Dataset Viewer
Auto-converted to Parquet Duplicate
ID
string
Name
string
Abstraction
string
Structure
string
Status
string
Diagram
string
Description
string
ExtendedDescription
string
LikelihoodOfExploit
string
RelatedWeaknesses
list
ApplicablePlatforms
list
ModesOfIntroduction
list
CommonConsequences
list
DetectionMethods
list
PotentialMitigations
list
DemonstrativeExamples
list
ObservedExamples
list
TaxonomyMappings
list
RelatedAttackPatterns
list
References
list
Notes
list
ContentHistory
list
MappingNotes_Usage
string
MappingNotes_Rationale
string
MappingNotes_Comments
string
MappingNotes_Reasons
list
MappingNotes_Suggestions
list
WeaknessOrdinalities
list
AlternateTerms
list
AffectedResources
list
FunctionalAreas
list
BackgroundDetails
list
NumPaths
int64
Paths
list
Children
list
20
Improper Input Validation
Class
Simple
Stable
/data/images/CWE-20-Diagram.png
The product receives input or data, but it does not validate or incorrectly validates that the input has the properties that are required to process the data safely and correctly.
Input validation is a frequently-used technique for checking potentially dangerous inputs in order to ensure that the inputs are safe for processing within the code, or when communicating with other components. Input can consist of: - raw data - strings, numbers, parameters, file contents, etc. - metadata - information about the raw data, such as headers or size Data can be simple or structured. Structured data can be composed of many nested layers, composed of combinations of metadata and raw data, with other simple or structured data. Many properties of raw data or metadata may need to be validated upon entry into the code, such as: - specified quantities such as size, length, frequency, price, rate, number of operations, time, etc. - implied or derived quantities, such as the actual size of a file instead of a specified size - indexes, offsets, or positions into more complex data structures - symbolic keys or other elements into hash tables, associative arrays, etc. - well-formedness, i.e. syntactic correctness - compliance with expected syntax - lexical token correctness - compliance with rules for what is treated as a token - specified or derived type - the actual type of the input (or what the input appears to be) - consistency - between individual data elements, between raw data and metadata, between references, etc. - conformance to domain-specific rules, e.g. business logic - equivalence - ensuring that equivalent inputs are treated the same - authenticity, ownership, or other attestations about the input, e.g. a cryptographic signature to prove the source of the data Implied or derived properties of data must often be calculated or inferred by the code itself. Errors in deriving properties may be considered a contributing factor to improper input validation.
High
[]
[ { "Class": "Not Language-Specific", "Name": null, "Prevalence": "Often", "Type": "Language" } ]
[ { "Note": null, "Phase": "Architecture and Design" }, { "Note": "\n\nREALIZATION: This weakness is caused during implementation of an architectural security tactic.\n\n\nIf a programmer believes that an attacker cannot modify certain inputs, then the programmer might not perform any input validation at all. For example, in web applications, many programmers believe that cookies and hidden form fields can not be modified from a web browser (CWE-472), although they can be altered using a proxy or a custom program. In a client-server architecture, the programmer might assume that client-side security checks cannot be bypassed, even when a custom client could be written that skips those checks (CWE-602).\n", "Phase": "Implementation" } ]
[ { "Impact": [ "DoS: Crash, Exit, or Restart", "DoS: Resource Consumption (CPU)", "DoS: Resource Consumption (Memory)" ], "Likelihood": null, "Note": "An attacker could provide unexpected values and cause a program crash or arbitrary control of resource allocation, leading to excessive consumption of resources such as memory and CPU.", "Scope": [ "Availability" ] }, { "Impact": [ "Read Memory", "Read Files or Directories" ], "Likelihood": null, "Note": "An attacker could read confidential data if they are able to control resource references.", "Scope": [ "Confidentiality" ] }, { "Impact": [ "Modify Memory", "Execute Unauthorized Code or Commands" ], "Likelihood": null, "Note": "An attacker could use malicious input to modify data or possibly alter control flow in unexpected ways, including arbitrary command execution.", "Scope": [ "Integrity", "Confidentiality", "Availability" ] } ]
