement ("Expression Language Injection")

A1: Injection

943

Improper Neutralization of Special Elements in Data Query Logic

A1: Injection

1027

Injection

A2: Broken Authentication

256

Plaintext Storage of a Password

A2: Broken Authentication

287

Improper Authentication

A2: Broken Authentication

384

Session Fixation

A2: Broken Authentication

522

Insufficiently Protected Credentials

A2: Broken Authentication

523

Unprotected Transport of Credentials

A2: Broken Authentication

613

Insufficient Session Expiration

A2: Broken Authentication

1028

Broken Authentication

A3: Sensitive Data Exposure

295

Improper Certificate Validation

A3: Sensitive Data Exposure

311

Missing Encryption of Sensitive Data

A3: Sensitive Data Exposure

312

Cleartext Storage of Sensitive Information

A3: Sensitive Data Exposure

319

Cleartext Transmission of Sensitive Information

A3: Sensitive Data Exposure

320

Key Management Errors

A3: Sensitive Data Exposure

326

Inadequate Encryption Strength

A3: Sensitive Data Exposure

327

Use of a Broken or Risky Cryptographic Algorithm

A3: Sensitive Data Exposure

328

Reversible One-Way Hash

A3: Sensitive Data Exposure

359

Exposure of Private Personal Information to an Unauthorized Actor

A3: Sensitive Data Exposure

1029

Sensitive Data Exposure

A4: XML External Entities (XXE)

611

Improper Restriction of XML External Entity Reference

A4: XML External Entities (XXE)

776

Improper Restriction of Recursive Entity References in DTDs ("XML Entity Expansion")

A5: Broken Access Control

22

Improper Limitation of a Pathname to a Restricted Directory ("Path Traversal")

A5: Broken Access Control

284

Improper Access Control

A5: Broken Access Control

285

Improper Authorization

A5: Broken Access Control

639

Authorization Bypass Through User-Controlled Key

A5: Broken Access Control

1031

Broken Access Control

A6: Security Misconfiguration

16

Configuration

A6: Security Misconfiguration

209

Generation of Error Message Containing Sensitive Information

A7: Cross-Site Scripting (XSS)

79

Improper Neutralization of Input During Web Page Generation ("Cross-site Scripting")

A8: Insecure Deserialization

502

Deserialization of Untrusted Data

A10: Insufficient Logging & Monitoring

223

Coverity Version 2022.12.0 - Java
Category CWE Description

A1: Broken Access Control

1345

Restrictions on what authenticated users are allowed to do are often not properly enforced. Attackers can exploit these flaws to access unauthorized functionality and/or data, such as access other users' accounts, view sensitive files, modify other users' data, change access rights, etc.

A2: Cryptographic Failures

1346

Many web applications and APIs do not properly protect sensitive data, such as financial, healthcare, and PII. Attackers may steal or modify such weakly protected data to conduct credit card fraud, identity theft, or other crimes. Sensitive data may be compromised without extra protection, such as encryption at rest or in transit, and requires special precautions when exchanged with the browser.

A3: Injection

1347

Injection flaws, such as SQL, NoSQL, OS, and LDAP injection, occur when untrusted data is sent to an interpreter as part of a command or query. The attacker's hostile data can trick the interpreter into executing unintended commands or accessing data without proper authorization.

A4: Insecure Design

1348

Insecure design encompasses a wide range of vulnerabilities related to design flaws, as opposed to implementation flaws. A design is insecure if it is vulnerable even when implemented as specified. Insecure designs may be prevented through practices such as using threat modelling for key flows, integrating security into user stories, validating critical flows with tests for use-cases and misuse-cases, among others.

A5: Security Misconfiguration

1349

Security misconfiguration is commonly a result of insecure default configurations, incomplete or ad hoc configurations, open cloud storage, misconfigured HTTP headers, and verbose error messages containing sensitive information. Not only must all operating systems, frameworks, libraries, and applications be securely configured, but they must be patched/upgraded in a timely fashion.

A6: Vulnerable and Outdated Components

1352

Components, such as libraries, frameworks, and other software modules, run with the same privileges as the application. If a vulnerable component is exploited, such an attack can facilitate serious data loss or server takeover. Applications and APIs using components with known vulnerabilities may undermine application defenses and enable various attacks and impacts.

A7: Identification and Authentication Failures

1353

Application functions related to authentication and session management are often implemented incorrectly, allowing attackers to compromise passwords, keys, or session tokens, or to exploit other implementation flaws to assume other users' identities temporarily or permanently.

A8: Software and Data Integrity Failures

1354

Software and data integrity failures result from inadequate protection against untrusted code or data. For example, software that uses libraries or plugins from untrusted sources may be vulnerable to software supply chain attacks, and data that is deserialized without proper integrity checks may be vulnerable to remote code execution.

A9: Security Logging and Monitoring Failures

1355

Insufficient logging and monitoring, coupled with missing or ineffective integration with incident response, allows attackers to further attack systems, maintain persistence, pivot to more systems, and tamper, extract, or destroy data. Most breach studies show time to detect a breach is over 200 days, typically detected by external parties rather than internal processes or monitoring.

A10: Server-Side Request Forgery (SSRF)

918

Server-side request forgery occurs when a server is coerced into making a request to an unintended resource, possibly through a user-specified URL, port, or protocol. Such requests may bypass protection such as firewalls or access control lists.

JavaScript

Coverity Version 2024.3.0 - JavaScript
Category CWE Description

A1: Broken Access Control

1345

Restrictions on what authenticated users are allowed to do are often not properly enforced. Attackers can exploit these flaws to access unauthorized functionality and/or data, such as access other users' accounts, view sensitive files, modify other users' data, change access rights, etc.

A2: Cryptographic Failures

1346

Many web applications and APIs do not properly protect sensitive data, such as financial, healthcare, and PII. Attackers may steal or modify such weakly protected data to conduct credit card fraud, identity theft, or other crimes. Sensitive data may be compromised without extra protection, such as encryption at rest or in transit, and requires special precautions when exchanged with the browser.

A3: Injection

1347

Injection flaws, such as SQL, NoSQL, OS, and LDAP injection, occur when untrusted data is sent to an interpreter as part of a command or query. The attacker's hostile data can trick the interpreter into executing unintended commands or accessing data without proper authorization.

A4: Insecure Design

1348

Insecure design encompasses a wide range of vulnerabilities related to design flaws, as opposed to implementation flaws. A design is insecure if it is vulnerable even when implemented as specified. Insecure designs may be prevented through practices such as using threat modelling for key flows, integrating security into user stories, validating critical flows with tests for use-cases and misuse-cases, among others.

A5: Security Misconfiguration

1349

Security misconfiguration is commonly a result of insecure default configurations, incomplete or ad hoc configurations, open cloud storage, misconfigured HTTP headers, and verbose error messages containing sensitive information. Not only must all operating systems, frameworks, libraries, and applications be securely configured, but they must be patched/upgraded in a timely fashion.

A6: Vulnerable and Outdated Components

1352

Components, such as libraries, frameworks, and other software modules, run with the same privileges as the application. If a vulnerable component is exploited, such an attack can facilitate serious data loss or server takeover. Applications and APIs using components with known vulnerabilities may undermine application defenses and enable various attacks and impacts.

A7: Identification and Authentication Failures

1353

Application functions related to authentication and session management are often implemented incorrectly, allowing attackers to compromise passwords, keys, or session tokens, or to exploit other implementation flaws to assume other users' identities temporarily or permanently.

A8: Software and Data Integrity Failures

1354

Software and data integrity failures result from inadequate protection against untrusted code or data. For example, software that uses libraries or plugins from untrusted sources may be vulnerable to software supply chain attacks, and data that is deserialized without proper integrity checks may be vulnerable to remote code execution.

A9: Security Logging and Monitoring Failures

1355

Insufficient logging and monitoring, coupled with missing or ineffective integration with incident response, allows attackers to further attack systems, maintain persistence, pivot to more systems, and tamper, extract, or destroy data. Most breach studies show time to detect a breach is over 200 days, typically detected by external parties rather than internal processes or monitoring.

A10: Server-Side Request Forgery (SSRF)

918

Server-side request forgery occurs when a server is coerced into making a request to an unintended resource, possibly through a user-specified URL, port, or protocol. Such requests may bypass protection such as firewalls or access control lists.

Coverity Version 2023.12.0 - JavaScript
Category CWE Description

A1: Broken Access Control

1345

Restrictions on what authenticated users are allowed to do are often not properly enforced. Attackers can exploit these flaws to access unauthorized functionality and/or data, such as access other users' accounts, view sensitive files, modify other users' data, change access rights, etc.

A2: Cryptographic Failures

1346

Many web applications and APIs do not properly protect sensitive data, such as financial, healthcare, and PII. Attackers may steal or modify such weakly protected data to conduct credit card fraud, identity theft, or other crimes. Sensitive data may be compromised without extra protection, such as encryption at rest or in transit, and requires special precautions when exchanged with the browser.

A3: Injection

1347

Injection flaws, such as SQL, NoSQL, OS, and LDAP injection, occur when untrusted data is sent to an interpreter as part of a command or query. The attacker's hostile data can trick the interpreter into executing unintended commands or accessing data without proper authorization.

A4: Insecure Design

1348

Insecure design encompasses a wide range of vulnerabilities related to design flaws, as opposed to implementation flaws. A design is insecure if it is vulnerable even when implemented as specified. Insecure designs may be prevented through practices such as using threat modelling for key flows, integrating security into user stories, validating critical flows with tests for use-cases and misuse-cases, among others.

A5: Security Misconfiguration

1349

Security misconfiguration is commonly a result of insecure default configurations, incomplete or ad hoc configurations, open cloud storage, misconfigured HTTP headers, and verbose error messages containing sensitive information. Not only must all operating systems, frameworks, libraries, and applications be securely configured, but they must be patched/upgraded in a timely fashion.

A6: Vulnerable and Outdated Components

1352

Components, such as libraries, frameworks, and other software modules, run with the same privileges as the application. If a vulnerable component is exploited, such an attack can facilitate serious data loss or server takeover. Applications and APIs using components with known vulnerabilities may undermine application defenses and enable various attacks and impacts.

A7: Identification and Authentication Failures

1353

Application functions related to authentication and session management are often implemented incorrectly, allowing attackers to compromise passwords, keys, or session tokens, or to exploit other implementation flaws to assume other users' identities temporarily or permanently.

A8: Software and Data Integrity Failures

1354

Software and data integrity failures result from inadequate protection against untrusted code or data. For example, software that uses libraries or plugins from untrusted sources may be vulnerable to software supply chain attacks, and data that is deserialized without proper integrity checks may be vulnerable to remote code execution.

A9: Security Logging and Monitoring Failures

1355

Insufficient logging and monitoring, coupled with missing or ineffective integration with incident response, allows attackers to further attack systems, maintain persistence, pivot to more systems, and tamper, extract, or destroy data. Most breach studies show time to detect a breach is over 200 days, typically detected by external parties rather than internal processes or monitoring.

A10: Server-Side Request Forgery (SSRF)

918

Server-side request forgery occurs when a server is coerced into making a request to an unintended resource, possibly through a user-specified URL, port, or protocol. Such requests may bypass protection such as firewalls or access control lists.

Coverity Version 2023.9.0 - JavaScript
Category CWE Description

A1: Broken Access Control

1345

Restrictions on what authenticated users are allowed to do are often not properly enforced. Attackers can exploit these flaws to access unauthorized functionality and/or data, such as access other users' accounts, view sensitive files, modify other users' data, change access rights, etc.

A2: Cryptographic Failures

1346

Many web applications and APIs do not properly protect sensitive data, such as financial, healthcare, and PII. Attackers may steal or modify such weakly protected data to conduct credit card fraud, identity theft, or other crimes. Sensitive data may be compromised without extra protection, such as encryption at rest or in transit, and requires special precautions when exchanged with the browser.

A3: Injection

1347

Injection flaws, such as SQL, NoSQL, OS, and LDAP injection, occur when untrusted data is sent to an interpreter as part of a command or query. The attacker's hostile data can trick the interpreter into executing unintended commands or accessing data without proper authorization.

A4: Insecure Design

1348

Insecure design encompasses a wide range of vulnerabilities related to design flaws, as opposed to implementation flaws. A design is insecure if it is vulnerable even when implemented as specified. Insecure designs may be prevented through practices such as using threat modelling for key flows, integrating security into user stories, validating critical flows with tests for use-cases and misuse-cases, among others.

A5: Security Misconfiguration

1349

Security misconfiguration is commonly a result of insecure default configurations, incomplete or ad hoc configurations, open cloud storage, misconfigured HTTP headers, and verbose error messages containing sensitive information. Not only must all operating systems, frameworks, libraries, and applications be securely configured, but they must be patched/upgraded in a timely fashion.

A6: Vulnerable and Outdated Components

1352

Components, such as libraries, frameworks, and other software modules, run with the same privileges as the application. If a vulnerable component is exploited, such an attack can facilitate serious data loss or server takeover. Applications and APIs using components with known vulnerabilities may undermine application defenses and enable various attacks and impacts.

A7: Identification and Authentication Failures

1353

Application functions related to authentication and session management are often implemented incorrectly, allowing attackers to compromise passwords, keys, or session tokens, or to exploit other implementation flaws to assume other users' identities temporarily or permanently.

A8: Software and Data Integrity Failures

1354

Software and data integrity failures result from inadequate protection against untrusted code or data. For example, software that uses libraries or plugins from untrusted sources may be vulnerable to software supply chain attacks, and data that is deserialized without proper integrity checks may be vulnerable to remote code execution.

A9: Security Logging and Monitoring Failures

1355

Insufficient logging and monitoring, coupled with missing or ineffective integration with incident response, allows attackers to further attack systems, maintain persistence, pivot to more systems, and tamper, extract, or destroy data. Most breach studies show time to detect a breach is over 200 days, typically detected by external parties rather than internal processes or monitoring.

A10: Server-Side Request Forgery (SSRF)

918

Server-side request forgery occurs when a server is coerced into making a request to an unintended resource, possibly through a user-specified URL, port, or protocol. Such requests may bypass protection such as firewalls or access control lists.

Coverity Version 2023.6.0 - JavaScript
Category CWE Description

A1: Broken Access Control

1345

Restrictions on what authenticated users are allowed to do are often not properly enforced. Attackers can exploit these flaws to access unauthorized functionality and/or data, such as access other users' accounts, view sensitive files, modify other users' data, change access rights, etc.

A2: Cryptographic Failures

1346

Many web applications and APIs do not properly protect sensitive data, such as financial, healthcare, and PII. Attackers may steal or modify such weakly protected data to conduct credit card fraud, identity theft, or other crimes. Sensitive data may be compromised without extra protection, such as encryption at rest or in transit, and requires special precautions when exchanged with the browser.

A3: Injection

1347

Injection flaws, such as SQL, NoSQL, OS, and LDAP injection, occur when untrusted data is sent to an interpreter as part of a command or query. The attacker's hostile data can trick the interpreter into executing unintended commands or accessing data without proper authorization.

A4: Insecure Design

1348

Insecure design encompasses a wide range of vulnerabilities related to design flaws, as opposed to implementation flaws. A design is insecure if it is vulnerable even when implemented as specified. Insecure designs may be prevented through practices such as using threat modelling for key flows, integrating security into user stories, validating critical flows with tests for use-cases and misuse-cases, among others.

A5: Security Misconfiguration

1349

Security misconfiguration is commonly a result of insecure default configurations, incomplete or ad hoc configurations, open cloud storage, misconfigured HTTP headers, and verbose error messages containing sensitive information. Not only must all operating systems, frameworks, libraries, and applications be securely configured, but they must be patched/upgraded in a timely fashion.

A6: Vulnerable and Outdated Components

1352

Components, such as libraries, frameworks, and other software modules, run with the same privileges as the application. If a vulnerable component is exploited, such an attack can facilitate serious data loss or server takeover. Applications and APIs using components with known vulnerabilities may undermine application defenses and enable various attacks and impacts.

A7: Identification and Authentication Failures

1353

Application functions related to authentication and session management are often implemented incorrectly, allowing attackers to compromise passwords, keys, or session tokens, or to exploit other implementation flaws to assume other users' identities temporarily or permanently.

A8: Software and Data Integrity Failures

1354

Software and data integrity failures result from inadequate protection against untrusted code or data. For example, software that uses libraries or plugins from untrusted sources may be vulnerable to software supply chain attacks, and data that is deserialized without proper integrity checks may be vulnerable to remote code execution.

A9: Security Logging and Monitoring Failures

1355

Insufficient logging and monitoring, coupled with missing or ineffective integration with incident response, allows attackers to further attack systems, maintain persistence, pivot to more systems, and tamper, extract, or destroy data. Most breach studies show time to detect a breach is over 200 days, typically detected by external parties rather than internal processes or monitoring.

A10: Server-Side Request Forgery (SSRF)

918

Server-side request forgery occurs when a server is coerced into making a request to an unintended resource, possibly through a user-specified URL, port, or protocol. Such requests may bypass protection such as firewalls or access control lists.

Coverity Version 2023.3.0 - JavaScript
Category CWE Description

A1: Broken Access Control

1345

Restrictions on what authenticated users are allowed to do are often not properly enforced. Attackers can exploit these flaws to access unauthorized functionality and/or data, such as access other users' accounts, view sensitive files, modify other users' data, change access rights, etc.

A2: Cryptographic Failures

1346

Many web applications and APIs do not properly protect sensitive data, such as financial, healthcare, and PII. Attackers may steal or modify such weakly protected data to conduct credit card fraud, identity theft, or other crimes. Sensitive data may be compromised without extra protection, such as encryption at rest or in transit, and requires special precautions when exchanged with the browser.

A3: Injection

1347

Injection flaws, such as SQL, NoSQL, OS, and LDAP injection, occur when untrusted data is sent to an interpreter as part of a command or query. The attacker's hostile data can trick the interpreter into executing unintended commands or accessing data without proper authorization.

