CWE Top 25 Most Dangerous Software Weaknesses report
This report displays Common Weakness Enumeration (CWE™) Top 25 Most Dangerous Software Weaknesses found on your site. The CWE Top 25 is a valuable community resource that can help developers, testers, and users — as well as project managers, security researchers, and educators — provide insight into the most severe and current security weaknesses.
Why it matters
The CWE Top 25 Most Dangerous Software Weaknesses report is a list of the most significant programming errors that can lead to serious software vulnerabilities. These weaknesses are dangerous because they are often easy to find, exploit, and can allow adversaries to completely take over a system, steal data, or prevent an application from working.This is a brief listing of the weaknesses in the 2021 CWE Top 25.
Rank | ID | Name |
---|---|---|
1 | CWE-787 | Out-of-bounds Write |
2 | CWE-79 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') |
3 | CWE-125 | Out-of-bounds Read |
4 | CWE-20 | Improper Input Validation |
5 | CWE-78 | Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') |
6 | CWE-89 | Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') |
7 | CWE-416 | Use After Free |
8 | CWE-22 | Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') |
9 | CWE-352 | Cross-Site Request Forgery (CSRF) |
10 | CWE-434 | Unrestricted Upload of File with Dangerous Type |
11 | CWE-306 | Missing Authentication for Critical Function |
12 | CWE-190 | Integer Overflow or Wraparound |
13 | CWE-502 | Deserialization of Untrusted Data |
14 | CWE-287 | Improper Authentication |
15 | CWE-476 | NULL Pointer Dereference |
16 | CWE-798 | Use of Hard-coded Credentials |
17 | CWE-119 | Improper Restriction of Operations within the Bounds of a Memory Buffer |
18 | CWE-862 | Missing Authorization |
19 | CWE-276 | Incorrect Default Permissions |
20 | CWE-200 | Exposure of Sensitive Information to an Unauthorized Actor |
21 | CWE-522 | Insufficiently Protected Credentials |
22 | CWE-732 | Incorrect Permission Assignment for Critical Resource |
23 | CWE-611 | Improper Restriction of XML External Entity Reference |
24 | CWE-918 | Server-Side Request Forgery (SSRF) |
25 | CWE-77 | Improper Neutralization of Special Elements used in a Command ('Command Injection') |