[ { "Description": "\n\nSome instances of improper input validation can be detected using automated static analysis.\n\n\nA static analysis tool might allow the user to specify which application-specific methods or functions perform input validation; the tool might also have built-in knowledge of validation frameworks such as Struts. The tool may then suppress or de-prioritize any associated warnings. This allows the analyst to focus on areas of the software in which input validation does not appear to be present.\n\n\nExcept in the cases described in the previous paragraph, automated static analysis might not be able to recognize when proper input validation is being performed, leading to false positives - i.e., warnings that do not have any security consequences or require any code changes.\n", "DetectionMethodID": "DM-3", "Effectiveness": null, "EffectivenessNotes": null, "Method": "Automated Static Analysis" }, { "Description": "When custom input validation is required, such as when enforcing business rules, manual analysis is necessary to ensure that the validation is properly implemented.", "DetectionMethodID": "DM-4", "Effectiveness": null, "EffectivenessNotes": null, "Method": "Manual Static Analysis" }, { "Description": "Fuzzing techniques can be useful for detecting input validation errors. When unexpected inputs are provided to the software, the software should not crash or otherwise become unstable, and it should generate application-controlled error messages. If exceptions or interpreter-generated error messages occur, this indicates that the input was not detected and handled within the application logic itself.", "DetectionMethodID": "DM-5", "Effectiveness": null, "EffectivenessNotes": null, "Method": "Fuzzing" }, { "Description": "\n\nAccording to SOAR, the following detection techniques may be useful:\n\n```\n\t\tCost effective for partial coverage:\n```\n\n\t\tBytecode Weakness Analysis - including disassembler + source code weakness analysis\n\t\tBinary Weakness Analysis - including disassembler + source code weakness analysis", "DetectionMethodID": null, "Effectiveness": "SOAR Partial", "EffectivenessNotes": null, "Method": "Automated Static Analysis - Binary or Bytecode" }, { "Description": "\n\nAccording to SOAR, the following detection techniques may be useful:\n\n```\n\t\tCost effective for partial coverage:\n```\n\n\t\tBinary / Bytecode disassembler - then use manual analysis for vulnerabilities & anomalies", "DetectionMethodID": null, "Effectiveness": "SOAR Partial", "EffectivenessNotes": null, "Method": "Manual Static Analysis - Binary or Bytecode" }, { "Description": "\n\nAccording to SOAR, the following detection techniques may be useful:\n\n```\n\t\tHighly cost effective:\n```\n\n\t\tWeb Application Scanner\n\t\tWeb Services Scanner\n\t\tDatabase Scanners", "DetectionMethodID": null, "Effectiveness": "High", "EffectivenessNotes": null, "Method": "Dynamic Analysis with Automated Results Interpretation" }, { "Description": "\n\nAccording to SOAR, the following detection techniques may be useful:\n\n```\n\t\tHighly cost effective:\n```\n\n\t\tFuzz Tester\n\t\tFramework-based Fuzzer\n\t```\n\t\tCost effective for partial coverage:\n```\n\n\t\tHost Application Interface Scanner\n\t\tMonitored Virtual Environment - run potentially malicious code in sandbox / wrapper / virtual machine, see if it does anything suspicious", "DetectionMethodID": null, "Effectiveness": "High", "EffectivenessNotes": null, "Method": "Dynamic Analysis with Manual Results Interpretation" }, { "Description": "\n\nAccording to SOAR, the following detection techniques may be useful:\n\n```\n\t\tHighly cost effective:\n```\n\n\t\tFocused Manual Spotcheck - Focused manual analysis of source\n\t\tManual Source Code Review (not inspections)", "DetectionMethodID": null, "Effectiveness": "High", "EffectivenessNotes": null, "Method": "Manual Static Analysis - Source Code" }, { "Description": "\n\nAccording to SOAR, the following detection techniques may be useful:\n\n```\n\t\tHighly cost effective:\n```\n\n\t\tSource code Weakness Analyzer\n\t\tContext-configured Source Code Weakness Analyzer", "DetectionMethodID": null, "Effectiveness": "High", "EffectivenessNotes": null, "Method": "Automated Static Analysis - Source Code" }, { "Description": "\n\nAccording to SOAR, the following detection techniques may be useful:\n\n```\n\t\tHighly cost effective:\n```\n\n\t\tInspection (IEEE 1028 standard) (can apply to requirements, design, source code, etc.)\n\t\tFormal Methods / Correct-By-Construction\n\t```\n\t\tCost effective for partial coverage:\n```\n\n\t\tAttack Modeling", "DetectionMethodID": null, "Effectiveness": "High", "EffectivenessNotes": null, "Method": "Architecture or Design Review" } ]