A4: Insecure Design

1348

Insecure design encompasses a wide range of vulnerabilities related to design flaws, as opposed to implementation flaws. A design is insecure if it is vulnerable even when implemented as specified. Insecure designs may be prevented through practices such as using threat modelling for key flows, integrating security into user stories, validating critical flows with tests for use-cases and misuse-cases, among others.

A5: Security Misconfiguration

1349

Security misconfiguration is commonly a result of insecure default configurations, incomplete or ad hoc configurations, open cloud storage, misconfigured HTTP headers, and verbose error messages containing sensitive information. Not only must all operating systems, frameworks, libraries, and applications be securely configured, but they must be patched/upgraded in a timely fashion.

A6: Vulnerable and Outdated Components

1352

Components, such as libraries, frameworks, and other software modules, run with the same privileges as the application. If a vulnerable component is exploited, such an attack can facilitate serious data loss or server takeover. Applications and APIs using components with known vulnerabilities may undermine application defenses and enable various attacks and impacts.

A7: Identification and Authentication Failures

1353

Application functions related to authentication and session management are often implemented incorrectly, allowing attackers to compromise passwords, keys, or session tokens, or to exploit other implementation flaws to assume other users' identities temporarily or permanently.

A8: Software and Data Integrity Failures

1354

Software and data integrity failures result from inadequate protection against untrusted code or data. For example, software that uses libraries or plugins from untrusted sources may be vulnerable to software supply chain attacks, and data that is deserialized without proper integrity checks may be vulnerable to remote code execution.

A9: Security Logging and Monitoring Failures

1355

Insufficient logging and monitoring, coupled with missing or ineffective integration with incident response, allows attackers to further attack systems, maintain persistence, pivot to more systems, and tamper, extract, or destroy data. Most breach studies show time to detect a breach is over 200 days, typically detected by external parties rather than internal processes or monitoring.

A10: Server-Side Request Forgery (SSRF)

918

Server-side request forgery occurs when a server is coerced into making a request to an unintended resource, possibly through a user-specified URL, port, or protocol. Such requests may bypass protection such as firewalls or access control lists.

Coverity Version 2022.6.0 - JavaScript
Category CWE Description

A1: Broken Access Control

1345

Restrictions on what authenticated users are allowed to do are often not properly enforced. Attackers can exploit these flaws to access unauthorized functionality and/or data, such as access other users' accounts, view sensitive files, modify other users' data, change access rights, etc.

A2: Cryptographic Failures

1346

Many web applications and APIs do not properly protect sensitive data, such as financial, healthcare, and PII. Attackers may steal or modify such weakly protected data to conduct credit card fraud, identity theft, or other crimes. Sensitive data may be compromised without extra protection, such as encryption at rest or in transit, and requires special precautions when exchanged with the browser.

A3: Injection

1347

Injection flaws, such as SQL, NoSQL, OS, and LDAP injection, occur when untrusted data is sent to an interpreter as part of a command or query. The attacker's hostile data can trick the interpreter into executing unintended commands or accessing data without proper authorization.

A4: Insecure Design

1348

Insecure design encompasses a wide range of vulnerabilities related to design flaws, as opposed to implementation flaws. A design is insecure if it is vulnerable even when implemented as specified. Insecure designs may be prevented through practices such as using threat modelling for key flows, integrating security into user stories, validating critical flows with tests for use-cases and misuse-cases, among others.

A5: Security Misconfiguration

1349

Security misconfiguration is commonly a result of insecure default configurations, incomplete or ad hoc configurations, open cloud storage, misconfigured HTTP headers, and verbose error messages containing sensitive information. Not only must all operating systems, frameworks, libraries, and applications be securely configured, but they must be patched/upgraded in a timely fashion.

A6: Vulnerable and Outdated Components

1352

Components, such as libraries, frameworks, and other software modules, run with the same privileges as the application. If a vulnerable component is exploited, such an attack can facilitate serious data loss or server takeover. Applications and APIs using components with known vulnerabilities may undermine application defenses and enable various attacks and impacts.

A7: Identification and Authentication Failures

1353

Application functions related to authentication and session management are often implemented incorrectly, allowing attackers to compromise passwords, keys, or session tokens, or to exploit other implementation flaws to assume other users' identities temporarily or permanently.

A8: Software and Data Integrity Failures

1354

Software and data integrity failures result from inadequate protection against untrusted code or data. For example, software that uses libraries or plugins from untrusted sources may be vulnerable to software supply chain attacks, and data that is deserialized without proper integrity checks may be vulnerable to remote code execution.

A9: Security Logging and Monitoring Failures

1355

Insufficient logging and monitoring, coupled with missing or ineffective integration with incident response, allows attackers to further attack systems, maintain persistence, pivot to more systems, and tamper, extract, or destroy data. Most breach studies show time to detect a breach is over 200 days, typically detected by external parties rather than internal processes or monitoring.

A10: Server-Side Request Forgery (SSRF)

918

Server-side request forgery occurs when a server is coerced into making a request to an unintended resource, possibly through a user-specified URL, port, or protocol. Such requests may bypass protection such as firewalls or access control lists.

Coverity Version 2021.12.0 - JavaScript
Category CWE Description

A1: Injection

77

Improper Neutralization of Special Elements used in a Command ("Command Injection")

A1: Injection

78

Improper Neutralization of Special Elements used in an OS Command ("OS Command Injection")

A1: Injection

88

Improper Neutralization of Argument Delimiters in a Command ("Argument Injection")

A1: Injection

89

Improper Neutralization of Special Elements used in an SQL Command ("SQL Injection")

A1: Injection

943

Improper Neutralization of Special Elements in Data Query Logic

A1: Injection

1027

Injection

A2: Broken Authentication

256

Plaintext Storage of a Password

A2: Broken Authentication

287

Improper Authentication

A2: Broken Authentication

522

Insufficiently Protected Credentials

A2: Broken Authentication

523

Unprotected Transport of Credentials

A2: Broken Authentication

613

Insufficient Session Expiration

A2: Broken Authentication

1028

Broken Authentication

A3: Sensitive Data Exposure

295

Improper Certificate Validation

A3: Sensitive Data Exposure

311

Missing Encryption of Sensitive Data

A3: Sensitive Data Exposure

312

Cleartext Storage of Sensitive Information

A3: Sensitive Data Exposure

319

Cleartext Transmission of Sensitive Information

A3: Sensitive Data Exposure

320

Key Management Errors

A3: Sensitive Data Exposure

326

Inadequate Encryption Strength

A3: Sensitive Data Exposure

327

Use of a Broken or Risky Cryptographic Algorithm

A3: Sensitive Data Exposure

328

Reversible One-Way Hash

A3: Sensitive Data Exposure

359

Exposure of Private Personal Information to an Unauthorized Actor

A3: Sensitive Data Exposure

1029

Sensitive Data Exposure

A4: XML External Entities (XXE)

611

Improper Restriction of XML External Entity Reference

A4: XML External Entities (XXE)

776

Improper Restriction of Recursive Entity References in DTDs ("XML Entity Expansion")

A5: Broken Access Control

22

Improper Limitation of a Pathname to a Restricted Directory ("Path Traversal")

A5: Broken Access Control

284

Improper Access Control

A5: Broken Access Control

285

Improper Authorization

A5: Broken Access Control

639

Authorization Bypass Through User-Controlled Key

A5: Broken Access Control

1031

Broken Access Control

A6: Security Misconfiguration

16

Configuration

A6: Security Misconfiguration

209

Generation of Error Message Containing Sensitive Information

A6: Security Misconfiguration

548

Exposure of Information Through Directory Listing

A7: Cross-Site Scripting (XSS)

79

Improper Neutralization of Input During Web Page Generation ("Cross-site Scripting")

A8: Insecure Deserialization

502

Deserialization of Untrusted Data

A10: Insufficient Logging & Monitoring

223

Omission of Security-relevant Information

A10: Insufficient Logging & Monitoring

778

Insufficient Logging

Coverity Version 2022.9.0 - JavaScript
Category CWE Description

A1: Broken Access Control

1345

Restrictions on what authenticated users are allowed to do are often not properly enforced. Attackers can exploit these flaws to access unauthorized functionality and/or data, such as access other users' accounts, view sensitive files, modify other users' data, change access rights, etc.

A2: Cryptographic Failures

1346

Many web applications and APIs do not properly protect sensitive data, such as financial, healthcare, and PII. Attackers may steal or modify such weakly protected data to conduct credit card fraud, identity theft, or other crimes. Sensitive data may be compromised without extra protection, such as encryption at rest or in transit, and requires special precautions when exchanged with the browser.

A3: Injection

1347

Injection flaws, such as SQL, NoSQL, OS, and LDAP injection, occur when untrusted data is sent to an interpreter as part of a command or query. The attacker's hostile data can trick the interpreter into executing unintended commands or accessing data without proper authorization.

A4: Insecure Design

1348

Insecure design encompasses a wide range of vulnerabilities related to design flaws, as opposed to implementation flaws. A design is insecure if it is vulnerable even when implemented as specified. Insecure designs may be prevented through practices such as using threat modelling for key flows, integrating security into user stories, validating critical flows with tests for use-cases and misuse-cases, among others.

A5: Security Misconfiguration

1349

Security misconfiguration is commonly a result of insecure default configurations, incomplete or ad hoc configurations, open cloud storage, misconfigured HTTP headers, and verbose error messages containing sensitive information. Not only must all operating systems, frameworks, libraries, and applications be securely configured, but they must be patched/upgraded in a timely fashion.

A6: Vulnerable and Outdated Components

1352

Components, such as libraries, frameworks, and other software modules, run with the same privileges as the application. If a vulnerable component is exploited, such an attack can facilitate serious data loss or server takeover. Applications and APIs using components with known vulnerabilities may undermine application defenses and enable various attacks and impacts.

A7: Identification and Authentication Failures

1353

Application functions related to authentication and session management are often implemented incorrectly, allowing attackers to compromise passwords, keys, or session tokens, or to exploit other implementation flaws to assume other users' identities temporarily or permanently.

A8: Software and Data Integrity Failures

1354

Software and data integrity failures result from inadequate protection against untrusted code or data. For example, software that uses libraries or plugins from untrusted sources may be vulnerable to software supply chain attacks, and data that is deserialized without proper integrity checks may be vulnerable to remote code execution.

A9: Security Logging and Monitoring Failures

1355

Insufficient logging and monitoring, coupled with missing or ineffective integration with incident response, allows attackers to further attack systems, maintain persistence, pivot to more systems, and tamper, extract, or destroy data. Most breach studies show time to detect a breach is over 200 days, typically detected by external parties rather than internal processes or monitoring.

A10: Server-Side Request Forgery (SSRF)

918

Server-side request forgery occurs when a server is coerced into making a request to an unintended resource, possibly through a user-specified URL, port, or protocol. Such requests may bypass protection such as firewalls or access control lists.

Coverity Version 2022.12.0 - JavaScript
Category CWE Description

A1: Broken Access Control

1345

Restrictions on what authenticated users are allowed to do are often not properly enforced. Attackers can exploit these flaws to access unauthorized functionality and/or data, such as access other users' accounts, view sensitive files, modify other users' data, change access rights, etc.

A2: Cryptographic Failures

1346

Many web applications and APIs do not properly protect sensitive data, such as financial, healthcare, and PII. Attackers may steal or modify such weakly protected data to conduct credit card fraud, identity theft, or other crimes. Sensitive data may be compromised without extra protection, such as encryption at rest or in transit, and requires special precautions when exchanged with the browser.

A3: Injection

1347

Injection flaws, such as SQL, NoSQL, OS, and LDAP injection, occur when untrusted data is sent to an interpreter as part of a command or query. The attacker's hostile data can trick the interpreter into executing unintended commands or accessing data without proper authorization.

A4: Insecure Design

1348

Insecure design encompasses a wide range of vulnerabilities related to design flaws, as opposed to implementation flaws. A design is insecure if it is vulnerable even when implemented as specified. Insecure designs may be prevented through practices such as using threat modelling for key flows, integrating security into user stories, validating critical flows with tests for use-cases and misuse-cases, among others.

A5: Security Misconfiguration

1349

Security misconfiguration is commonly a result of insecure default configurations, incomplete or ad hoc configurations, open cloud storage, misconfigured HTTP headers, and verbose error messages containing sensitive information. Not only must all operating systems, frameworks, libraries, and applications be securely configured, but they must be patched/upgraded in a timely fashion.

A6: Vulnerable and Outdated Components

1352

Components, such as libraries, frameworks, and other software modules, run with the same privileges as the application. If a vulnerable component is exploited, such an attack can facilitate serious data loss or server takeover. Applications and APIs using components with known vulnerabilities may undermine application defenses and enable various attacks and impacts.

A7: Identification and Authentication Failures

1353

Application functions related to authentication and session management are often implemented incorrectly, allowing attackers to compromise passwords, keys, or session tokens, or to exploit other implementation flaws to assume other users' identities temporarily or permanently.

A8: Software and Data Integrity Failures

1354

Software and data integrity failures result from inadequate protection against untrusted code or data. For example, software that uses libraries or plugins from untrusted sources may be vulnerable to software supply chain attacks, and data that is deserialized without proper integrity checks may be vulnerable to remote code execution.

A9: Security Logging and Monitoring Failures

1355

Insufficient logging and monitoring, coupled with missing or ineffective integration with incident response, allows attackers to further attack systems, maintain persistence, pivot to more systems, and tamper, extract, or destroy data. Most breach studies show time to detect a breach is over 200 days, typically detected by external parties rather than internal processes or monitoring.

A10: Server-Side Request Forgery (SSRF)

918

Server-side request forgery occurs when a server is coerced into making a request to an unintended resource, possibly through a user-specified URL, port, or protocol. Such requests may bypass protection such as firewalls or access control lists.

Kotlin

Coverity Version 2024.3.0 - Kotlin
Category CWE Description

A1: Broken Access Control

1345

Restrictions on what authenticated users are allowed to do are often not properly enforced. Attackers can exploit these flaws to access unauthorized functionality and/or data, such as access other users' accounts, view sensitive files, modify other users' data, change access rights, etc.

A2: Cryptographic Failures

1346

Many web applications and APIs do not properly protect sensitive data, such as financial, healthcare, and PII. Attackers may steal or modify such weakly protected data to conduct credit card fraud, identity theft, or other crimes. Sensitive data may be compromised without extra protection, such as encryption at rest or in transit, and requires special precautions when exchanged with the browser.

A3: Injection

1347

Injection flaws, such as SQL, NoSQL, OS, and LDAP injection, occur when untrusted data is sent to an interpreter as part of a command or query. The attacker's hostile data can trick the interpreter into executing unintended commands or accessing data without proper authorization.

A4: Insecure Design

1348

Insecure design encompasses a wide range of vulnerabilities related to design flaws, as opposed to implementation flaws. A design is insecure if it is vulnerable even when implemented as specified. Insecure designs may be prevented through practices such as using threat modelling for key flows, integrating security into user stories, validating critical flows with tests for use-cases and misuse-cases, among others.

A5: Security Misconfiguration

1349

Security misconfiguration is commonly a result of insecure default configurations, incomplete or ad hoc configurations, open cloud storage, misconfigured HTTP headers, and verbose error messages containing sensitive information. Not only must all operating systems, frameworks, libraries, and applications be securely configured, but they must be patched/upgraded in a timely fashion.

A7: Identification and Authentication Failures

1353

Application functions related to authentication and session management are often implemented incorrectly, allowing attackers to compromise passwords, keys, or session tokens, or to exploit other implementation flaws to assume other users' identities temporarily or permanently.

A8: Software and Data Integrity Failures

1354

Software and data integrity failures result from inadequate protection against untrusted code or data. For example, software that uses libraries or plugins from untrusted sources may be vulnerable to software supply chain attacks, and data that is deserialized without proper integrity checks may be vulnerable to remote code execution.

A9: Security Logging and Monitoring Failures

1355

Insufficient logging and monitoring, coupled with missing or ineffective integration with incident response, allows attackers to further attack systems, maintain persistence, pivot to more systems, and tamper, extract, or destroy data. Most breach studies show time to detect a breach is over 200 days, typically detected by external parties rather than internal processes or monitoring.

A10: Server-Side Request Forgery (SSRF)

918

Server-side request forgery occurs when a server is coerced into making a request to an unintended resource, possibly through a user-specified URL, port, or protocol. Such requests may bypass protection such as firewalls or access control lists.

Coverity Version 2023.12.0 - Kotlin
Category CWE Description

A1: Broken Access Control

1345

Restrictions on what authenticated users are allowed to do are often not properly enforced. Attackers can exploit these flaws to access unauthorized functionality and/or data, such as access other users' accounts, view sensitive files, modify other users' data, change access rights, etc.

A2: Cryptographic Failures

1346

Many web applications and APIs do not properly protect sensitive data, such as financial, healthcare, and PII. Attackers may steal or modify such weakly protected data to conduct credit card fraud, identity theft, or other crimes. Sensitive data may be compromised without extra protection, such as encryption at rest or in transit, and requires special precautions when exchanged with the browser.

A3: Injection

1347

Injection flaws, such as SQL, NoSQL, OS, and LDAP injection, occur when untrusted data is sent to an interpreter as part of a command or query. The attacker's hostile data can trick the interpreter into executing unintended commands or accessing data without proper authorization.

A4: Insecure Design

1348

Insecure design encompasses a wide range of vulnerabilities related to design flaws, as opposed to implementation flaws. A design is insecure if it is vulnerable even when implemented as specified. Insecure designs may be prevented through practices such as using threat modelling for key flows, integrating security into user stories, validating critical flows with tests for use-cases and misuse-cases, among others.

A5: Security Misconfiguration

1349

Security misconfiguration is commonly a result of insecure default configurations, incomplete or ad hoc configurations, open cloud storage, misconfigured HTTP headers, and verbose error messages containing sensitive information. Not only must all operating systems, frameworks, libraries, and applications be securely configured, but they must be patched/upgraded in a timely fashion.