[ { "Description": "Consider using language-theoretic security (LangSec) techniques that characterize inputs using a formal language and build \"recognizers\" for that language. This effectively requires parsing to be a distinct layer that effectively enforces a boundary between raw input and internal data representations, instead of allowing parser code to be scattered throughout the program, where it could be subject to errors or inconsistencies that create weaknesses. [REF-1109] [REF-1110] [REF-1111]", "Effectiveness": null, "EffectivenessNotes": null, "MitigationID": null, "Phase": [ "Architecture and Design" ], "Strategy": "Attack Surface Reduction" }, { "Description": "Use an input validation framework such as Struts or the OWASP ESAPI Validation API. Note that using a framework does not automatically address all input validation problems; be mindful of weaknesses that could arise from misusing the framework itself (CWE-1173).", "Effectiveness": null, "EffectivenessNotes": null, "MitigationID": "MIT-7", "Phase": [ "Architecture and Design" ], "Strategy": "Libraries or Frameworks" }, { "Description": "Understand all the potential areas where untrusted inputs can enter the product, including but not limited to: parameters or arguments, cookies, anything read from the network, environment variables, reverse DNS lookups, query results, request headers, URL components, e-mail, files, filenames, databases, and any external systems that provide data to the application. Remember that such inputs may be obtained indirectly through API calls.", "Effectiveness": null, "EffectivenessNotes": null, "MitigationID": "MIT-6", "Phase": [ "Architecture and Design", "Implementation" ], "Strategy": "Attack Surface Reduction" }, { "Description": "\n\nAssume all input is malicious. Use an \"accept known good\" input validation strategy, i.e., use a list of acceptable inputs that strictly conform to specifications. Reject any input that does not strictly conform to specifications, or transform it into something that does.\n\n\nWhen performing input validation, consider all potentially relevant properties, including length, type of input, the full range of acceptable values, missing or extra inputs, syntax, consistency across related fields, and conformance to business rules. As an example of business rule logic, \"boat\" may be syntactically valid because it only contains alphanumeric characters, but it is not valid if the input is only expected to contain colors such as \"red\" or \"blue.\"\n\n\nDo not rely exclusively on looking for malicious or malformed inputs. This is likely to miss at least one undesirable input, especially if the code's environment changes. This can give attackers enough room to bypass the intended validation. However, denylists can be useful for detecting potential attacks or determining which inputs are so malformed that they should be rejected outright.\n", "Effectiveness": "High", "EffectivenessNotes": null, "MitigationID": "MIT-5", "Phase": [ "Implementation" ], "Strategy": "Input Validation" }, { "Description": "\n\nFor any security checks that are performed on the client side, ensure that these checks are duplicated on the server side, in order to avoid CWE-602. Attackers can bypass the client-side checks by modifying values after the checks have been performed, or by changing the client to remove the client-side checks entirely. Then, these modified values would be submitted to the server.\n\n\nEven though client-side checks provide minimal benefits with respect to server-side security, they are still useful. First, they can support intrusion detection. If the server receives input that should have been rejected by the client, then it may be an indication of an attack. Second, client-side error-checking can provide helpful feedback to the user about the expectations for valid input. Third, there may be a reduction in server-side processing time for accidental input errors, although this is typically a small savings.\n", "Effectiveness": null, "EffectivenessNotes": null, "MitigationID": null, "Phase": [ "Architecture and Design" ], "Strategy": null }, { "Description": "When your application combines data from multiple sources, perform the validation after the sources have been combined. The individual data elements may pass the validation step but violate the intended restrictions after they have been combined.", "Effectiveness": null, "EffectivenessNotes": null, "MitigationID": null, "Phase": [ "Implementation" ], "Strategy": null }, { "Description": "Be especially careful to validate all input when invoking code that crosses language boundaries, such as from an interpreted language to native code. This could create an unexpected interaction between the language boundaries. Ensure that you are not violating any of the expectations of the language with which you are interfacing. For example, even though Java may not be susceptible to buffer overflows, providing a large argument in a call to native code might trigger an overflow.", "Effectiveness": null, "EffectivenessNotes": null, "MitigationID": "MIT-35", "Phase": [ "Implementation" ], "Strategy": null }, { "Description": "Directly convert your input type into the expected data type, such as using a conversion function that translates a string into a number. After converting to the expected data type, ensure that the input's values fall within the expected range of allowable values and that multi-field consistencies are maintained.", "Effectiveness": null, "EffectivenessNotes": null, "MitigationID": null, "Phase": [ "Implementation" ], "Strategy": null }, { "Description": "\n\nInputs should be decoded and canonicalized to the application's current internal representation before being validated (CWE-180, CWE-181). Make sure that your application does not inadvertently decode the same input twice (CWE-174). Such errors could be used to bypass allowlist schemes by introducing dangerous inputs after they have been checked. Use libraries such as the OWASP ESAPI Canonicalization control.\n\n\nConsider performing repeated canonicalization until your input does not change any more. This will avoid double-decoding and similar scenarios, but it might inadvertently modify inputs that are allowed to contain properly-encoded dangerous content.\n", "Effectiveness": null, "EffectivenessNotes": null, "MitigationID": null, "Phase": [ "Implementation" ], "Strategy": null }, { "Description": "When exchanging data between components, ensure that both components are using the same character encoding. Ensure that the proper encoding is applied at each interface. Explicitly set the encoding you are using whenever the protocol allows you to do so.", "Effectiveness": null, "EffectivenessNotes": null, "MitigationID": null, "Phase": [ "Implementation" ], "Strategy": null } ]
[ { "Entries": [ { "BodyText": null, "ExampleCode": null, "IntroText": "This example demonstrates a shopping interaction in which the user is free to specify the quantity of items to be purchased and a total is calculated.", "Language": null, "Nature": null, "Reference": null }, { "BodyText": null, "ExampleCode": "```\n\t...\n\tpublic static final double price = 20.00;\n\tint quantity = currentUser.getAttribute(\"quantity\");\n\tdouble total = price * quantity;\n\tchargeUser(total);\n\t...\n```", "IntroText": null, "Language": "Java", "Nature": "Bad", "Reference": null }, { "BodyText": "The user has no control over the price variable, however the code does not prevent a negative value from being specified for quantity. If an attacker were to provide a negative value, then the user would have their account credited instead of debited.", "ExampleCode": null, "IntroText": null, "Language": null, "Nature": null, "Reference": null } ], "ID": "DX-135" }, { "Entries": [ { "BodyText": null, "ExampleCode": null, "IntroText": "This example asks the user for a height and width of an m X n game board with a maximum dimension of 100 squares.", "Language": null, "Nature": null, "Reference": null }, { "BodyText": null, "ExampleCode": "```\n\t...\n\t#define MAX_DIM 100\n\t...\n```\n/* board dimensions */* \n\t\n\tint m,n, error;\n\tboard_square_t *board;\n\tprintf(\"Please specify the board height: \\n\");\n\terror = scanf(\"%d\", &m);\n\tif ( EOF == error ){\n\t```\n\t\tdie(\"No integer passed: Die evil hacker!\\n\");\n\t}\n\tprintf(\"Please specify the board width: \\n\");\n\terror = scanf(\"%d\", &n);\n\tif ( EOF == error ){\n\t\tdie(\"No integer passed: Die evil hacker!\\n\");\n\t}\n\tif ( m > MAX_DIM || n > MAX_DIM ) {\n\t\tdie(\"Value too large: Die evil hacker!\\n\");\n\t}\n\tboard = (board_square_t*) malloc( m * n * sizeof(board_square_t));\n\t...