A7: Identification and Authentication Failures

1353

Application functions related to authentication and session management are often implemented incorrectly, allowing attackers to compromise passwords, keys, or session tokens, or to exploit other implementation flaws to assume other users' identities temporarily or permanently.

A8: Software and Data Integrity Failures

1354

Software and data integrity failures result from inadequate protection against untrusted code or data. For example, software that uses libraries or plugins from untrusted sources may be vulnerable to software supply chain attacks, and data that is deserialized without proper integrity checks may be vulnerable to remote code execution.

A9: Security Logging and Monitoring Failures

1355

Insufficient logging and monitoring, coupled with missing or ineffective integration with incident response, allows attackers to further attack systems, maintain persistence, pivot to more systems, and tamper, extract, or destroy data. Most breach studies show time to detect a breach is over 200 days, typically detected by external parties rather than internal processes or monitoring.

A10: Server-Side Request Forgery (SSRF)

918

Server-side request forgery occurs when a server is coerced into making a request to an unintended resource, possibly through a user-specified URL, port, or protocol. Such requests may bypass protection such as firewalls or access control lists.

Coverity Version 2023.9.0 - Kotlin
Category CWE Description

A1: Broken Access Control

1345

Restrictions on what authenticated users are allowed to do are often not properly enforced. Attackers can exploit these flaws to access unauthorized functionality and/or data, such as access other users' accounts, view sensitive files, modify other users' data, change access rights, etc.

A2: Cryptographic Failures

1346

Many web applications and APIs do not properly protect sensitive data, such as financial, healthcare, and PII. Attackers may steal or modify such weakly protected data to conduct credit card fraud, identity theft, or other crimes. Sensitive data may be compromised without extra protection, such as encryption at rest or in transit, and requires special precautions when exchanged with the browser.

A3: Injection

1347

Injection flaws, such as SQL, NoSQL, OS, and LDAP injection, occur when untrusted data is sent to an interpreter as part of a command or query. The attacker's hostile data can trick the interpreter into executing unintended commands or accessing data without proper authorization.

A4: Insecure Design

1348

Insecure design encompasses a wide range of vulnerabilities related to design flaws, as opposed to implementation flaws. A design is insecure if it is vulnerable even when implemented as specified. Insecure designs may be prevented through practices such as using threat modelling for key flows, integrating security into user stories, validating critical flows with tests for use-cases and misuse-cases, among others.

A5: Security Misconfiguration

1349

Security misconfiguration is commonly a result of insecure default configurations, incomplete or ad hoc configurations, open cloud storage, misconfigured HTTP headers, and verbose error messages containing sensitive information. Not only must all operating systems, frameworks, libraries, and applications be securely configured, but they must be patched/upgraded in a timely fashion.

A7: Identification and Authentication Failures

1353

Application functions related to authentication and session management are often implemented incorrectly, allowing attackers to compromise passwords, keys, or session tokens, or to exploit other implementation flaws to assume other users' identities temporarily or permanently.

A8: Software and Data Integrity Failures

1354

Software and data integrity failures result from inadequate protection against untrusted code or data. For example, software that uses libraries or plugins from untrusted sources may be vulnerable to software supply chain attacks, and data that is deserialized without proper integrity checks may be vulnerable to remote code execution.

A9: Security Logging and Monitoring Failures

1355

Insufficient logging and monitoring, coupled with missing or ineffective integration with incident response, allows attackers to further attack systems, maintain persistence, pivot to more systems, and tamper, extract, or destroy data. Most breach studies show time to detect a breach is over 200 days, typically detected by external parties rather than internal processes or monitoring.

A10: Server-Side Request Forgery (SSRF)

918

Server-side request forgery occurs when a server is coerced into making a request to an unintended resource, possibly through a user-specified URL, port, or protocol. Such requests may bypass protection such as firewalls or access control lists.

Coverity Version 2023.6.0 - Kotlin
Category CWE Description

A1: Broken Access Control

1345

Restrictions on what authenticated users are allowed to do are often not properly enforced. Attackers can exploit these flaws to access unauthorized functionality and/or data, such as access other users' accounts, view sensitive files, modify other users' data, change access rights, etc.

A2: Cryptographic Failures

1346

Many web applications and APIs do not properly protect sensitive data, such as financial, healthcare, and PII. Attackers may steal or modify such weakly protected data to conduct credit card fraud, identity theft, or other crimes. Sensitive data may be compromised without extra protection, such as encryption at rest or in transit, and requires special precautions when exchanged with the browser.

A3: Injection

1347

Injection flaws, such as SQL, NoSQL, OS, and LDAP injection, occur when untrusted data is sent to an interpreter as part of a command or query. The attacker's hostile data can trick the interpreter into executing unintended commands or accessing data without proper authorization.

A4: Insecure Design

1348

Insecure design encompasses a wide range of vulnerabilities related to design flaws, as opposed to implementation flaws. A design is insecure if it is vulnerable even when implemented as specified. Insecure designs may be prevented through practices such as using threat modelling for key flows, integrating security into user stories, validating critical flows with tests for use-cases and misuse-cases, among others.

A5: Security Misconfiguration

1349

Security misconfiguration is commonly a result of insecure default configurations, incomplete or ad hoc configurations, open cloud storage, misconfigured HTTP headers, and verbose error messages containing sensitive information. Not only must all operating systems, frameworks, libraries, and applications be securely configured, but they must be patched/upgraded in a timely fashion.

A7: Identification and Authentication Failures

1353

Application functions related to authentication and session management are often implemented incorrectly, allowing attackers to compromise passwords, keys, or session tokens, or to exploit other implementation flaws to assume other users' identities temporarily or permanently.

A8: Software and Data Integrity Failures

1354

Software and data integrity failures result from inadequate protection against untrusted code or data. For example, software that uses libraries or plugins from untrusted sources may be vulnerable to software supply chain attacks, and data that is deserialized without proper integrity checks may be vulnerable to remote code execution.

A9: Security Logging and Monitoring Failures

1355

Insufficient logging and monitoring, coupled with missing or ineffective integration with incident response, allows attackers to further attack systems, maintain persistence, pivot to more systems, and tamper, extract, or destroy data. Most breach studies show time to detect a breach is over 200 days, typically detected by external parties rather than internal processes or monitoring.

A10: Server-Side Request Forgery (SSRF)

918

Server-side request forgery occurs when a server is coerced into making a request to an unintended resource, possibly through a user-specified URL, port, or protocol. Such requests may bypass protection such as firewalls or access control lists.

Coverity Version 2023.3.0 - Kotlin
Category CWE Description

A1: Broken Access Control

1345

Restrictions on what authenticated users are allowed to do are often not properly enforced. Attackers can exploit these flaws to access unauthorized functionality and/or data, such as access other users' accounts, view sensitive files, modify other users' data, change access rights, etc.

A2: Cryptographic Failures

1346

Many web applications and APIs do not properly protect sensitive data, such as financial, healthcare, and PII. Attackers may steal or modify such weakly protected data to conduct credit card fraud, identity theft, or other crimes. Sensitive data may be compromised without extra protection, such as encryption at rest or in transit, and requires special precautions when exchanged with the browser.

A3: Injection

1347

Injection flaws, such as SQL, NoSQL, OS, and LDAP injection, occur when untrusted data is sent to an interpreter as part of a command or query. The attacker's hostile data can trick the interpreter into executing unintended commands or accessing data without proper authorization.

A4: Insecure Design

1348

Insecure design encompasses a wide range of vulnerabilities related to design flaws, as opposed to implementation flaws. A design is insecure if it is vulnerable even when implemented as specified. Insecure designs may be prevented through practices such as using threat modelling for key flows, integrating security into user stories, validating critical flows with tests for use-cases and misuse-cases, among others.

A5: Security Misconfiguration

1349

Security misconfiguration is commonly a result of insecure default configurations, incomplete or ad hoc configurations, open cloud storage, misconfigured HTTP headers, and verbose error messages containing sensitive information. Not only must all operating systems, frameworks, libraries, and applications be securely configured, but they must be patched/upgraded in a timely fashion.

A7: Identification and Authentication Failures

1353

Application functions related to authentication and session management are often implemented incorrectly, allowing attackers to compromise passwords, keys, or session tokens, or to exploit other implementation flaws to assume other users' identities temporarily or permanently.

A8: Software and Data Integrity Failures

1354

Software and data integrity failures result from inadequate protection against untrusted code or data. For example, software that uses libraries or plugins from untrusted sources may be vulnerable to software supply chain attacks, and data that is deserialized without proper integrity checks may be vulnerable to remote code execution.

A9: Security Logging and Monitoring Failures

1355

Insufficient logging and monitoring, coupled with missing or ineffective integration with incident response, allows attackers to further attack systems, maintain persistence, pivot to more systems, and tamper, extract, or destroy data. Most breach studies show time to detect a breach is over 200 days, typically detected by external parties rather than internal processes or monitoring.

A10: Server-Side Request Forgery (SSRF)

918

Server-side request forgery occurs when a server is coerced into making a request to an unintended resource, possibly through a user-specified URL, port, or protocol. Such requests may bypass protection such as firewalls or access control lists.

Coverity Version 2022.6.0 - Kotlin
Category CWE Description

A1: Broken Access Control

1345

Restrictions on what authenticated users are allowed to do are often not properly enforced. Attackers can exploit these flaws to access unauthorized functionality and/or data, such as access other users' accounts, view sensitive files, modify other users' data, change access rights, etc.

A2: Cryptographic Failures

1346

Many web applications and APIs do not properly protect sensitive data, such as financial, healthcare, and PII. Attackers may steal or modify such weakly protected data to conduct credit card fraud, identity theft, or other crimes. Sensitive data may be compromised without extra protection, such as encryption at rest or in transit, and requires special precautions when exchanged with the browser.

A3: Injection

1347

Injection flaws, such as SQL, NoSQL, OS, and LDAP injection, occur when untrusted data is sent to an interpreter as part of a command or query. The attacker's hostile data can trick the interpreter into executing unintended commands or accessing data without proper authorization.

A4: Insecure Design

1348

Insecure design encompasses a wide range of vulnerabilities related to design flaws, as opposed to implementation flaws. A design is insecure if it is vulnerable even when implemented as specified. Insecure designs may be prevented through practices such as using threat modelling for key flows, integrating security into user stories, validating critical flows with tests for use-cases and misuse-cases, among others.

A5: Security Misconfiguration

1349

Security misconfiguration is commonly a result of insecure default configurations, incomplete or ad hoc configurations, open cloud storage, misconfigured HTTP headers, and verbose error messages containing sensitive information. Not only must all operating systems, frameworks, libraries, and applications be securely configured, but they must be patched/upgraded in a timely fashion.

A7: Identification and Authentication Failures

1353

Application functions related to authentication and session management are often implemented incorrectly, allowing attackers to compromise passwords, keys, or session tokens, or to exploit other implementation flaws to assume other users' identities temporarily or permanently.

A8: Software and Data Integrity Failures

1354

Software and data integrity failures result from inadequate protection against untrusted code or data. For example, software that uses libraries or plugins from untrusted sources may be vulnerable to software supply chain attacks, and data that is deserialized without proper integrity checks may be vulnerable to remote code execution.

A9: Security Logging and Monitoring Failures

1355

Insufficient logging and monitoring, coupled with missing or ineffective integration with incident response, allows attackers to further attack systems, maintain persistence, pivot to more systems, and tamper, extract, or destroy data. Most breach studies show time to detect a breach is over 200 days, typically detected by external parties rather than internal processes or monitoring.

A10: Server-Side Request Forgery (SSRF)

918

Server-side request forgery occurs when a server is coerced into making a request to an unintended resource, possibly through a user-specified URL, port, or protocol. Such requests may bypass protection such as firewalls or access control lists.

Coverity Version 2022.9.0 - Kotlin
Category CWE Description

A1: Broken Access Control

1345

Restrictions on what authenticated users are allowed to do are often not properly enforced. Attackers can exploit these flaws to access unauthorized functionality and/or data, such as access other users' accounts, view sensitive files, modify other users' data, change access rights, etc.

A2: Cryptographic Failures

1346

Many web applications and APIs do not properly protect sensitive data, such as financial, healthcare, and PII. Attackers may steal or modify such weakly protected data to conduct credit card fraud, identity theft, or other crimes. Sensitive data may be compromised without extra protection, such as encryption at rest or in transit, and requires special precautions when exchanged with the browser.

A3: Injection

1347

Injection flaws, such as SQL, NoSQL, OS, and LDAP injection, occur when untrusted data is sent to an interpreter as part of a command or query. The attacker's hostile data can trick the interpreter into executing unintended commands or accessing data without proper authorization.

A4: Insecure Design

1348

Insecure design encompasses a wide range of vulnerabilities related to design flaws, as opposed to implementation flaws. A design is insecure if it is vulnerable even when implemented as specified. Insecure designs may be prevented through practices such as using threat modelling for key flows, integrating security into user stories, validating critical flows with tests for use-cases and misuse-cases, among others.

A5: Security Misconfiguration

1349

Security misconfiguration is commonly a result of insecure default configurations, incomplete or ad hoc configurations, open cloud storage, misconfigured HTTP headers, and verbose error messages containing sensitive information. Not only must all operating systems, frameworks, libraries, and applications be securely configured, but they must be patched/upgraded in a timely fashion.

A7: Identification and Authentication Failures

1353

Application functions related to authentication and session management are often implemented incorrectly, allowing attackers to compromise passwords, keys, or session tokens, or to exploit other implementation flaws to assume other users' identities temporarily or permanently.

A8: Software and Data Integrity Failures

1354

Software and data integrity failures result from inadequate protection against untrusted code or data. For example, software that uses libraries or plugins from untrusted sources may be vulnerable to software supply chain attacks, and data that is deserialized without proper integrity checks may be vulnerable to remote code execution.

A9: Security Logging and Monitoring Failures

1355

Insufficient logging and monitoring, coupled with missing or ineffective integration with incident response, allows attackers to further attack systems, maintain persistence, pivot to more systems, and tamper, extract, or destroy data. Most breach studies show time to detect a breach is over 200 days, typically detected by external parties rather than internal processes or monitoring.

A10: Server-Side Request Forgery (SSRF)

918

Server-side request forgery occurs when a server is coerced into making a request to an unintended resource, possibly through a user-specified URL, port, or protocol. Such requests may bypass protection such as firewalls or access control lists.

Coverity Version 2021.12.0 - Kotlin
Category CWE Description

A1: Injection

77

Improper Neutralization of Special Elements used in a Command ("Command Injection")

A1: Injection

78

Improper Neutralization of Special Elements used in an OS Command ("OS Command Injection")

A1: Injection

88

Improper Neutralization of Argument Delimiters in a Command ("Argument Injection")

A1: Injection

89

Improper Neutralization of Special Elements used in an SQL Command ("SQL Injection")

A1: Injection

91

XML Injection (aka Blind XPath Injection)

A1: Injection

943

Improper Neutralization of Special Elements in Data Query Logic

A1: Injection

1027

Injection

A2: Broken Authentication

256

Plaintext Storage of a Password

A2: Broken Authentication

287

Improper Authentication

A2: Broken Authentication

522

Insufficiently Protected Credentials

A2: Broken Authentication

523

Unprotected Transport of Credentials

A2: Broken Authentication

1028

Broken Authentication

A3: Sensitive Data Exposure

295

Improper Certificate Validation

A3: Sensitive Data Exposure

311

Missing Encryption of Sensitive Data

A3: Sensitive Data Exposure

312

Cleartext Storage of Sensitive Information

A3: Sensitive Data Exposure

319

Cleartext Transmission of Sensitive Information

A3: Sensitive Data Exposure

320

Key Management Errors

A3: Sensitive Data Exposure

326

Inadequate Encryption Strength

A3: Sensitive Data Exposure

327

Use of a Broken or Risky Cryptographic Algorithm

A3: Sensitive Data Exposure

328

Reversible One-Way Hash

A3: Sensitive Data Exposure

359

Exposure of Private Personal Information to an Unauthorized Actor

A4: XML External Entities (XXE)

611

Improper Restriction of XML External Entity Reference

A4: XML External Entities (XXE)

776

Improper Restriction of Recursive Entity References in DTDs ("XML Entity Expansion")

A5: Broken Access Control

22

Improper Limitation of a Pathname to a Restricted Directory ("Path Traversal")

A5: Broken Access Control

284

Improper Access Control

A5: Broken Access Control

285

Improper Authorization

A5: Broken Access Control

639

Authorization Bypass Through User-Controlled Key

A5: Broken Access Control

1031

Broken Access Control

A6: Security Misconfiguration

16

Configuration

A6: Security Misconfiguration

209

Generation of Error Message Containing Sensitive Information

A8: Insecure Deserialization

502

Deserialization of Untrusted Data

A10: Insufficient Logging & Monitoring

223

Omission of Security-relevant Information

A10: Insufficient Logging & Monitoring

778

Insufficient Logging

Coverity Version 2022.12.0 - Kotlin
Category CWE Description

A1: Broken Access Control

1345

Restrictions on what authenticated users are allowed to do are often not properly enforced. Attackers can exploit these flaws to access unauthorized functionality and/or data, such as access other users' accounts, view sensitive files, modify other users' data, change access rights, etc.

A2: Cryptographic Failures

1346

Many web applications and APIs do not properly protect sensitive data, such as financial, healthcare, and PII. Attackers may steal or modify such weakly protected data to conduct credit card fraud, identity theft, or other crimes. Sensitive data may be compromised without extra protection, such as encryption at rest or in transit, and requires special precautions when exchanged with the browser.

A3: Injection

1347

Injection flaws, such as SQL, NoSQL, OS, and LDAP injection, occur when untrusted data is sent to an interpreter as part of a command or query. The attacker's hostile data can trick the interpreter into executing unintended commands or accessing data without proper authorization.