\n```", "IntroText": null, "Language": "C", "Nature": "Bad", "Reference": null }, { "BodyText": "While this code checks to make sure the user cannot specify large, positive integers and consume too much memory, it does not check for negative values supplied by the user. As a result, an attacker can perform a resource consumption (CWE-400) attack against this program by specifying two, large negative values that will not overflow, resulting in a very large memory allocation (CWE-789) and possibly a system crash. Alternatively, an attacker can provide very large negative values which will cause an integer overflow (CWE-190) and unexpected behavior will follow depending on how the values are treated in the remainder of the program.", "ExampleCode": null, "IntroText": null, "Language": null, "Nature": null, "Reference": null } ], "ID": "DX-136" }, { "Entries": [ { "BodyText": null, "ExampleCode": null, "IntroText": "The following example shows a PHP application in which the programmer attempts to display a user's birthday and homepage.", "Language": null, "Nature": null, "Reference": null }, { "BodyText": null, "ExampleCode": "```\n\t$birthday = $_GET['birthday'];\n\t$homepage = $_GET['homepage'];\n\techo \"Birthday: $birthday<br>Homepage: <a href=$homepage>click here</a>\"\n```", "IntroText": null, "Language": "PHP", "Nature": "Bad", "Reference": null }, { "BodyText": "The programmer intended for $birthday to be in a date format and $homepage to be a valid URL. However, since the values are derived from an HTTP request, if an attacker can trick a victim into clicking a crafted URL with <script> tags providing the values for birthday and / or homepage, then the script will run on the client's browser when the web server echoes the content. Notice that even if the programmer were to defend the $birthday variable by restricting input to integers and dashes, it would still be possible for an attacker to provide a string of the form:", "ExampleCode": null, "IntroText": null, "Language": null, "Nature": null, "Reference": null }, { "BodyText": null, "ExampleCode": "```\n\t2009-01-09--\n```", "IntroText": null, "Language": null, "Nature": "Attack", "Reference": null }, { "BodyText": "If this data were used in a SQL statement, it would treat the remainder of the statement as a comment. The comment could disable other security-related logic in the statement. In this case, encoding combined with input validation would be a more useful protection mechanism.", "ExampleCode": null, "IntroText": null, "Language": null, "Nature": null, "Reference": null }, { "BodyText": "Furthermore, an XSS (CWE-79) attack or SQL injection (CWE-89) are just a few of the potential consequences when input validation is not used. Depending on the context of the code, CRLF Injection (CWE-93), Argument Injection (CWE-88), or Command Injection (CWE-77) may also be possible.", "ExampleCode": null, "IntroText": null, "Language": null, "Nature": null, "Reference": null } ], "ID": null }, { "Entries": [ { "BodyText": null, "ExampleCode": null, "IntroText": "The following example takes a user-supplied value to allocate an array of objects and then operates on the array.", "Language": null, "Nature": null, "Reference": null }, { "BodyText": null, "ExampleCode": "```\n\tprivate void buildList ( int untrustedListSize ){\n\t\tif ( 0 > untrustedListSize ){\n\t\t\tdie(\"Negative value supplied for list size, die evil hacker!\");\n\t\t}\n\t\tWidget[] list = new Widget [ untrustedListSize ];\n\t\tlist[0] = new Widget();\n\t}\n```", "IntroText": null, "Language": "Java", "Nature": "Bad", "Reference": null }, { "BodyText": "This example attempts to build a list from a user-specified value, and even checks to ensure a non-negative value is supplied. If, however, a 0 value is provided, the code will build an array of size 0 and then try to store a new Widget in the first location, causing an exception to be thrown.", "ExampleCode": null, "IntroText": null, "Language": null, "Nature": null, "Reference": null } ], "ID": "DX-34" }, { "Entries": [ { "BodyText": null, "ExampleCode": null, "IntroText": "This Android application has registered to handle a URL when sent an intent:", "Language": null, "Nature": null, "Reference": null }, { "BodyText": null, "ExampleCode": "```\n```\n...* \n\tIntentFilter filter = new IntentFilter(\"com.example.URLHandler.openURL\");\n\tMyReceiver receiver = new MyReceiver();\n\tregisterReceiver(receiver, filter);\n\t\n\t *...* \n\t\n\tpublic class UrlHandlerReceiver extends BroadcastReceiver {\n\t```\n\t\t\t@Override\n\t\t\tpublic void onReceive(Context context, Intent intent) {\n\t\t\t\t\tif(\"com.example.URLHandler.openURL\".equals(intent.getAction())) {\n\t\t\t\t\t\tString URL = intent.getStringExtra(\"URLToOpen\");\n\t\t\t\t\t\tint length = URL.length();\n```\n...* \n\t\t\t\t\t}}}", "IntroText": null, "Language": "Java", "Nature": "Bad", "Reference": null }, { "BodyText": "The application assumes the URL will always be included in the intent. When the URL is not present, the call to getStringExtra() will return null, thus causing a null pointer exception when length() is called.", "ExampleCode": null, "IntroText": null, "Language": null, "Nature": null, "Reference": null } ], "ID": "DX-110" } ]
[ { "Description": "Large language model (LLM) management tool does not validate the format of a digest value (CWE-1287) from a private, untrusted model registry, enabling relative path traversal (CWE-23), a.k.a. Probllama", "Link": "https://www.cve.org/CVERecord?id=CVE-2024-37032", "Reference": "CVE-2024-37032" }, { "Description": "Chain: a learning management tool debugger uses external input to locate previous session logs (CWE-73) and does not properly validate the given path (CWE-20), allowing for filesystem path traversal using \"../\" sequences (CWE-24)", "Link": "https://www.cve.org/CVERecord?id=CVE-2022-45918", "Reference": "CVE-2022-45918" }, { "Description": "Chain: improper input validation (CWE-20) leads to integer overflow (CWE-190) in mobile OS, as exploited in the wild per CISA KEV.", "Link": "https://www.cve.org/CVERecord?id=CVE-2021-30860", "Reference": "CVE-2021-30860" }, { "Description": "Chain: improper input validation (CWE-20) leads to integer overflow (CWE-190) in mobile OS, as exploited in the wild per CISA KEV.", "Link": "https://www.cve.org/CVERecord?id=CVE-2021-30663", "Reference": "CVE-2021-30663" }, { "Description": "Chain: backslash followed by a newline can bypass a validation step (CWE-20), leading to eval injection (CWE-95), as exploited in the wild per CISA KEV.", "Link": "https://www.cve.org/CVERecord?id=CVE-2021-22205", "Reference": "CVE-2021-22205" }, { "Description": "Chain: insufficient input validation (CWE-20) in browser allows heap corruption (CWE-787), as exploited in the wild per CISA KEV.", "Link": "https://www.cve.org/CVERecord?id=CVE-2021-21220", "Reference": "CVE-2021-21220" }, { "Description": "Chain: improper input validation (CWE-20) in username parameter, leading to OS command injection (CWE-78), as exploited in the wild per CISA KEV.", "Link": "https://www.cve.org/CVERecord?id=CVE-2020-9054", "Reference": "CVE-2020-9054" }, { "Description": "Chain: security product has improper input validation (CWE-20) leading to directory traversal (CWE-22), as exploited in the wild per CISA KEV.", "Link": "https://www.cve.org/CVERecord?id=CVE-2020-3452", "Reference": "CVE-2020-3452" }, { "Description": "Improper input validation of HTTP requests in IP phone, as exploited in the wild per CISA KEV.", "Link": "https://www.cve.org/CVERecord?id=CVE-2020-3161", "Reference": "CVE-2020-3161" }, { "Description": "Chain: improper input validation (CWE-20) in firewall product leads to XSS (CWE-79), as exploited in the wild per CISA KEV.", "Link": "https://www.cve.org/CVERecord?id=CVE-2020-3580", "Reference": "CVE-2020-3580" }, { "Description": "Chain: caching proxy server has improper input validation (CWE-20) of headers, allowing HTTP response smuggling (CWE-444) using an \"LF line ending\"", "Link": "https://www.cve.org/CVERecord?id=CVE-2021-37147", "Reference": "CVE-2021-37147" }, { "Description": "Eval injection in Perl program using an ID that should only contain hyphens and numbers.", "Link": "https://www.cve.org/CVERecord?id=CVE-2008-5305", "Reference": "CVE-2008-5305" }, { "Description": "SQL injection through an ID that was supposed to be numeric.", "Link": "https://www.cve.org/CVERecord?id=CVE-2008-2223", "Reference": "CVE-2008-2223" }, { "Description": "lack of input validation in spreadsheet program leads to buffer overflows, integer overflows, array index errors, and memory corruption.", "Link": "https://www.cve.org/CVERecord?id=CVE-2008-3477", "Reference": "CVE-2008-3477" }, { "Description": "insufficient validation enables XSS", "Link": "https://www.cve.org/CVERecord?id=CVE-2008-3843", "Reference": "CVE-2008-3843" }, { "Description": "driver in security product allows code execution due to insufficient