A4: Insecure Design

1348

Insecure design encompasses a wide range of vulnerabilities related to design flaws, as opposed to implementation flaws. A design is insecure if it is vulnerable even when implemented as specified. Insecure designs may be prevented through practices such as using threat modelling for key flows, integrating security into user stories, validating critical flows with tests for use-cases and misuse-cases, among others.

A5: Security Misconfiguration

1349

Security misconfiguration is commonly a result of insecure default configurations, incomplete or ad hoc configurations, open cloud storage, misconfigured HTTP headers, and verbose error messages containing sensitive information. Not only must all operating systems, frameworks, libraries, and applications be securely configured, but they must be patched/upgraded in a timely fashion.

A7: Identification and Authentication Failures

1353

Application functions related to authentication and session management are often implemented incorrectly, allowing attackers to compromise passwords, keys, or session tokens, or to exploit other implementation flaws to assume other users' identities temporarily or permanently.

A8: Software and Data Integrity Failures

1354

Software and data integrity failures result from inadequate protection against untrusted code or data. For example, software that uses libraries or plugins from untrusted sources may be vulnerable to software supply chain attacks, and data that is deserialized without proper integrity checks may be vulnerable to remote code execution.

A9: Security Logging and Monitoring Failures

1355

Insufficient logging and monitoring, coupled with missing or ineffective integration with incident response, allows attackers to further attack systems, maintain persistence, pivot to more systems, and tamper, extract, or destroy data. Most breach studies show time to detect a breach is over 200 days, typically detected by external parties rather than internal processes or monitoring.

A10: Server-Side Request Forgery (SSRF)

918

Server-side request forgery occurs when a server is coerced into making a request to an unintended resource, possibly through a user-specified URL, port, or protocol. Such requests may bypass protection such as firewalls or access control lists.

PHP

Coverity Version 2024.3.0 - PHP
Category CWE Description

A1: Broken Access Control

1345

Restrictions on what authenticated users are allowed to do are often not properly enforced. Attackers can exploit these flaws to access unauthorized functionality and/or data, such as access other users' accounts, view sensitive files, modify other users' data, change access rights, etc.

A2: Cryptographic Failures

1346

Many web applications and APIs do not properly protect sensitive data, such as financial, healthcare, and PII. Attackers may steal or modify such weakly protected data to conduct credit card fraud, identity theft, or other crimes. Sensitive data may be compromised without extra protection, such as encryption at rest or in transit, and requires special precautions when exchanged with the browser.

A3: Injection

1347

Injection flaws, such as SQL, NoSQL, OS, and LDAP injection, occur when untrusted data is sent to an interpreter as part of a command or query. The attacker's hostile data can trick the interpreter into executing unintended commands or accessing data without proper authorization.

A4: Insecure Design

1348

Insecure design encompasses a wide range of vulnerabilities related to design flaws, as opposed to implementation flaws. A design is insecure if it is vulnerable even when implemented as specified. Insecure designs may be prevented through practices such as using threat modelling for key flows, integrating security into user stories, validating critical flows with tests for use-cases and misuse-cases, among others.

A5: Security Misconfiguration

1349

Security misconfiguration is commonly a result of insecure default configurations, incomplete or ad hoc configurations, open cloud storage, misconfigured HTTP headers, and verbose error messages containing sensitive information. Not only must all operating systems, frameworks, libraries, and applications be securely configured, but they must be patched/upgraded in a timely fashion.

A6: Vulnerable and Outdated Components

1352

Components, such as libraries, frameworks, and other software modules, run with the same privileges as the application. If a vulnerable component is exploited, such an attack can facilitate serious data loss or server takeover. Applications and APIs using components with known vulnerabilities may undermine application defenses and enable various attacks and impacts.

A7: Identification and Authentication Failures

1353

Application functions related to authentication and session management are often implemented incorrectly, allowing attackers to compromise passwords, keys, or session tokens, or to exploit other implementation flaws to assume other users' identities temporarily or permanently.

A8: Software and Data Integrity Failures

1354

Software and data integrity failures result from inadequate protection against untrusted code or data. For example, software that uses libraries or plugins from untrusted sources may be vulnerable to software supply chain attacks, and data that is deserialized without proper integrity checks may be vulnerable to remote code execution.

A10: Server-Side Request Forgery (SSRF)

918

Server-side request forgery occurs when a server is coerced into making a request to an unintended resource, possibly through a user-specified URL, port, or protocol. Such requests may bypass protection such as firewalls or access control lists.

Coverity Version 2023.12.0 - PHP
Category CWE Description

A1: Broken Access Control

1345

Restrictions on what authenticated users are allowed to do are often not properly enforced. Attackers can exploit these flaws to access unauthorized functionality and/or data, such as access other users' accounts, view sensitive files, modify other users' data, change access rights, etc.

A2: Cryptographic Failures

1346

Many web applications and APIs do not properly protect sensitive data, such as financial, healthcare, and PII. Attackers may steal or modify such weakly protected data to conduct credit card fraud, identity theft, or other crimes. Sensitive data may be compromised without extra protection, such as encryption at rest or in transit, and requires special precautions when exchanged with the browser.

A3: Injection

1347

Injection flaws, such as SQL, NoSQL, OS, and LDAP injection, occur when untrusted data is sent to an interpreter as part of a command or query. The attacker's hostile data can trick the interpreter into executing unintended commands or accessing data without proper authorization.

A4: Insecure Design

1348

Insecure design encompasses a wide range of vulnerabilities related to design flaws, as opposed to implementation flaws. A design is insecure if it is vulnerable even when implemented as specified. Insecure designs may be prevented through practices such as using threat modelling for key flows, integrating security into user stories, validating critical flows with tests for use-cases and misuse-cases, among others.

A5: Security Misconfiguration

1349

Security misconfiguration is commonly a result of insecure default configurations, incomplete or ad hoc configurations, open cloud storage, misconfigured HTTP headers, and verbose error messages containing sensitive information. Not only must all operating systems, frameworks, libraries, and applications be securely configured, but they must be patched/upgraded in a timely fashion.

A7: Identification and Authentication Failures

1353

Application functions related to authentication and session management are often implemented incorrectly, allowing attackers to compromise passwords, keys, or session tokens, or to exploit other implementation flaws to assume other users' identities temporarily or permanently.

A8: Software and Data Integrity Failures

1354

Software and data integrity failures result from inadequate protection against untrusted code or data. For example, software that uses libraries or plugins from untrusted sources may be vulnerable to software supply chain attacks, and data that is deserialized without proper integrity checks may be vulnerable to remote code execution.

A10: Server-Side Request Forgery (SSRF)

918

Server-side request forgery occurs when a server is coerced into making a request to an unintended resource, possibly through a user-specified URL, port, or protocol. Such requests may bypass protection such as firewalls or access control lists.

Coverity Version 2023.9.0 - PHP
Category CWE Description

A1: Broken Access Control

1345

Restrictions on what authenticated users are allowed to do are often not properly enforced. Attackers can exploit these flaws to access unauthorized functionality and/or data, such as access other users' accounts, view sensitive files, modify other users' data, change access rights, etc.

A2: Cryptographic Failures

1346

Many web applications and APIs do not properly protect sensitive data, such as financial, healthcare, and PII. Attackers may steal or modify such weakly protected data to conduct credit card fraud, identity theft, or other crimes. Sensitive data may be compromised without extra protection, such as encryption at rest or in transit, and requires special precautions when exchanged with the browser.

A3: Injection

1347

Injection flaws, such as SQL, NoSQL, OS, and LDAP injection, occur when untrusted data is sent to an interpreter as part of a command or query. The attacker's hostile data can trick the interpreter into executing unintended commands or accessing data without proper authorization.

A4: Insecure Design

1348

Insecure design encompasses a wide range of vulnerabilities related to design flaws, as opposed to implementation flaws. A design is insecure if it is vulnerable even when implemented as specified. Insecure designs may be prevented through practices such as using threat modelling for key flows, integrating security into user stories, validating critical flows with tests for use-cases and misuse-cases, among others.

A5: Security Misconfiguration

1349

Security misconfiguration is commonly a result of insecure default configurations, incomplete or ad hoc configurations, open cloud storage, misconfigured HTTP headers, and verbose error messages containing sensitive information. Not only must all operating systems, frameworks, libraries, and applications be securely configured, but they must be patched/upgraded in a timely fashion.

A7: Identification and Authentication Failures

1353

Application functions related to authentication and session management are often implemented incorrectly, allowing attackers to compromise passwords, keys, or session tokens, or to exploit other implementation flaws to assume other users' identities temporarily or permanently.

A8: Software and Data Integrity Failures

1354

Software and data integrity failures result from inadequate protection against untrusted code or data. For example, software that uses libraries or plugins from untrusted sources may be vulnerable to software supply chain attacks, and data that is deserialized without proper integrity checks may be vulnerable to remote code execution.

A10: Server-Side Request Forgery (SSRF)

918

Server-side request forgery occurs when a server is coerced into making a request to an unintended resource, possibly through a user-specified URL, port, or protocol. Such requests may bypass protection such as firewalls or access control lists.

Coverity Version 2023.6.0 - PHP
Category CWE Description

A1: Broken Access Control

1345

Restrictions on what authenticated users are allowed to do are often not properly enforced. Attackers can exploit these flaws to access unauthorized functionality and/or data, such as access other users' accounts, view sensitive files, modify other users' data, change access rights, etc.

A2: Cryptographic Failures

1346

Many web applications and APIs do not properly protect sensitive data, such as financial, healthcare, and PII. Attackers may steal or modify such weakly protected data to conduct credit card fraud, identity theft, or other crimes. Sensitive data may be compromised without extra protection, such as encryption at rest or in transit, and requires special precautions when exchanged with the browser.

A3: Injection

1347

Injection flaws, such as SQL, NoSQL, OS, and LDAP injection, occur when untrusted data is sent to an interpreter as part of a command or query. The attacker's hostile data can trick the interpreter into executing unintended commands or accessing data without proper authorization.

A4: Insecure Design

1348

Insecure design encompasses a wide range of vulnerabilities related to design flaws, as opposed to implementation flaws. A design is insecure if it is vulnerable even when implemented as specified. Insecure designs may be prevented through practices such as using threat modelling for key flows, integrating security into user stories, validating critical flows with tests for use-cases and misuse-cases, among others.

A5: Security Misconfiguration

1349

Security misconfiguration is commonly a result of insecure default configurations, incomplete or ad hoc configurations, open cloud storage, misconfigured HTTP headers, and verbose error messages containing sensitive information. Not only must all operating systems, frameworks, libraries, and applications be securely configured, but they must be patched/upgraded in a timely fashion.

A7: Identification and Authentication Failures

1353

Application functions related to authentication and session management are often implemented incorrectly, allowing attackers to compromise passwords, keys, or session tokens, or to exploit other implementation flaws to assume other users' identities temporarily or permanently.

A8: Software and Data Integrity Failures

1354

Software and data integrity failures result from inadequate protection against untrusted code or data. For example, software that uses libraries or plugins from untrusted sources may be vulnerable to software supply chain attacks, and data that is deserialized without proper integrity checks may be vulnerable to remote code execution.

A9: Security Logging and Monitoring Failures

1355

Insufficient logging and monitoring, coupled with missing or ineffective integration with incident response, allows attackers to further attack systems, maintain persistence, pivot to more systems, and tamper, extract, or destroy data. Most breach studies show time to detect a breach is over 200 days, typically detected by external parties rather than internal processes or monitoring.

A10: Server-Side Request Forgery (SSRF)

918

Server-side request forgery occurs when a server is coerced into making a request to an unintended resource, possibly through a user-specified URL, port, or protocol. Such requests may bypass protection such as firewalls or access control lists.

Coverity Version 2023.3.0 - PHP
Category CWE Description

A1: Broken Access Control

1345

Restrictions on what authenticated users are allowed to do are often not properly enforced. Attackers can exploit these flaws to access unauthorized functionality and/or data, such as access other users' accounts, view sensitive files, modify other users' data, change access rights, etc.

A2: Cryptographic Failures

1346

Many web applications and APIs do not properly protect sensitive data, such as financial, healthcare, and PII. Attackers may steal or modify such weakly protected data to conduct credit card fraud, identity theft, or other crimes. Sensitive data may be compromised without extra protection, such as encryption at rest or in transit, and requires special precautions when exchanged with the browser.

A3: Injection

1347

Injection flaws, such as SQL, NoSQL, OS, and LDAP injection, occur when untrusted data is sent to an interpreter as part of a command or query. The attacker's hostile data can trick the interpreter into executing unintended commands or accessing data without proper authorization.

A4: Insecure Design

1348

Insecure design encompasses a wide range of vulnerabilities related to design flaws, as opposed to implementation flaws. A design is insecure if it is vulnerable even when implemented as specified. Insecure designs may be prevented through practices such as using threat modelling for key flows, integrating security into user stories, validating critical flows with tests for use-cases and misuse-cases, among others.

A5: Security Misconfiguration

1349

Security misconfiguration is commonly a result of insecure default configurations, incomplete or ad hoc configurations, open cloud storage, misconfigured HTTP headers, and verbose error messages containing sensitive information. Not only must all operating systems, frameworks, libraries, and applications be securely configured, but they must be patched/upgraded in a timely fashion.

A7: Identification and Authentication Failures

1353

Application functions related to authentication and session management are often implemented incorrectly, allowing attackers to compromise passwords, keys, or session tokens, or to exploit other implementation flaws to assume other users' identities temporarily or permanently.

A8: Software and Data Integrity Failures

1354

Software and data integrity failures result from inadequate protection against untrusted code or data. For example, software that uses libraries or plugins from untrusted sources may be vulnerable to software supply chain attacks, and data that is deserialized without proper integrity checks may be vulnerable to remote code execution.

A9: Security Logging and Monitoring Failures

1355

Insufficient logging and monitoring, coupled with missing or ineffective integration with incident response, allows attackers to further attack systems, maintain persistence, pivot to more systems, and tamper, extract, or destroy data. Most breach studies show time to detect a breach is over 200 days, typically detected by external parties rather than internal processes or monitoring.

Coverity Version 2022.6.0 - PHP
Category CWE Description

A1: Broken Access Control

1345

Restrictions on what authenticated users are allowed to do are often not properly enforced. Attackers can exploit these flaws to access unauthorized functionality and/or data, such as access other users' accounts, view sensitive files, modify other users' data, change access rights, etc.

A2: Cryptographic Failures

1346

Many web applications and APIs do not properly protect sensitive data, such as financial, healthcare, and PII. Attackers may steal or modify such weakly protected data to conduct credit card fraud, identity theft, or other crimes. Sensitive data may be compromised without extra protection, such as encryption at rest or in transit, and requires special precautions when exchanged with the browser.

A3: Injection

1347

Injection flaws, such as SQL, NoSQL, OS, and LDAP injection, occur when untrusted data is sent to an interpreter as part of a command or query. The attacker's hostile data can trick the interpreter into executing unintended commands or accessing data without proper authorization.

A4: Insecure Design

1348

Insecure design encompasses a wide range of vulnerabilities related to design flaws, as opposed to implementation flaws. A design is insecure if it is vulnerable even when implemented as specified. Insecure designs may be prevented through practices such as using threat modelling for key flows, integrating security into user stories, validating critical flows with tests for use-cases and misuse-cases, among others.

A5: Security Misconfiguration

1349

Security misconfiguration is commonly a result of insecure default configurations, incomplete or ad hoc configurations, open cloud storage, misconfigured HTTP headers, and verbose error messages containing sensitive information. Not only must all operating systems, frameworks, libraries, and applications be securely configured, but they must be patched/upgraded in a timely fashion.

A7: Identification and Authentication Failures

1353

Application functions related to authentication and session management are often implemented incorrectly, allowing attackers to compromise passwords, keys, or session tokens, or to exploit other implementation flaws to assume other users' identities temporarily or permanently.

A8: Software and Data Integrity Failures

1354

Software and data integrity failures result from inadequate protection against untrusted code or data. For example, software that uses libraries or plugins from untrusted sources may be vulnerable to software supply chain attacks, and data that is deserialized without proper integrity checks may be vulnerable to remote code execution.

Coverity Version 2022.9.0 - PHP
Category CWE Description

A1: Broken Access Control

1345

Restrictions on what authenticated users are allowed to do are often not properly enforced. Attackers can exploit these flaws to access unauthorized functionality and/or data, such as access other users' accounts, view sensitive files, modify other users' data, change access rights, etc.

A2: Cryptographic Failures

1346

Many web applications and APIs do not properly protect sensitive data, such as financial, healthcare, and PII. Attackers may steal or modify such weakly protected data to conduct credit card fraud, identity theft, or other crimes. Sensitive data may be compromised without extra protection, such as encryption at rest or in transit, and requires special precautions when exchanged with the browser.

A3: Injection

1347

Injection flaws, such as SQL, NoSQL, OS, and LDAP injection, occur when untrusted data is sent to an interpreter as part of a command or query. The attacker's hostile data can trick the interpreter into executing unintended commands or accessing data without proper authorization.

A4: Insecure Design

1348

Insecure design encompasses a wide range of vulnerabilities related to design flaws, as opposed to implementation flaws. A design is insecure if it is vulnerable even when implemented as specified. Insecure designs may be prevented through practices such as using threat modelling for key flows, integrating security into user stories, validating critical flows with tests for use-cases and misuse-cases, among others.

A5: Security Misconfiguration

1349

Security misconfiguration is commonly a result of insecure default configurations, incomplete or ad hoc configurations, open cloud storage, misconfigured HTTP headers, and verbose error messages containing sensitive information. Not only must all operating systems, frameworks, libraries, and applications be securely configured, but they must be patched/upgraded in a timely fashion.

A7: Identification and Authentication Failures

1353

Application functions related to authentication and session management are often implemented incorrectly, allowing attackers to compromise passwords, keys, or session tokens, or to exploit other implementation flaws to assume other users' identities temporarily or permanently.

A8: Software and Data Integrity Failures

1354

Software and data integrity failures result from inadequate protection against untrusted code or data. For example, software that uses libraries or plugins from untrusted sources may be vulnerable to software supply chain attacks, and data that is deserialized without proper integrity checks may be vulnerable to remote code execution.

A9: Security Logging and Monitoring Failures

1355

Insufficient logging and monitoring, coupled with missing or ineffective integration with incident response, allows attackers to further attack systems, maintain persistence, pivot to more systems, and tamper, extract, or destroy data. Most breach studies show time to detect a breach is over 200 days, typically detected by external parties rather than internal processes or monitoring.

Coverity Version 2021.12.0 - PHP
Category CWE Description

A1: Injection

77

Improper Neutralization of Special Elements used in a Command ("Command Injection")

A1: Injection

78

Improper Neutralization of Special Elements used in an OS Command ("OS Command Injection")

A1: Injection

88

Improper Neutralization of Argument Delimiters in a Command ("Argument Injection")

A1: Injection

89

Improper Neutralization of Special Elements used in an SQL Command ("SQL Injection")

A1: Injection

943

Improper Neutralization of Special Elements in Data Query Logic

A1: Injection

1027

Injection

A2: Broken Authentication

256

Plaintext Storage of a Password

A2: Broken Authentication

287

Improper Authentication

A2: Broken Authentication

522

Insufficiently Protected Credentials

A2: Broken Authentication

523

Unprotected Transport of Credentials

A3: Sensitive Data Exposure

311

Missing Encryption of Sensitive Data

A3: Sensitive Data Exposure

312

Cleartext Storage of Sensitive Information

A3: Sensitive Data Exposure

319

Cleartext Transmission of Sensitive Information

A3: Sensitive Data Exposure

359

Exposure of Private Personal Information to an Unauthorized Actor

A4: XML External Entities (XXE)

611

Improper Restriction of XML External Entity Reference

A5: Broken Access Control

22

Improper Limitation of a Pathname to a Restricted Directory ("Path Traversal")

A5: Broken Access Control

284

Improper Access Control

A5: Broken Access Control

285

Improper Authorization

A5: Broken Access Control

639

Authorization Bypass Through User-Controlled Key

A6: Security Misconfiguration

16

Configuration

A6: Security Misconfiguration

209

Generation of Error Message Containing Sensitive Information

A7: Cross-Site Scripting (XSS)

79

Improper Neutralization of Input During Web Page Generation ("Cross-site Scripting")

A8: Insecure Deserialization

502

Deserialization of Untrusted Data

Coverity Version 2022.12.0 - PHP
Category CWE Description

A1: Broken Access Control

1345

Restrictions on what authenticated users are allowed to do are often not properly enforced. Attackers can exploit these flaws to access unauthorized functionality and/or data, such as access other users' accounts, view sensitive files, modify other users' data, change access rights, etc.

A2: Cryptographic Failures

1346

Many web applications and APIs do not properly protect sensitive data, such as financial, healthcare, and PII. Attackers may steal or modify such weakly protected data to conduct credit card fraud, identity theft, or other crimes. Sensitive data may be compromised without extra protection, such as encryption at rest or in transit, and requires special precautions when exchanged with the browser.

A3: Injection

1347

Injection flaws, such as SQL, NoSQL, OS, and LDAP injection, occur when untrusted data is sent to an interpreter as part of a command or query. The attacker's hostile data can trick the interpreter into executing unintended commands or accessing data without proper authorization.

A4: Insecure Design

1348

Insecure design encompasses a wide range of vulnerabilities related to design flaws, as opposed to implementation flaws. A design is insecure if it is vulnerable even when implemented as specified. Insecure designs may be prevented through practices such as using threat modelling for key flows, integrating security into user stories, validating critical flows with tests for use-cases and misuse-cases, among others.

A5: Security Misconfiguration

1349

Security misconfiguration is commonly a result of insecure default configurations, incomplete or ad hoc configurations, open cloud storage, misconfigured HTTP headers, and verbose error messages containing sensitive information. Not only must all operating systems, frameworks, libraries, and applications be securely configured, but they must be patched/upgraded in a timely fashion.

A7: Identification and Authentication Failures

1353

Application functions related to authentication and session management are often implemented incorrectly, allowing attackers to compromise passwords, keys, or session tokens, or to exploit other implementation flaws to assume other users' identities temporarily or permanently.

A8: Software and Data Integrity Failures

1354

Software and data integrity failures result from inadequate protection against untrusted code or data. For example, software that uses libraries or plugins from untrusted sources may be vulnerable to software supply chain attacks, and data that is deserialized without proper integrity checks may be vulnerable to remote code execution.

A9: Security Logging and Monitoring Failures

1355

Insufficient logging and monitoring, coupled with missing or ineffective integration with incident response, allows attackers to further attack systems, maintain persistence, pivot to more systems, and tamper, extract, or destroy data. Most breach studies show time to detect a breach is over 200 days, typically detected by external parties rather than internal processes or monitoring.

Python

Coverity Version 2024.3.0 - Python
Category CWE Description

A1: Broken Access Control

1345

Restrictions on what authenticated users are allowed to do are often not properly enforced. Attackers can exploit these flaws to access unauthorized functionality and/or data, such as access other users' accounts, view sensitive files, modify other users' data, change access rights, etc.

A2: Cryptographic Failures

1346

Many web applications and APIs do not properly protect sensitive data, such as financial, healthcare, and PII. Attackers may steal or modify such weakly protected data to conduct credit card fraud, identity theft, or other crimes. Sensitive data may be compromised without extra protection, such as encryption at rest or in transit, and requires special precautions when exchanged with the browser.

A3: Injection

1347

Injection flaws, such as SQL, NoSQL, OS, and LDAP injection, occur when untrusted data is sent to an interpreter as part of a command or query. The attacker's hostile data can trick the interpreter into executing unintended commands or accessing data without proper authorization.

A4: Insecure Design

1348

Insecure design encompasses a wide range of vulnerabilities related to design flaws, as opposed to implementation flaws. A design is insecure if it is vulnerable even when implemented as specified. Insecure designs may be prevented through practices such as using threat modelling for key flows, integrating security into user stories, validating critical flows with tests for use-cases and misuse-cases, among others.

A5: Security Misconfiguration

1349

Security misconfiguration is commonly a result of insecure default configurations, incomplete or ad hoc configurations, open cloud storage, misconfigured HTTP headers, and verbose error messages containing sensitive information. Not only must all operating systems, frameworks, libraries, and applications be securely configured, but they must be patched/upgraded in a timely fashion.

A7: Identification and Authentication Failures

1353

Application functions related to authentication and session management are often implemented incorrectly, allowing attackers to compromise passwords, keys, or session tokens, or to exploit other implementation flaws to assume other users' identities temporarily or permanently.

A8: Software and Data Integrity Failures

1354

Software and data integrity failures result from inadequate protection against untrusted code or data. For example, software that uses libraries or plugins from untrusted sources may be vulnerable to software supply chain attacks, and data that is deserialized without proper integrity checks may be vulnerable to remote code execution.

A9: Security Logging and Monitoring Failures

1355

Insufficient logging and monitoring, coupled with missing or ineffective integration with incident response, allows attackers to further attack systems, maintain persistence, pivot to more systems, and tamper, extract, or destroy data. Most breach studies show time to detect a breach is over 200 days, typically detected by external parties rather than internal processes or monitoring.

A10: Server-Side Request Forgery (SSRF)

918

Server-side request forgery occurs when a server is coerced into making a request to an unintended resource, possibly through a user-specified URL, port, or protocol. Such requests may bypass protection such as firewalls or access control lists.

Coverity Version 2023.12.0 - Python
Category CWE Description

A1: Broken Access Control

1345

Restrictions on what authenticated users are allowed to do are often not properly enforced. Attackers can exploit these flaws to access unauthorized functionality and/or data, such as access other users' accounts, view sensitive files, modify other users' data, change access rights, etc.

A2: Cryptographic Failures

1346

Many web applications and APIs do not properly protect sensitive data, such as financial, healthcare, and PII. Attackers may steal or modify such weakly protected data to conduct credit card fraud, identity theft, or other crimes. Sensitive data may be compromised without extra protection, such as encryption at rest or in transit, and requires special precautions when exchanged with the browser.

A3: Injection

1347

Injection flaws, such as SQL, NoSQL, OS, and LDAP injection, occur when untrusted data is sent to an interpreter as part of a command or query. The attacker's hostile data can trick the interpreter into executing unintended commands or accessing data without proper authorization.

A4: Insecure Design

1348

Insecure design encompasses a wide range of vulnerabilities related to design flaws, as opposed to implementation flaws. A design is insecure if it is vulnerable even when implemented as specified. Insecure designs may be prevented through practices such as using threat modelling for key flows, integrating security into user stories, validating critical flows with tests for use-cases and misuse-cases, among others.

A5: Security Misconfiguration

1349

Security misconfiguration is commonly a result of insecure default configurations, incomplete or ad hoc configurations, open cloud storage, misconfigured HTTP headers, and verbose error messages containing sensitive information. Not only must all operating systems, frameworks, libraries, and applications be securely configured, but they must be patched/upgraded in a timely fashion.

A7: Identification and Authentication Failures

1353

Application functions related to authentication and session management are often implemented incorrectly, allowing attackers to compromise passwords, keys, or session tokens, or to exploit other implementation flaws to assume other users' identities temporarily or permanently.

A8: Software and Data Integrity Failures

1354

Software and data integrity failures result from inadequate protection against untrusted code or data. For example, software that uses libraries or plugins from untrusted sources may be vulnerable to software supply chain attacks, and data that is deserialized without proper integrity checks may be vulnerable to remote code execution.

A9: Security Logging and Monitoring Failures

1355

Insufficient logging and monitoring, coupled with missing or ineffective integration with incident response, allows attackers to further attack systems, maintain persistence, pivot to more systems, and tamper, extract, or destroy data. Most breach studies show time to detect a breach is over 200 days, typically detected by external parties rather than internal processes or monitoring.

A10: Server-Side Request Forgery (SSRF)

918

Server-side request forgery occurs when a server is coerced into making a request to an unintended resource, possibly through a user-specified URL, port, or protocol. Such requests may bypass protection such as firewalls or access control lists.

Coverity Version 2023.9.0 - Python
Category CWE Description

A1: Broken Access Control

1345

Restrictions on what authenticated users are allowed to do are often not properly enforced. Attackers can exploit these flaws to access unauthorized functionality and/or data, such as access other users' accounts, view sensitive files, modify other users' data, change access rights, etc.

A2: Cryptographic Failures

1346

Many web applications and APIs do not properly protect sensitive data, such as financial, healthcare, and PII. Attackers may steal or modify such weakly protected data to conduct credit card fraud, identity theft, or other crimes. Sensitive data may be compromised without extra protection, such as encryption at rest or in transit, and requires special precautions when exchanged with the browser.

A3: Injection

1347

Injection flaws, such as SQL, NoSQL, OS, and LDAP injection, occur when untrusted data is sent to an interpreter as part of a command or query. The attacker's hostile data can trick the interpreter into executing unintended commands or accessing data without proper authorization.

A4: Insecure Design

1348

Insecure design encompasses a wide range of vulnerabilities related to design flaws, as opposed to implementation flaws. A design is insecure if it is vulnerable even when implemented as specified. Insecure designs may be prevented through practices such as using threat modelling for key flows, integrating security into user stories, validating critical flows with tests for use-cases and misuse-cases, among others.

A5: Security Misconfiguration

1349

Security misconfiguration is commonly a result of insecure default configurations, incomplete or ad hoc configurations, open cloud storage, misconfigured HTTP headers, and verbose error messages containing sensitive information. Not only must all operating systems, frameworks, libraries, and applications be securely configured, but they must be patched/upgraded in a timely fashion.

A7: Identification and Authentication Failures

1353

Application functions related to authentication and session management are often implemented incorrectly, allowing attackers to compromise passwords, keys, or session tokens, or to exploit other implementation flaws to assume other users' identities temporarily or permanently.

A8: Software and Data Integrity Failures

1354

Software and data integrity failures result from inadequate protection against untrusted code or data. For example, software that uses libraries or plugins from untrusted sources may be vulnerable to software supply chain attacks, and data that is deserialized without proper integrity checks may be vulnerable to remote code execution.

A9: Security Logging and Monitoring Failures

1355

Insufficient logging and monitoring, coupled with missing or ineffective integration with incident response, allows attackers to further attack systems, maintain persistence, pivot to more systems, and tamper, extract, or destroy data. Most breach studies show time to detect a breach is over 200 days, typically detected by external parties rather than internal processes or monitoring.

A10: Server-Side Request Forgery (SSRF)

918

Server-side request forgery occurs when a server is coerced into making a request to an unintended resource, possibly through a user-specified URL, port, or protocol. Such requests may bypass protection such as firewalls or access control lists.

Coverity Version 2023.6.0 - Python
Category CWE Description

A1: Broken Access Control

1345

Restrictions on what authenticated users are allowed to do are often not properly enforced. Attackers can exploit these flaws to access unauthorized functionality and/or data, such as access other users' accounts, view sensitive files, modify other users' data, change access rights, etc.

A2: Cryptographic Failures

1346

Many web applications and APIs do not properly protect sensitive data, such as financial, healthcare, and PII. Attackers may steal or modify such weakly protected data to conduct credit card fraud, identity theft, or other crimes. Sensitive data may be compromised without extra protection, such as encryption at rest or in transit, and requires special precautions when exchanged with the browser.

A3: Injection

1347

Injection flaws, such as SQL, NoSQL, OS, and LDAP injection, occur when untrusted data is sent to an interpreter as part of a command or query. The attacker's hostile data can trick the interpreter into executing unintended commands or accessing data without proper authorization.

A4: Insecure Design

1348

Insecure design encompasses a wide range of vulnerabilities related to design flaws, as opposed to implementation flaws. A design is insecure if it is vulnerable even when implemented as specified. Insecure designs may be prevented through practices such as using threat modelling for key flows, integrating security into user stories, validating critical flows with tests for use-cases and misuse-cases, among others.

A5: Security Misconfiguration

1349

Security misconfiguration is commonly a result of insecure default configurations, incomplete or ad hoc configurations, open cloud storage, misconfigured HTTP headers, and verbose error messages containing sensitive information. Not only must all operating systems, frameworks, libraries, and applications be securely configured, but they must be patched/upgraded in a timely fashion.

A7: Identification and Authentication Failures

1353

Application functions related to authentication and session management are often implemented incorrectly, allowing attackers to compromise passwords, keys, or session tokens, or to exploit other implementation flaws to assume other users' identities temporarily or permanently.

A8: Software and Data Integrity Failures

1354

Software and data integrity failures result from inadequate protection against untrusted code or data. For example, software that uses libraries or plugins from untrusted sources may be vulnerable to software supply chain attacks, and data that is deserialized without proper integrity checks may be vulnerable to remote code execution.

A9: Security Logging and Monitoring Failures

1355

Insufficient logging and monitoring, coupled with missing or ineffective integration with incident response, allows attackers to further attack systems, maintain persistence, pivot to more systems, and tamper, extract, or destroy data. Most breach studies show time to detect a breach is over 200 days, typically detected by external parties rather than internal processes or monitoring.

A10: Server-Side Request Forgery (SSRF)

918

Server-side request forgery occurs when a server is coerced into making a request to an unintended resource, possibly through a user-specified URL, port, or protocol. Such requests may bypass protection such as firewalls or access control lists.

Coverity Version 2023.3.0 - Python
Category CWE Description

A1: Broken Access Control

1345

Restrictions on what authenticated users are allowed to do are often not properly enforced. Attackers can exploit these flaws to access unauthorized functionality and/or data, such as access other users' accounts, view sensitive files, modify other users' data, change access rights, etc.

A2: Cryptographic Failures

1346

Many web applications and APIs do not properly protect sensitive data, such as financial, healthcare, and PII. Attackers may steal or modify such weakly protected data to conduct credit card fraud, identity theft, or other crimes. Sensitive data may be compromised without extra protection, such as encryption at rest or in transit, and requires special precautions when exchanged with the browser.

A3: Injection

1347

Injection flaws, such as SQL, NoSQL, OS, and LDAP injection, occur when untrusted data is sent to an interpreter as part of a command or query. The attacker's hostile data can trick the interpreter into executing unintended commands or accessing data without proper authorization.

A4: Insecure Design

1348

Insecure design encompasses a wide range of vulnerabilities related to design flaws, as opposed to implementation flaws. A design is insecure if it is vulnerable even when implemented as specified. Insecure designs may be prevented through practices such as using threat modelling for key flows, integrating security into user stories, validating critical flows with tests for use-cases and misuse-cases, among others.

A5: Security Misconfiguration

1349

Security misconfiguration is commonly a result of insecure default configurations, incomplete or ad hoc configurations, open cloud storage, misconfigured HTTP headers, and verbose error messages containing sensitive information. Not only must all operating systems, frameworks, libraries, and applications be securely configured, but they must be patched/upgraded in a timely fashion.

A7: Identification and Authentication Failures

1353

Application functions related to authentication and session management are often implemented incorrectly, allowing attackers to compromise passwords, keys, or session tokens, or to exploit other implementation flaws to assume other users' identities temporarily or permanently.

A8: Software and Data Integrity Failures

1354

Software and data integrity failures result from inadequate protection against untrusted code or data. For example, software that uses libraries or plugins from untrusted sources may be vulnerable to software supply chain attacks, and data that is deserialized without proper integrity checks may be vulnerable to remote code execution.

A9: Security Logging and Monitoring Failures

1355

Insufficient logging and monitoring, coupled with missing or ineffective integration with incident response, allows attackers to further attack systems, maintain persistence, pivot to more systems, and tamper, extract, or destroy data. Most breach studies show time to detect a breach is over 200 days, typically detected by external parties rather than internal processes or monitoring.

A10: Server-Side Request Forgery (SSRF)

918

Server-side request forgery occurs when a server is coerced into making a request to an unintended resource, possibly through a user-specified URL, port, or protocol. Such requests may bypass protection such as firewalls or access control lists.