validation", "Link": "https://www.cve.org/CVERecord?id=CVE-2008-3174", "Reference": "CVE-2008-3174" }, { "Description": "infinite loop from DNS packet with a label that points to itself", "Link": "https://www.cve.org/CVERecord?id=CVE-2007-3409", "Reference": "CVE-2007-3409" }, { "Description": "infinite loop from DNS packet with a label that points to itself", "Link": "https://www.cve.org/CVERecord?id=CVE-2006-6870", "Reference": "CVE-2006-6870" }, { "Description": "missing parameter leads to crash", "Link": "https://www.cve.org/CVERecord?id=CVE-2008-1303", "Reference": "CVE-2008-1303" }, { "Description": "HTTP request with missing protocol version number leads to crash", "Link": "https://www.cve.org/CVERecord?id=CVE-2007-5893", "Reference": "CVE-2007-5893" }, { "Description": "request with missing parameters leads to information exposure", "Link": "https://www.cve.org/CVERecord?id=CVE-2006-6658", "Reference": "CVE-2006-6658" }, { "Description": "system crash with offset value that is inconsistent with packet size", "Link": "https://www.cve.org/CVERecord?id=CVE-2008-4114", "Reference": "CVE-2008-4114" }, { "Description": "size field that is inconsistent with packet size leads to buffer over-read", "Link": "https://www.cve.org/CVERecord?id=CVE-2006-3790", "Reference": "CVE-2006-3790" }, { "Description": "product uses a denylist to identify potentially dangerous content, allowing attacker to bypass a warning", "Link": "https://www.cve.org/CVERecord?id=CVE-2008-2309", "Reference": "CVE-2008-2309" }, { "Description": "security bypass via an extra header", "Link": "https://www.cve.org/CVERecord?id=CVE-2008-3494", "Reference": "CVE-2008-3494" }, { "Description": "empty packet triggers reboot", "Link": "https://www.cve.org/CVERecord?id=CVE-2008-3571", "Reference": "CVE-2008-3571" }, { "Description": "incomplete denylist allows SQL injection", "Link": "https://www.cve.org/CVERecord?id=CVE-2006-5525", "Reference": "CVE-2006-5525" }, { "Description": "NUL byte in theme name causes directory traversal impact to be worse", "Link": "https://www.cve.org/CVERecord?id=CVE-2008-1284", "Reference": "CVE-2008-1284" }, { "Description": "kernel does not validate an incoming pointer before dereferencing it", "Link": "https://www.cve.org/CVERecord?id=CVE-2008-0600", "Reference": "CVE-2008-0600" }, { "Description": "anti-virus product has insufficient input validation of hooked SSDT functions, allowing code execution", "Link": "https://www.cve.org/CVERecord?id=CVE-2008-1738", "Reference": "CVE-2008-1738" }, { "Description": "anti-virus product allows DoS via zero-length field", "Link": "https://www.cve.org/CVERecord?id=CVE-2008-1737", "Reference": "CVE-2008-1737" }, { "Description": "driver does not validate input from userland to the kernel", "Link": "https://www.cve.org/CVERecord?id=CVE-2008-3464", "Reference": "CVE-2008-3464" }, { "Description": "kernel does not validate parameters sent in from userland, allowing code execution", "Link": "https://www.cve.org/CVERecord?id=CVE-2008-2252", "Reference": "CVE-2008-2252" }, { "Description": "lack of validation of string length fields allows memory consumption or buffer over-read", "Link": "https://www.cve.org/CVERecord?id=CVE-2008-2374", "Reference": "CVE-2008-2374" }, { "Description": "lack of validation of length field leads to infinite loop", "Link": "https://www.cve.org/CVERecord?id=CVE-2008-1440", "Reference": "CVE-2008-1440" }, { "Description": "lack of validation of input to an IOCTL allows code execution", "Link": "https://www.cve.org/CVERecord?id=CVE-2008-1625", "Reference": "CVE-2008-1625" }, { "Description": "zero-length attachment causes crash", "Link": "https://www.cve.org/CVERecord?id=CVE-2008-3177", "Reference": "CVE-2008-3177" }, { "Description": "zero-length input causes free of uninitialized pointer", "Link": "https://www.cve.org/CVERecord?id=CVE-2007-2442", "Reference": "CVE-2007-2442" }, { "Description": "crash via a malformed frame structure", "Link": "https://www.cve.org/CVERecord?id=CVE-2008-5563", "Reference": "CVE-2008-5563" }, { "Description": "infinite loop from a long SMTP request", "Link": "https://www.cve.org/CVERecord?id=CVE-2008-5285", "Reference": "CVE-2008-5285" }, { "Description": "router crashes with a malformed packet", "Link": "https://www.cve.org/CVERecord?id=CVE-2008-3812", "Reference": "CVE-2008-3812" }, { "Description": "packet with invalid version number leads to NULL pointer dereference", "Link": "https://www.cve.org/CVERecord?id=CVE-2008-3680", "Reference": "CVE-2008-3680" }, { "Description": "crash via multiple \".\" characters in file extension", "Link": "https://www.cve.org/CVERecord?id=CVE-2008-3660", "Reference": "CVE-2008-3660" } ]