Coverity Version 2022.6.0 - Python
Category CWE Description

A1: Broken Access Control

1345

Restrictions on what authenticated users are allowed to do are often not properly enforced. Attackers can exploit these flaws to access unauthorized functionality and/or data, such as access other users' accounts, view sensitive files, modify other users' data, change access rights, etc.

A2: Cryptographic Failures

1346

Many web applications and APIs do not properly protect sensitive data, such as financial, healthcare, and PII. Attackers may steal or modify such weakly protected data to conduct credit card fraud, identity theft, or other crimes. Sensitive data may be compromised without extra protection, such as encryption at rest or in transit, and requires special precautions when exchanged with the browser.

A3: Injection

1347

Injection flaws, such as SQL, NoSQL, OS, and LDAP injection, occur when untrusted data is sent to an interpreter as part of a command or query. The attacker's hostile data can trick the interpreter into executing unintended commands or accessing data without proper authorization.

A4: Insecure Design

1348

Insecure design encompasses a wide range of vulnerabilities related to design flaws, as opposed to implementation flaws. A design is insecure if it is vulnerable even when implemented as specified. Insecure designs may be prevented through practices such as using threat modelling for key flows, integrating security into user stories, validating critical flows with tests for use-cases and misuse-cases, among others.

A5: Security Misconfiguration

1349

Security misconfiguration is commonly a result of insecure default configurations, incomplete or ad hoc configurations, open cloud storage, misconfigured HTTP headers, and verbose error messages containing sensitive information. Not only must all operating systems, frameworks, libraries, and applications be securely configured, but they must be patched/upgraded in a timely fashion.

A7: Identification and Authentication Failures

1353

Application functions related to authentication and session management are often implemented incorrectly, allowing attackers to compromise passwords, keys, or session tokens, or to exploit other implementation flaws to assume other users' identities temporarily or permanently.

A8: Software and Data Integrity Failures

1354

Software and data integrity failures result from inadequate protection against untrusted code or data. For example, software that uses libraries or plugins from untrusted sources may be vulnerable to software supply chain attacks, and data that is deserialized without proper integrity checks may be vulnerable to remote code execution.

A9: Security Logging and Monitoring Failures

1355

Insufficient logging and monitoring, coupled with missing or ineffective integration with incident response, allows attackers to further attack systems, maintain persistence, pivot to more systems, and tamper, extract, or destroy data. Most breach studies show time to detect a breach is over 200 days, typically detected by external parties rather than internal processes or monitoring.

A10: Server-Side Request Forgery (SSRF)

918

Server-side request forgery occurs when a server is coerced into making a request to an unintended resource, possibly through a user-specified URL, port, or protocol. Such requests may bypass protection such as firewalls or access control lists.

Coverity Version 2022.9.0 - Python
Category CWE Description

A1: Broken Access Control

1345

Restrictions on what authenticated users are allowed to do are often not properly enforced. Attackers can exploit these flaws to access unauthorized functionality and/or data, such as access other users' accounts, view sensitive files, modify other users' data, change access rights, etc.

A2: Cryptographic Failures

1346

Many web applications and APIs do not properly protect sensitive data, such as financial, healthcare, and PII. Attackers may steal or modify such weakly protected data to conduct credit card fraud, identity theft, or other crimes. Sensitive data may be compromised without extra protection, such as encryption at rest or in transit, and requires special precautions when exchanged with the browser.

A3: Injection

1347

Injection flaws, such as SQL, NoSQL, OS, and LDAP injection, occur when untrusted data is sent to an interpreter as part of a command or query. The attacker's hostile data can trick the interpreter into executing unintended commands or accessing data without proper authorization.

A4: Insecure Design

1348

Insecure design encompasses a wide range of vulnerabilities related to design flaws, as opposed to implementation flaws. A design is insecure if it is vulnerable even when implemented as specified. Insecure designs may be prevented through practices such as using threat modelling for key flows, integrating security into user stories, validating critical flows with tests for use-cases and misuse-cases, among others.

A5: Security Misconfiguration

1349

Security misconfiguration is commonly a result of insecure default configurations, incomplete or ad hoc configurations, open cloud storage, misconfigured HTTP headers, and verbose error messages containing sensitive information. Not only must all operating systems, frameworks, libraries, and applications be securely configured, but they must be patched/upgraded in a timely fashion.

A7: Identification and Authentication Failures

1353

Application functions related to authentication and session management are often implemented incorrectly, allowing attackers to compromise passwords, keys, or session tokens, or to exploit other implementation flaws to assume other users' identities temporarily or permanently.

A8: Software and Data Integrity Failures

1354

Software and data integrity failures result from inadequate protection against untrusted code or data. For example, software that uses libraries or plugins from untrusted sources may be vulnerable to software supply chain attacks, and data that is deserialized without proper integrity checks may be vulnerable to remote code execution.

A9: Security Logging and Monitoring Failures

1355

Insufficient logging and monitoring, coupled with missing or ineffective integration with incident response, allows attackers to further attack systems, maintain persistence, pivot to more systems, and tamper, extract, or destroy data. Most breach studies show time to detect a breach is over 200 days, typically detected by external parties rather than internal processes or monitoring.

A10: Server-Side Request Forgery (SSRF)

918

Server-side request forgery occurs when a server is coerced into making a request to an unintended resource, possibly through a user-specified URL, port, or protocol. Such requests may bypass protection such as firewalls or access control lists.

Coverity Version 2021.12.0 - Python
Category CWE Description

A1: Injection

77

Improper Neutralization of Special Elements used in a Command ("Command Injection")

A1: Injection

78

Improper Neutralization of Special Elements used in an OS Command ("OS Command Injection")

A1: Injection

88

Improper Neutralization of Argument Delimiters in a Command ("Argument Injection")

A1: Injection

89

Improper Neutralization of Special Elements used in an SQL Command ("SQL Injection")

A1: Injection

91

XML Injection (aka Blind XPath Injection)

A1: Injection

943

Improper Neutralization of Special Elements in Data Query Logic

A1: Injection

1027

Injection

A2: Broken Authentication

256

Plaintext Storage of a Password

A2: Broken Authentication

287

Improper Authentication

A2: Broken Authentication

522

Insufficiently Protected Credentials

A2: Broken Authentication

523

Unprotected Transport of Credentials

A2: Broken Authentication

1028

Broken Authentication

A3: Sensitive Data Exposure

295

Improper Certificate Validation

A3: Sensitive Data Exposure

311

Missing Encryption of Sensitive Data

A3: Sensitive Data Exposure

312

Cleartext Storage of Sensitive Information

A3: Sensitive Data Exposure

319

Cleartext Transmission of Sensitive Information

A3: Sensitive Data Exposure

326

Inadequate Encryption Strength

A3: Sensitive Data Exposure

327

Use of a Broken or Risky Cryptographic Algorithm

A3: Sensitive Data Exposure

328

Reversible One-Way Hash

A3: Sensitive Data Exposure

359

Exposure of Private Personal Information to an Unauthorized Actor

A3: Sensitive Data Exposure

1029

Sensitive Data Exposure

A4: XML External Entities (XXE)

611

Improper Restriction of XML External Entity Reference

A4: XML External Entities (XXE)

1030

XML External Entities (XXE)

A5: Broken Access Control

22

Improper Limitation of a Pathname to a Restricted Directory ("Path Traversal")

A5: Broken Access Control

284

Improper Access Control

A5: Broken Access Control

285

Improper Authorization

A5: Broken Access Control

639

Authorization Bypass Through User-Controlled Key

A5: Broken Access Control

1031

Broken Access Control

A6: Security Misconfiguration

16

Configuration

A6: Security Misconfiguration

209

Generation of Error Message Containing Sensitive Information

A7: Cross-Site Scripting (XSS)

79

Improper Neutralization of Input During Web Page Generation ("Cross-site Scripting")

A8: Insecure Deserialization

502

Deserialization of Untrusted Data

A10: Insufficient Logging & Monitoring

223

Omission of Security-relevant Information

A10: Insufficient Logging & Monitoring

778

Insufficient Logging

Coverity Version 2022.12.0 - Python
Category CWE Description

A1: Broken Access Control

1345

Restrictions on what authenticated users are allowed to do are often not properly enforced. Attackers can exploit these flaws to access unauthorized functionality and/or data, such as access other users' accounts, view sensitive files, modify other users' data, change access rights, etc.

A2: Cryptographic Failures

1346

Many web applications and APIs do not properly protect sensitive data, such as financial, healthcare, and PII. Attackers may steal or modify such weakly protected data to conduct credit card fraud, identity theft, or other crimes. Sensitive data may be compromised without extra protection, such as encryption at rest or in transit, and requires special precautions when exchanged with the browser.

A3: Injection

1347

Injection flaws, such as SQL, NoSQL, OS, and LDAP injection, occur when untrusted data is sent to an interpreter as part of a command or query. The attacker's hostile data can trick the interpreter into executing unintended commands or accessing data without proper authorization.

A4: Insecure Design

1348

Insecure design encompasses a wide range of vulnerabilities related to design flaws, as opposed to implementation flaws. A design is insecure if it is vulnerable even when implemented as specified. Insecure designs may be prevented through practices such as using threat modelling for key flows, integrating security into user stories, validating critical flows with tests for use-cases and misuse-cases, among others.

A5: Security Misconfiguration

1349

Security misconfiguration is commonly a result of insecure default configurations, incomplete or ad hoc configurations, open cloud storage, misconfigured HTTP headers, and verbose error messages containing sensitive information. Not only must all operating systems, frameworks, libraries, and applications be securely configured, but they must be patched/upgraded in a timely fashion.

A7: Identification and Authentication Failures

1353

Application functions related to authentication and session management are often implemented incorrectly, allowing attackers to compromise passwords, keys, or session tokens, or to exploit other implementation flaws to assume other users' identities temporarily or permanently.

A8: Software and Data Integrity Failures

1354

Software and data integrity failures result from inadequate protection against untrusted code or data. For example, software that uses libraries or plugins from untrusted sources may be vulnerable to software supply chain attacks, and data that is deserialized without proper integrity checks may be vulnerable to remote code execution.

A9: Security Logging and Monitoring Failures

1355

Insufficient logging and monitoring, coupled with missing or ineffective integration with incident response, allows attackers to further attack systems, maintain persistence, pivot to more systems, and tamper, extract, or destroy data. Most breach studies show time to detect a breach is over 200 days, typically detected by external parties rather than internal processes or monitoring.

A10: Server-Side Request Forgery (SSRF)

918

Server-side request forgery occurs when a server is coerced into making a request to an unintended resource, possibly through a user-specified URL, port, or protocol. Such requests may bypass protection such as firewalls or access control lists.

Ruby

Coverity Version 2024.3.0 - Ruby
Category CWE Description

A1: Broken Access Control

1345

Restrictions on what authenticated users are allowed to do are often not properly enforced. Attackers can exploit these flaws to access unauthorized functionality and/or data, such as access other users' accounts, view sensitive files, modify other users' data, change access rights, etc.

A2: Cryptographic Failures

1346

Many web applications and APIs do not properly protect sensitive data, such as financial, healthcare, and PII. Attackers may steal or modify such weakly protected data to conduct credit card fraud, identity theft, or other crimes. Sensitive data may be compromised without extra protection, such as encryption at rest or in transit, and requires special precautions when exchanged with the browser.

A3: Injection

1347

Injection flaws, such as SQL, NoSQL, OS, and LDAP injection, occur when untrusted data is sent to an interpreter as part of a command or query. The attacker's hostile data can trick the interpreter into executing unintended commands or accessing data without proper authorization.

A4: Insecure Design

1348

Insecure design encompasses a wide range of vulnerabilities related to design flaws, as opposed to implementation flaws. A design is insecure if it is vulnerable even when implemented as specified. Insecure designs may be prevented through practices such as using threat modelling for key flows, integrating security into user stories, validating critical flows with tests for use-cases and misuse-cases, among others.

A5: Security Misconfiguration

1349

Security misconfiguration is commonly a result of insecure default configurations, incomplete or ad hoc configurations, open cloud storage, misconfigured HTTP headers, and verbose error messages containing sensitive information. Not only must all operating systems, frameworks, libraries, and applications be securely configured, but they must be patched/upgraded in a timely fashion.

A6: Vulnerable and Outdated Components

1352

Components, such as libraries, frameworks, and other software modules, run with the same privileges as the application. If a vulnerable component is exploited, such an attack can facilitate serious data loss or server takeover. Applications and APIs using components with known vulnerabilities may undermine application defenses and enable various attacks and impacts.

A7: Identification and Authentication Failures

1353

Application functions related to authentication and session management are often implemented incorrectly, allowing attackers to compromise passwords, keys, or session tokens, or to exploit other implementation flaws to assume other users' identities temporarily or permanently.

A8: Software and Data Integrity Failures

1354

Software and data integrity failures result from inadequate protection against untrusted code or data. For example, software that uses libraries or plugins from untrusted sources may be vulnerable to software supply chain attacks, and data that is deserialized without proper integrity checks may be vulnerable to remote code execution.

Coverity Version 2023.12.0 - Ruby
Category CWE Description

A1: Broken Access Control

1345

Restrictions on what authenticated users are allowed to do are often not properly enforced. Attackers can exploit these flaws to access unauthorized functionality and/or data, such as access other users' accounts, view sensitive files, modify other users' data, change access rights, etc.

A2: Cryptographic Failures

1346

Many web applications and APIs do not properly protect sensitive data, such as financial, healthcare, and PII. Attackers may steal or modify such weakly protected data to conduct credit card fraud, identity theft, or other crimes. Sensitive data may be compromised without extra protection, such as encryption at rest or in transit, and requires special precautions when exchanged with the browser.

A3: Injection

1347

Injection flaws, such as SQL, NoSQL, OS, and LDAP injection, occur when untrusted data is sent to an interpreter as part of a command or query. The attacker's hostile data can trick the interpreter into executing unintended commands or accessing data without proper authorization.

A4: Insecure Design

1348

Insecure design encompasses a wide range of vulnerabilities related to design flaws, as opposed to implementation flaws. A design is insecure if it is vulnerable even when implemented as specified. Insecure designs may be prevented through practices such as using threat modelling for key flows, integrating security into user stories, validating critical flows with tests for use-cases and misuse-cases, among others.

A5: Security Misconfiguration

1349

Security misconfiguration is commonly a result of insecure default configurations, incomplete or ad hoc configurations, open cloud storage, misconfigured HTTP headers, and verbose error messages containing sensitive information. Not only must all operating systems, frameworks, libraries, and applications be securely configured, but they must be patched/upgraded in a timely fashion.

A6: Vulnerable and Outdated Components

1352

Components, such as libraries, frameworks, and other software modules, run with the same privileges as the application. If a vulnerable component is exploited, such an attack can facilitate serious data loss or server takeover. Applications and APIs using components with known vulnerabilities may undermine application defenses and enable various attacks and impacts.

A7: Identification and Authentication Failures

1353

Application functions related to authentication and session management are often implemented incorrectly, allowing attackers to compromise passwords, keys, or session tokens, or to exploit other implementation flaws to assume other users' identities temporarily or permanently.

A8: Software and Data Integrity Failures

1354

Software and data integrity failures result from inadequate protection against untrusted code or data. For example, software that uses libraries or plugins from untrusted sources may be vulnerable to software supply chain attacks, and data that is deserialized without proper integrity checks may be vulnerable to remote code execution.

Coverity Version 2023.9.0 - Ruby
Category CWE Description

A1: Broken Access Control

1345

Restrictions on what authenticated users are allowed to do are often not properly enforced. Attackers can exploit these flaws to access unauthorized functionality and/or data, such as access other users' accounts, view sensitive files, modify other users' data, change access rights, etc.

A2: Cryptographic Failures

1346

Many web applications and APIs do not properly protect sensitive data, such as financial, healthcare, and PII. Attackers may steal or modify such weakly protected data to conduct credit card fraud, identity theft, or other crimes. Sensitive data may be compromised without extra protection, such as encryption at rest or in transit, and requires special precautions when exchanged with the browser.

A3: Injection

1347

Injection flaws, such as SQL, NoSQL, OS, and LDAP injection, occur when untrusted data is sent to an interpreter as part of a command or query. The attacker's hostile data can trick the interpreter into executing unintended commands or accessing data without proper authorization.

A4: Insecure Design

1348

Insecure design encompasses a wide range of vulnerabilities related to design flaws, as opposed to implementation flaws. A design is insecure if it is vulnerable even when implemented as specified. Insecure designs may be prevented through practices such as using threat modelling for key flows, integrating security into user stories, validating critical flows with tests for use-cases and misuse-cases, among others.

A5: Security Misconfiguration

1349

Security misconfiguration is commonly a result of insecure default configurations, incomplete or ad hoc configurations, open cloud storage, misconfigured HTTP headers, and verbose error messages containing sensitive information. Not only must all operating systems, frameworks, libraries, and applications be securely configured, but they must be patched/upgraded in a timely fashion.

A6: Vulnerable and Outdated Components

1352

Components, such as libraries, frameworks, and other software modules, run with the same privileges as the application. If a vulnerable component is exploited, such an attack can facilitate serious data loss or server takeover. Applications and APIs using components with known vulnerabilities may undermine application defenses and enable various attacks and impacts.

A7: Identification and Authentication Failures

1353

Application functions related to authentication and session management are often implemented incorrectly, allowing attackers to compromise passwords, keys, or session tokens, or to exploit other implementation flaws to assume other users' identities temporarily or permanently.

A8: Software and Data Integrity Failures

1354

Software and data integrity failures result from inadequate protection against untrusted code or data. For example, software that uses libraries or plugins from untrusted sources may be vulnerable to software supply chain attacks, and data that is deserialized without proper integrity checks may be vulnerable to remote code execution.

Coverity Version 2023.6.0 - Ruby
Category CWE Description

A1: Broken Access Control

1345

Restrictions on what authenticated users are allowed to do are often not properly enforced. Attackers can exploit these flaws to access unauthorized functionality and/or data, such as access other users' accounts, view sensitive files, modify other users' data, change access rights, etc.

A2: Cryptographic Failures

1346

Many web applications and APIs do not properly protect sensitive data, such as financial, healthcare, and PII. Attackers may steal or modify such weakly protected data to conduct credit card fraud, identity theft, or other crimes. Sensitive data may be compromised without extra protection, such as encryption at rest or in transit, and requires special precautions when exchanged with the browser.

A3: Injection

1347

Injection flaws, such as SQL, NoSQL, OS, and LDAP injection, occur when untrusted data is sent to an interpreter as part of a command or query. The attacker's hostile data can trick the interpreter into executing unintended commands or accessing data without proper authorization.

A4: Insecure Design

1348

Insecure design encompasses a wide range of vulnerabilities related to design flaws, as opposed to implementation flaws. A design is insecure if it is vulnerable even when implemented as specified. Insecure designs may be prevented through practices such as using threat modelling for key flows, integrating security into user stories, validating critical flows with tests for use-cases and misuse-cases, among others.

A5: Security Misconfiguration

1349

Security misconfiguration is commonly a result of insecure default configurations, incomplete or ad hoc configurations, open cloud storage, misconfigured HTTP headers, and verbose error messages containing sensitive information. Not only must all operating systems, frameworks, libraries, and applications be securely configured, but they must be patched/upgraded in a timely fashion.

A6: Vulnerable and Outdated Components

1352

Components, such as libraries, frameworks, and other software modules, run with the same privileges as the application. If a vulnerable component is exploited, such an attack can facilitate serious data loss or server takeover. Applications and APIs using components with known vulnerabilities may undermine application defenses and enable various attacks and impacts.

A7: Identification and Authentication Failures

1353

Application functions related to authentication and session management are often implemented incorrectly, allowing attackers to compromise passwords, keys, or session tokens, or to exploit other implementation flaws to assume other users' identities temporarily or permanently.

A8: Software and Data Integrity Failures

1354

Software and data integrity failures result from inadequate protection against untrusted code or data. For example, software that uses libraries or plugins from untrusted sources may be vulnerable to software supply chain attacks, and data that is deserialized without proper integrity checks may be vulnerable to remote code execution.

Coverity Version 2023.3.0 - Ruby
Category CWE Description

A1: Broken Access Control

1345

Restrictions on what authenticated users are allowed to do are often not properly enforced. Attackers can exploit these flaws to access unauthorized functionality and/or data, such as access other users' accounts, view sensitive files, modify other users' data, change access rights, etc.

A2: Cryptographic Failures

1346

Many web applications and APIs do not properly protect sensitive data, such as financial, healthcare, and PII. Attackers may steal or modify such weakly protected data to conduct credit card fraud, identity theft, or other crimes. Sensitive data may be compromised without extra protection, such as encryption at rest or in transit, and requires special precautions when exchanged with the browser.

A3: Injection

1347

Injection flaws, such as SQL, NoSQL, OS, and LDAP injection, occur when untrusted data is sent to an interpreter as part of a command or query. The attacker's hostile data can trick the interpreter into executing unintended commands or accessing data without proper authorization.

A4: Insecure Design

1348

Insecure design encompasses a wide range of vulnerabilities related to design flaws, as opposed to implementation flaws. A design is insecure if it is vulnerable even when implemented as specified. Insecure designs may be prevented through practices such as using threat modelling for key flows, integrating security into user stories, validating critical flows with tests for use-cases and misuse-cases, among others.

A5: Security Misconfiguration

1349

Security misconfiguration is commonly a result of insecure default configurations, incomplete or ad hoc configurations, open cloud storage, misconfigured HTTP headers, and verbose error messages containing sensitive information. Not only must all operating systems, frameworks, libraries, and applications be securely configured, but they must be patched/upgraded in a timely fashion.

A6: Vulnerable and Outdated Components

1352

Components, such as libraries, frameworks, and other software modules, run with the same privileges as the application. If a vulnerable component is exploited, such an attack can facilitate serious data loss or server takeover. Applications and APIs using components with known vulnerabilities may undermine application defenses and enable various attacks and impacts.

A7: Identification and Authentication Failures

1353

Application functions related to authentication and session management are often implemented incorrectly, allowing attackers to compromise passwords, keys, or session tokens, or to exploit other implementation flaws to assume other users' identities temporarily or permanently.

A8: Software and Data Integrity Failures

1354

Software and data integrity failures result from inadequate protection against untrusted code or data. For example, software that uses libraries or plugins from untrusted sources may be vulnerable to software supply chain attacks, and data that is deserialized without proper integrity checks may be vulnerable to remote code execution.

Coverity Version 2022.6.0 - Ruby
Category CWE Description

A1: Broken Access Control

1345

Restrictions on what authenticated users are allowed to do are often not properly enforced. Attackers can exploit these flaws to access unauthorized functionality and/or data, such as access other users' accounts, view sensitive files, modify other users' data, change access rights, etc.

A2: Cryptographic Failures

1346

Many web applications and APIs do not properly protect sensitive data, such as financial, healthcare, and PII. Attackers may steal or modify such weakly protected data to conduct credit card fraud, identity theft, or other crimes. Sensitive data may be compromised without extra protection, such as encryption at rest or in transit, and requires special precautions when exchanged with the browser.

A3: Injection

1347

Injection flaws, such as SQL, NoSQL, OS, and LDAP injection, occur when untrusted data is sent to an interpreter as part of a command or query. The attacker's hostile data can trick the interpreter into executing unintended commands or accessing data without proper authorization.

A4: Insecure Design

1348

Insecure design encompasses a wide range of vulnerabilities related to design flaws, as opposed to implementation flaws. A design is insecure if it is vulnerable even when implemented as specified. Insecure designs may be prevented through practices such as using threat modelling for key flows, integrating security into user stories, validating critical flows with tests for use-cases and misuse-cases, among others.

A5: Security Misconfiguration

1349

Security misconfiguration is commonly a result of insecure default configurations, incomplete or ad hoc configurations, open cloud storage, misconfigured HTTP headers, and verbose error messages containing sensitive information. Not only must all operating systems, frameworks, libraries, and applications be securely configured, but they must be patched/upgraded in a timely fashion.

A6: Vulnerable and Outdated Components

1352

Components, such as libraries, frameworks, and other software modules, run with the same privileges as the application. If a vulnerable component is exploited, such an attack can facilitate serious data loss or server takeover. Applications and APIs using components with known vulnerabilities may undermine application defenses and enable various attacks and impacts.

A7: Identification and Authentication Failures

1353

Application functions related to authentication and session management are often implemented incorrectly, allowing attackers to compromise passwords, keys, or session tokens, or to exploit other implementation flaws to assume other users' identities temporarily or permanently.

A8: Software and Data Integrity Failures

1354

Software and data integrity failures result from inadequate protection against untrusted code or data. For example, software that uses libraries or plugins from untrusted sources may be vulnerable to software supply chain attacks, and data that is deserialized without proper integrity checks may be vulnerable to remote code execution.

Coverity Version 2022.9.0 - Ruby
Category CWE Description

A1: Broken Access Control

1345

Restrictions on what authenticated users are allowed to do are often not properly enforced. Attackers can exploit these flaws to access unauthorized functionality and/or data, such as access other users' accounts, view sensitive files, modify other users' data, change access rights, etc.

A2: Cryptographic Failures

1346

Many web applications and APIs do not properly protect sensitive data, such as financial, healthcare, and PII. Attackers may steal or modify such weakly protected data to conduct credit card fraud, identity theft, or other crimes. Sensitive data may be compromised without extra protection, such as encryption at rest or in transit, and requires special precautions when exchanged with the browser.

A3: Injection

1347

Injection flaws, such as SQL, NoSQL, OS, and LDAP injection, occur when untrusted data is sent to an interpreter as part of a command or query. The attacker's hostile data can trick the interpreter into executing unintended commands or accessing data without proper authorization.

A4: Insecure Design

1348

Insecure design encompasses a wide range of vulnerabilities related to design flaws, as opposed to implementation flaws. A design is insecure if it is vulnerable even when implemented as specified. Insecure designs may be prevented through practices such as using threat modelling for key flows, integrating security into user stories, validating critical flows with tests for use-cases and misuse-cases, among others.

A5: Security Misconfiguration

1349

Security misconfiguration is commonly a result of insecure default configurations, incomplete or ad hoc configurations, open cloud storage, misconfigured HTTP headers, and verbose error messages containing sensitive information. Not only must all operating systems, frameworks, libraries, and applications be securely configured, but they must be patched/upgraded in a timely fashion.

A6: Vulnerable and Outdated Components

1352

Components, such as libraries, frameworks, and other software modules, run with the same privileges as the application. If a vulnerable component is exploited, such an attack can facilitate serious data loss or server takeover. Applications and APIs using components with known vulnerabilities may undermine application defenses and enable various attacks and impacts.

A7: Identification and Authentication Failures

1353

Application functions related to authentication and session management are often implemented incorrectly, allowing attackers to compromise passwords, keys, or session tokens, or to exploit other implementation flaws to assume other users' identities temporarily or permanently.

A8: Software and Data Integrity Failures

1354

Software and data integrity failures result from inadequate protection against untrusted code or data. For example, software that uses libraries or plugins from untrusted sources may be vulnerable to software supply chain attacks, and data that is deserialized without proper integrity checks may be vulnerable to remote code execution.

Coverity Version 2021.12.0 - Ruby
Category CWE Description

A1: Injection

77

Improper Neutralization of Special Elements used in a Command ("Command Injection")

A1: Injection

78

Improper Neutralization of Special Elements used in an OS Command ("OS Command Injection")

A1: Injection

88

Improper Neutralization of Argument Delimiters in a Command ("Argument Injection")

A1: Injection

89

Improper Neutralization of Special Elements used in an SQL Command ("SQL Injection")

A1: Injection

943

Improper Neutralization of Special Elements in Data Query Logic

A1: Injection

1027

Injection

A2: Broken Authentication

287

Improper Authentication

A2: Broken Authentication

522

Insufficiently Protected Credentials

A2: Broken Authentication

523

Unprotected Transport of Credentials

A2: Broken Authentication

1028

Broken Authentication

A3: Sensitive Data Exposure

295

Improper Certificate Validation

A3: Sensitive Data Exposure

311

Missing Encryption of Sensitive Data

A3: Sensitive Data Exposure

312

Cleartext Storage of Sensitive Information

A3: Sensitive Data Exposure

319

Cleartext Transmission of Sensitive Information

A3: Sensitive Data Exposure

320

Key Management Errors

A3: Sensitive Data Exposure

327

Use of a Broken or Risky Cryptographic Algorithm

A3: Sensitive Data Exposure

359

Exposure of Private Personal Information to an Unauthorized Actor

A5: Broken Access Control

22

Improper Limitation of a Pathname to a Restricted Directory ("Path Traversal")

A5: Broken Access Control

284

Improper Access Control

A5: Broken Access Control

285

Improper Authorization

A5: Broken Access Control

639

Authorization Bypass Through User-Controlled Key

A6: Security Misconfiguration

209

Generation of Error Message Containing Sensitive Information

A7: Cross-Site Scripting (XSS)

79

Improper Neutralization of Input During Web Page Generation ("Cross-site Scripting")

A8: Insecure Deserialization

502

Deserialization of Untrusted Data

A9: Insecure Deserialization

1035

Using Components with Known Vulnerabilities

Coverity Version 2022.12.0 - Ruby
Category CWE Description

A1: Broken Access Control

1345

Restrictions on what authenticated users are allowed to do are often not properly enforced. Attackers can exploit these flaws to access unauthorized functionality and/or data, such as access other users' accounts, view sensitive files, modify other users' data, change access rights, etc.

A2: Cryptographic Failures

1346

Many web applications and APIs do not properly protect sensitive data, such as financial, healthcare, and PII. Attackers may steal or modify such weakly protected data to conduct credit card fraud, identity theft, or other crimes. Sensitive data may be compromised without extra protection, such as encryption at rest or in transit, and requires special precautions when exchanged with the browser.

A3: Injection

1347

Injection flaws, such as SQL, NoSQL, OS, and LDAP injection, occur when untrusted data is sent to an interpreter as part of a command or query. The attacker's hostile data can trick the interpreter into executing unintended commands or accessing data without proper authorization.

A4: Insecure Design

1348

Insecure design encompasses a wide range of vulnerabilities related to design flaws, as opposed to implementation flaws. A design is insecure if it is vulnerable even when implemented as specified. Insecure designs may be prevented through practices such as using threat modelling for key flows, integrating security into user stories, validating critical flows with tests for use-cases and misuse-cases, among others.

A5: Security Misconfiguration

1349

Security misconfiguration is commonly a result of insecure default configurations, incomplete or ad hoc configurations, open cloud storage, misconfigured HTTP headers, and verbose error messages containing sensitive information. Not only must all operating systems, frameworks, libraries, and applications be securely configured, but they must be patched/upgraded in a timely fashion.

A6: Vulnerable and Outdated Components

1352

Components, such as libraries, frameworks, and other software modules, run with the same privileges as the application. If a vulnerable component is exploited, such an attack can facilitate serious data loss or server takeover. Applications and APIs using components with known vulnerabilities may undermine application defenses and enable various attacks and impacts.

A7: Identification and Authentication Failures

1353

Application functions related to authentication and session management are often implemented incorrectly, allowing attackers to compromise passwords, keys, or session tokens, or to exploit other implementation flaws to assume other users' identities temporarily or permanently.

A8: Software and Data Integrity Failures

1354

Software and data integrity failures result from inadequate protection against untrusted code or data. For example, software that uses libraries or plugins from untrusted sources may be vulnerable to software supply chain attacks, and data that is deserialized without proper integrity checks may be vulnerable to remote code execution.

VB.NET

Coverity Version 2024.3.0 - VB.NET
Category CWE Description

A1: Broken Access Control

1345

Restrictions on what authenticated users are allowed to do are often not properly enforced. Attackers can exploit these flaws to access unauthorized functionality and/or data, such as access other users' accounts, view sensitive files, modify other users' data, change access rights, etc.

A2: Cryptographic Failures

1346

Many web applications and APIs do not properly protect sensitive data, such as financial, healthcare, and PII. Attackers may steal or modify such weakly protected data to conduct credit card fraud, identity theft, or other crimes. Sensitive data may be compromised without extra protection, such as encryption at rest or in transit, and requires special precautions when exchanged with the browser.

A3: Injection

1347

Injection flaws, such as SQL, NoSQL, OS, and LDAP injection, occur when untrusted data is sent to an interpreter as part of a command or query. The attacker's hostile data can trick the interpreter into executing unintended commands or accessing data without proper authorization.

A4: Insecure Design

1348

Insecure design encompasses a wide range of vulnerabilities related to design flaws, as opposed to implementation flaws. A design is insecure if it is vulnerable even when implemented as specified. Insecure designs may be prevented through practices such as using threat modelling for key flows, integrating security into user stories, validating critical flows with tests for use-cases and misuse-cases, among others.

A5: Security Misconfiguration

1349

Security misconfiguration is commonly a result of insecure default configurations, incomplete or ad hoc configurations, open cloud storage, misconfigured HTTP headers, and verbose error messages containing sensitive information. Not only must all operating systems, frameworks, libraries, and applications be securely configured, but they must be patched/upgraded in a timely fashion.

A7: Identification and Authentication Failures

1353

Application functions related to authentication and session management are often implemented incorrectly, allowing attackers to compromise passwords, keys, or session tokens, or to exploit other implementation flaws to assume other users' identities temporarily or permanently.

A8: Software and Data Integrity Failures

1354

Software and data integrity failures result from inadequate protection against untrusted code or data. For example, software that uses libraries or plugins from untrusted sources may be vulnerable to software supply chain attacks, and data that is deserialized without proper integrity checks may be vulnerable to remote code execution.

A9: Security Logging and Monitoring Failures

1355

Insufficient logging and monitoring, coupled with missing or ineffective integration with incident response, allows attackers to further attack systems, maintain persistence, pivot to more systems, and tamper, extract, or destroy data. Most breach studies show time to detect a breach is over 200 days, typically detected by external parties rather than internal processes or monitoring.

Coverity Version 2023.12.0 - VB.NET
Category CWE Description

A1: Broken Access Control

1345

Restrictions on what authenticated users are allowed to do are often not properly enforced. Attackers can exploit these flaws to access unauthorized functionality and/or data, such as access other users' accounts, view sensitive files, modify other users' data, change access rights, etc.

A2: Cryptographic Failures

1346

Many web applications and APIs do not properly protect sensitive data, such as financial, healthcare, and PII. Attackers may steal or modify such weakly protected data to conduct credit card fraud, identity theft, or other crimes. Sensitive data may be compromised without extra protection, such as encryption at rest or in transit, and requires special precautions when exchanged with the browser.

A3: Injection

1347

Injection flaws, such as SQL, NoSQL, OS, and LDAP injection, occur when untrusted data is sent to an interpreter as part of a command or query. The attacker's hostile data can trick the interpreter into executing unintended commands or accessing data without proper authorization.

A4: Insecure Design

1348

Insecure design encompasses a wide range of vulnerabilities related to design flaws, as opposed to implementation flaws. A design is insecure if it is vulnerable even when implemented as specified. Insecure designs may be prevented through practices such as using threat modelling for key flows, integrating security into user stories, validating critical flows with tests for use-cases and misuse-cases, among others.

A5: Security Misconfiguration

1349

Security misconfiguration is commonly a result of insecure default configurations, incomplete or ad hoc configurations, open cloud storage, misconfigured HTTP headers, and verbose error messages containing sensitive information. Not only must all operating systems, frameworks, libraries, and applications be securely configured, but they must be patched/upgraded in a timely fashion.

A7: Identification and Authentication Failures

1353

Application functions related to authentication and session management are often implemented incorrectly, allowing attackers to compromise passwords, keys, or session tokens, or to exploit other implementation flaws to assume other users' identities temporarily or permanently.

A8: Software and Data Integrity Failures

1354

Software and data integrity failures result from inadequate protection against untrusted code or data. For example, software that uses libraries or plugins from untrusted sources may be vulnerable to software supply chain attacks, and data that is deserialized without proper integrity checks may be vulnerable to remote code execution.

A9: Security Logging and Monitoring Failures

1355

Insufficient logging and monitoring, coupled with missing or ineffective integration with incident response, allows attackers to further attack systems, maintain persistence, pivot to more systems, and tamper, extract, or destroy data. Most breach studies show time to detect a breach is over 200 days, typically detected by external parties rather than internal processes or monitoring.

Coverity Version 2023.9.0 - VB.NET
Category CWE Description

A1: Broken Access Control

1345

Restrictions on what authenticated users are allowed to do are often not properly enforced. Attackers can exploit these flaws to access unauthorized functionality and/or data, such as access other users' accounts, view sensitive files, modify other users' data, change access rights, etc.

A2: Cryptographic Failures

1346

Many web applications and APIs do not properly protect sensitive data, such as financial, healthcare, and PII. Attackers may steal or modify such weakly protected data to conduct credit card fraud, identity theft, or other crimes. Sensitive data may be compromised without extra protection, such as encryption at rest or in transit, and requires special precautions when exchanged with the browser.

A3: Injection

1347

Injection flaws, such as SQL, NoSQL, OS, and LDAP injection, occur when untrusted data is sent to an interpreter as part of a command or query. The attacker's hostile data can trick the interpreter into executing unintended commands or accessing data without proper authorization.

A4: Insecure Design

1348

Insecure design encompasses a wide range of vulnerabilities related to design flaws, as opposed to implementation flaws. A design is insecure if it is vulnerable even when implemented as specified. Insecure designs may be prevented through practices such as using threat modelling for key flows, integrating security into user stories, validating critical flows with tests for use-cases and misuse-cases, among others.

A5: Security Misconfiguration

1349

Security misconfiguration is commonly a result of insecure default configurations, incomplete or ad hoc configurations, open cloud storage, misconfigured HTTP headers, and verbose error messages containing sensitive information. Not only must all operating systems, frameworks, libraries, and applications be securely configured, but they must be patched/upgraded in a timely fashion.

A7: Identification and Authentication Failures

1353

Application functions related to authentication and session management are often implemented incorrectly, allowing attackers to compromise passwords, keys, or session tokens, or to exploit other implementation flaws to assume other users' identities temporarily or permanently.

A8: Software and Data Integrity Failures

1354

Software and data integrity failures result from inadequate protection against untrusted code or data. For example, software that uses libraries or plugins from untrusted sources may be vulnerable to software supply chain attacks, and data that is deserialized without proper integrity checks may be vulnerable to remote code execution.

A9: Security Logging and Monitoring Failures

1355

Insufficient logging and monitoring, coupled with missing or ineffective integration with incident response, allows attackers to further attack systems, maintain persistence, pivot to more systems, and tamper, extract, or destroy data. Most breach studies show time to detect a breach is over 200 days, typically detected by external parties rather than internal processes or monitoring.

Coverity Version 2023.6.0 - VB.NET
Category CWE Description

A1: Broken Access Control

1345

Restrictions on what authenticated users are allowed to do are often not properly enforced. Attackers can exploit these flaws to access unauthorized functionality and/or data, such as access other users' accounts, view sensitive files, modify other users' data, change access rights, etc.

A2: Cryptographic Failures

1346

Many web applications and APIs do not properly protect sensitive data, such as financial, healthcare, and PII. Attackers may steal or modify such weakly protected data to conduct credit card fraud, identity theft, or other crimes. Sensitive data may be compromised without extra protection, such as encryption at rest or in transit, and requires special precautions when exchanged with the browser.

A3: Injection

1347

Injection flaws, such as SQL, NoSQL, OS, and LDAP injection, occur when untrusted data is sent to an interpreter as part of a command or query. The attacker's hostile data can trick the interpreter into executing unintended commands or accessing data without proper authorization.

A4: Insecure Design

1348

Insecure design encompasses a wide range of vulnerabilities related to design flaws, as opposed to implementation flaws. A design is insecure if it is vulnerable even when implemented as specified. Insecure designs may be prevented through practices such as using threat modelling for key flows, integrating security into user stories, validating critical flows with tests for use-cases and misuse-cases, among others.

A5: Security Misconfiguration

1349

Security misconfiguration is commonly a result of insecure default configurations, incomplete or ad hoc configurations, open cloud storage, misconfigured HTTP headers, and verbose error messages containing sensitive information. Not only must all operating systems, frameworks, libraries, and applications be securely configured, but they must be patched/upgraded in a timely fashion.

A7: Identification and Authentication Failures

1353

Application functions related to authentication and session management are often implemented incorrectly, allowing attackers to compromise passwords, keys, or session tokens, or to exploit other implementation flaws to assume other users' identities temporarily or permanently.

A8: Software and Data Integrity Failures

1354

Software and data integrity failures result from inadequate protection against untrusted code or data. For example, software that uses libraries or plugins from untrusted sources may be vulnerable to software supply chain attacks, and data that is deserialized without proper integrity checks may be vulnerable to remote code execution.

A9: Security Logging and Monitoring Failures

1355

Insufficient logging and monitoring, coupled with missing or ineffective integration with incident response, allows attackers to further attack systems, maintain persistence, pivot to more systems, and tamper, extract, or destroy data. Most breach studies show time to detect a breach is over 200 days, typically detected by external parties rather than internal processes or monitoring.

Coverity Version 2023.3.0 - VB.NET
Category CWE Description

A1: Broken Access Control

1345

Restrictions on what authenticated users are allowed to do are often not properly enforced. Attackers can exploit these flaws to access unauthorized functionality and/or data, such as access other users' accounts, view sensitive files, modify other users' data, change access rights, etc.

A2: Cryptographic Failures

1346

Many web applications and APIs do not properly protect sensitive data, such as financial, healthcare, and PII. Attackers may steal or modify such weakly protected data to conduct credit card fraud, identity theft, or other crimes. Sensitive data may be compromised without extra protection, such as encryption at rest or in transit, and requires special precautions when exchanged with the browser.

A3: Injection

1347

Injection flaws, such as SQL, NoSQL, OS, and LDAP injection, occur when untrusted data is sent to an interpreter as part of a command or query. The attacker's hostile data can trick the interpreter into executing unintended commands or accessing data without proper authorization.

A4: Insecure Design

1348

Insecure design encompasses a wide range of vulnerabilities related to design flaws, as opposed to implementation flaws. A design is insecure if it is vulnerable even when implemented as specified. Insecure designs may be prevented through practices such as using threat modelling for key flows, integrating security into user stories, validating critical flows with tests for use-cases and misuse-cases, among others.

A5: Security Misconfiguration

1349

Security misconfiguration is commonly a result of insecure default configurations, incomplete or ad hoc configurations, open cloud storage, misconfigured HTTP headers, and verbose error messages containing sensitive information. Not only must all operating systems, frameworks, libraries, and applications be securely configured, but they must be patched/upgraded in a timely fashion.

A7: Identification and Authentication Failures

1353

Application functions related to authentication and session management are often implemented incorrectly, allowing attackers to compromise passwords, keys, or session tokens, or to exploit other implementation flaws to assume other users' identities temporarily or permanently.

A8: Software and Data Integrity Failures

1354

Software and data integrity failures result from inadequate protection against untrusted code or data. For example, software that uses libraries or plugins from untrusted sources may be vulnerable to software supply chain attacks, and data that is deserialized without proper integrity checks may be vulnerable to remote code execution.

A9: Security Logging and Monitoring Failures

1355

Insufficient logging and monitoring, coupled with missing or ineffective integration with incident response, allows attackers to further attack systems, maintain persistence, pivot to more systems, and tamper, extract, or destroy data. Most breach studies show time to detect a breach is over 200 days, typically detected by external parties rather than internal processes or monitoring.

Coverity Version 2022.6.0 - VB.NET
Category CWE Description

A1: Broken Access Control

1345

Restrictions on what authenticated users are allowed to do are often not properly enforced. Attackers can exploit these flaws to access unauthorized functionality and/or data, such as access other users' accounts, view sensitive files, modify other users' data, change access rights, etc.

A2: Cryptographic Failures

1346

Many web applications and APIs do not properly protect sensitive data, such as financial, healthcare, and PII. Attackers may steal or modify such weakly protected data to conduct credit card fraud, identity theft, or other crimes. Sensitive data may be compromised without extra protection, such as encryption at rest or in transit, and requires special precautions when exchanged with the browser.

A3: Injection

1347

Injection flaws, such as SQL, NoSQL, OS, and LDAP injection, occur when untrusted data is sent to an interpreter as part of a command or query. The attacker's hostile data can trick the interpreter into executing unintended commands or accessing data without proper authorization.

A4: Insecure Design

1348

Insecure design encompasses a wide range of vulnerabilities related to design flaws, as opposed to implementation flaws. A design is insecure if it is vulnerable even when implemented as specified. Insecure designs may be prevented through practices such as using threat modelling for key flows, integrating security into user stories, validating critical flows with tests for use-cases and misuse-cases, among others.

A5: Security Misconfiguration

1349

Security misconfiguration is commonly a result of insecure default configurations, incomplete or ad hoc configurations, open cloud storage, misconfigured HTTP headers, and verbose error messages containing sensitive information. Not only must all operating systems, frameworks, libraries, and applications be securely configured, but they must be patched/upgraded in a timely fashion.

A7: Identification and Authentication Failures

1353

Application functions related to authentication and session management are often implemented incorrectly, allowing attackers to compromise passwords, keys, or session tokens, or to exploit other implementation flaws to assume other users' identities temporarily or permanently.

A8: Software and Data Integrity Failures

1354

Software and data integrity failures result from inadequate protection against untrusted code or data. For example, software that uses libraries or plugins from untrusted sources may be vulnerable to software supply chain attacks, and data that is deserialized without proper integrity checks may be vulnerable to remote code execution.

A9: Security Logging and Monitoring Failures

1355

Insufficient logging and monitoring, coupled with missing or ineffective integration with incident response, allows attackers to further attack systems, maintain persistence, pivot to more systems, and tamper, extract, or destroy data. Most breach studies show time to detect a breach is over 200 days, typically detected by external parties rather than internal processes or monitoring.

Coverity Version 2021.12.0 - VB.NET
Category CWE Description

A1: Injection

77

Improper Neutralization of Special Elements used in a Command ("Command Injection")

A1: Injection

78

Improper Neutralization of Special Elements used in an OS Command ("OS Command Injection")

A1: Injection

88

Improper Neutralization of Argument Delimiters in a Command ("Argument Injection")

A1: Injection

89

Improper Neutralization of Special Elements used in an SQL Command ("SQL Injection")

A1: Injection

90

Improper Neutralization of Special Elements used in an LDAP Query ("LDAP Injection")

A1: Injection

91

XML Injection (aka Blind XPath Injection)

A1: Injection

943

Improper Neutralization of Special Elements in Data Query Logic

A1: Injection

1027

Injection

A2: Broken Authentication

256

Plaintext Storage of a Password

A2: Broken Authentication

287

Improper Authentication

A2: Broken Authentication

522

Insufficiently Protected Credentials

A2: Broken Authentication

523

Unprotected Transport of Credentials

A2: Broken Authentication

1028

Broken Authentication

A3: Sensitive Data Exposure

311

Missing Encryption of Sensitive Data

A3: Sensitive Data Exposure

312

Cleartext Storage of Sensitive Information

A3: Sensitive Data Exposure

319

Cleartext Transmission of Sensitive Information

A3: Sensitive Data Exposure

320

Key Management Errors

A3: Sensitive Data Exposure

326

Inadequate Encryption Strength

A3: Sensitive Data Exposure

327

Use of a Broken or Risky Cryptographic Algorithm

A3: Sensitive Data Exposure

328

Reversible One-Way Hash

A3: Sensitive Data Exposure

359

Exposure of Private Personal Information to an Unauthorized Actor

A3: Sensitive Data Exposure

1029

Sensitive Data Exposure

A4: XML External Entities (XXE)

611

Improper Restriction of XML External Entity Reference

A4: XML External Entities (XXE)

776

Improper Restriction of Recursive Entity References in DTDs ("XML Entity Expansion")

A5: Broken Access Control

22

Improper Limitation of a Pathname to a Restricted Directory ("Path Traversal")

A5: Broken Access Control

284

Improper Access Control

A5: Broken Access Control

285

Improper Authorization

A5: Broken Access Control

639

Authorization Bypass Through User-Controlled Key

A6: Security Misconfiguration

16

Configuration

A6: Security Misconfiguration

209

Generation of Error Message Containing Sensitive Information

A7: Cross-Site Scripting (XSS)

79

Improper Neutralization of Input During Web Page Generation ("Cross-site Scripting")

A8: Insecure Deserialization

502

Deserialization of Untrusted Data

A10: Insufficient Logging & Monitoring

223

Omission of Security-relevant Information

A10: Insufficient Logging & Monitoring

778

Insufficient Logging

Coverity Version 2022.9.0 - VB.NET
Category CWE Description

A1: Broken Access Control

1345

Restrictions on what authenticated users are allowed to do are often not properly enforced. Attackers can exploit these flaws to access unauthorized functionality and/or data, such as access other users' accounts, view sensitive files, modify other users' data, change access rights, etc.

A2: Cryptographic Failures

1346

Many web applications and APIs do not properly protect sensitive data, such as financial, healthcare, and PII. Attackers may steal or modify such weakly protected data to conduct credit card fraud, identity theft, or other crimes. Sensitive data may be compromised without extra protection, such as encryption at rest or in transit, and requires special precautions when exchanged with the browser.

A3: Injection

1347

Injection flaws, such as SQL, NoSQL, OS, and LDAP injection, occur when untrusted data is sent to an interpreter as part of a command or query. The attacker's hostile data can trick the interpreter into executing unintended commands or accessing data without proper authorization.

A4: Insecure Design

1348

Insecure design encompasses a wide range of vulnerabilities related to design flaws, as opposed to implementation flaws. A design is insecure if it is vulnerable even when implemented as specified. Insecure designs may be prevented through practices such as using threat modelling for key flows, integrating security into user stories, validating critical flows with tests for use-cases and misuse-cases, among others.

A5: Security Misconfiguration

1349

Security misconfiguration is commonly a result of insecure default configurations, incomplete or ad hoc configurations, open cloud storage, misconfigured HTTP headers, and verbose error messages containing sensitive information. Not only must all operating systems, frameworks, libraries, and applications be securely configured, but they must be patched/upgraded in a timely fashion.

A7: Identification and Authentication Failures

1353

Application functions related to authentication and session management are often implemented incorrectly, allowing attackers to compromise passwords, keys, or session tokens, or to exploit other implementation flaws to assume other users' identities temporarily or permanently.

A8: Software and Data Integrity Failures

1354

Software and data integrity failures result from inadequate protection against untrusted code or data. For example, software that uses libraries or plugins from untrusted sources may be vulnerable to software supply chain attacks, and data that is deserialized without proper integrity checks may be vulnerable to remote code execution.

A9: Security Logging and Monitoring Failures

1355

Insufficient logging and monitoring, coupled with missing or ineffective integration with incident response, allows attackers to further attack systems, maintain persistence, pivot to more systems, and tamper, extract, or destroy data. Most breach studies show time to detect a breach is over 200 days, typically detected by external parties rather than internal processes or monitoring.

Coverity Version 2022.12.0 - VB.NET
Category CWE Description

A1: Broken Access Control

1345

Restrictions on what authenticated users are allowed to do are often not properly enforced. Attackers can exploit these flaws to access unauthorized functionality and/or data, such as access other users' accounts, view sensitive files, modify other users' data, change access rights, etc.

A2: Cryptographic Failures

1346

Many web applications and APIs do not properly protect sensitive data, such as financial, healthcare, and PII. Attackers may steal or modify such weakly protected data to conduct credit card fraud, identity theft, or other crimes. Sensitive data may be compromised without extra protection, such as encryption at rest or in transit, and requires special precautions when exchanged with the browser.

A3: Injection

1347

Injection flaws, such as SQL, NoSQL, OS, and LDAP injection, occur when untrusted data is sent to an interpreter as part of a command or query. The attacker's hostile data can trick the interpreter into executing unintended commands or accessing data without proper authorization.

A4: Insecure Design

1348

Insecure design encompasses a wide range of vulnerabilities related to design flaws, as opposed to implementation flaws. A design is insecure if it is vulnerable even when implemented as specified. Insecure designs may be prevented through practices such as using threat modelling for key flows, integrating security into user stories, validating critical flows with tests for use-cases and misuse-cases, among others.

A5: Security Misconfiguration

1349

Security misconfiguration is commonly a result of insecure default configurations, incomplete or ad hoc configurations, open cloud storage, misconfigured HTTP headers, and verbose error messages containing sensitive information. Not only must all operating systems, frameworks, libraries, and applications be securely configured, but they must be patched/upgraded in a timely fashion.

A7: Identification and Authentication Failures

1353

Application functions related to authentication and session management are often implemented incorrectly, allowing attackers to compromise passwords, keys, or session tokens, or to exploit other implementation flaws to assume other users' identities temporarily or permanently.

A8: Software and Data Integrity Failures

1354

Software and data integrity failures result from inadequate protection against untrusted code or data. For example, software that uses libraries or plugins from untrusted sources may be vulnerable to software supply chain attacks, and data that is deserialized without proper integrity checks may be vulnerable to remote code execution.

A9: Security Logging and Monitoring Failures

1355

Insufficient logging and monitoring, coupled with missing or ineffective integration with incident response, allows attackers to further attack systems, maintain persistence, pivot to more systems, and tamper, extract, or destroy data. Most breach studies show time to detect a breach is over 200 days, typically detected by external parties rather than internal processes or monitoring.