[ { "EntryID": null, "EntryName": "Input validation and representation", "MappingFit": null, "TaxonomyName": "7 Pernicious Kingdoms" }, { "EntryID": "A1", "EntryName": "Unvalidated Input", "MappingFit": "CWE More Specific", "TaxonomyName": "OWASP Top Ten 2004" }, { "EntryID": "ERR07-C", "EntryName": "Prefer functions that support error checking over equivalent functions that don't", "MappingFit": null, "TaxonomyName": "CERT C Secure Coding" }, { "EntryID": "FIO30-C", "EntryName": "Exclude user input from format strings", "MappingFit": "CWE More Abstract", "TaxonomyName": "CERT C Secure Coding" }, { "EntryID": "MEM10-C", "EntryName": "Define and use a pointer validation function", "MappingFit": null, "TaxonomyName": "CERT C Secure Coding" }, { "EntryID": "20", "EntryName": "Improper Input Handling", "MappingFit": null, "TaxonomyName": "WASC" }, { "EntryID": "SFP25", "EntryName": "Tainted input to variable", "MappingFit": null, "TaxonomyName": "Software Fault Patterns" } ]
[ "10", "101", "104", "108", "109", "110", "120", "13", "135", "136", "14", "153", "182", "209", "22", "23", "230", "231", "24", "250", "261", "267", "28", "3", "31", "42", "43", "45", "46", "47", "473", "52", "53", "588", "63", "64", "664", "67", "7", "71", "72", "73", "78", "79", "8", "80", "81", "83", "85", "88", "9" ]
[ { "Authors": [ "Katrina Tsipenyuk", "Brian Chess", "Gary McGraw" ], "Edition": null, "ExternalReferenceID": "REF-6", "Publication": "NIST Workshop on Software Security Assurance Tools Techniques and Metrics", "PublicationDay": "07", "PublicationMonth": "11", "PublicationYear": "2005", "Publisher": "NIST", "Section": null, "Title": "Seven Pernicious Kingdoms: A Taxonomy of Software Security Errors", "URL": "https://samate.nist.gov/SSATTM_Content/papers/Seven%20Pernicious%20Kingdoms%20-%20Taxonomy%20of%20Sw%20Security%20Errors%20-%20Tsipenyuk%20-%20Chess%20-%20McGraw.pdf", "URLDate": null }, { "Authors": [ "Jim Manico" ], "Edition": null, "ExternalReferenceID": "REF-166", "Publication": null, "PublicationDay": "15", "PublicationMonth": "08", "PublicationYear": "2008", "Publisher": null, "Section": null, "Title": "Input Validation with ESAPI - Very Important", "URL": "https://manicode.blogspot.com/2008/08/input-validation-with-esapi.html", "URLDate": "2023-04-07" }, { "Authors": [ "OWASP" ], "Edition": null, "ExternalReferenceID": "REF-45", "Publication": null, "PublicationDay": null, "PublicationMonth": null, "PublicationYear": null, "Publisher": null, "Section": null, "Title": "OWASP Enterprise Security API (ESAPI) Project", "URL": "http://www.owasp.org/index.php/ESAPI", "URLDate": null }, { "Authors": [ "Joel Scambray", "Mike Shema", "Caleb Sima" ], "Edition": null, "ExternalReferenceID": "REF-168", "Publication": null, "PublicationDay": "05", "PublicationMonth": "06", "PublicationYear": "2006", "Publisher": "McGraw-Hill", "Section": "Input Validation Attacks", "Title": "Hacking Exposed Web Applications, Second Edition", "URL": null, "URLDate": null }, { "Authors": [ "Jeremiah Grossman" ], "Edition": null, "ExternalReferenceID": "REF-48", "Publication": null, "PublicationDay": "30", "PublicationMonth": "01", "PublicationYear": "2007", "Publisher": null, "Section": null, "Title": "Input validation or output filtering, which is better?", "URL": "https://blog.jeremiahgrossman.com/2007/01/input-validation-or-output-filtering.html", "URLDate": "2023-04-07" }, { "Authors": [ "Kevin Beaver" ], "Edition": null, "ExternalReferenceID": "REF-170", "Publication": null, "PublicationDay": "06", "PublicationMonth": "09", "PublicationYear": "2006", "Publisher": null, "Section": null, "Title": "The importance of input validation", "URL": "http://searchsoftwarequality.techtarget.com/tip/0,289483,sid92_gci1214373,00.html", "URLDate": null }, { "Authors": [ "Michael Howard", "David LeBlanc" ], "Edition": "2nd Edition", "ExternalReferenceID": "REF-7", "Publication": null, "PublicationDay": "04", "PublicationMonth": "12", "PublicationYear": "2002", "Publisher": "Microsoft Press", "Section": "Chapter 10, \"All Input Is Evil!\" Page 341", "Title": "Writing Secure Code", "URL": "https://www.microsoftpressstore.com/store/writing-secure-code-9780735617223", "URLDate": null }, { "Authors": null, "Edition": null, "ExternalReferenceID": "REF-1109", "Publication": null, "PublicationDay": null, "PublicationMonth": null, "PublicationYear": null, "Publisher": null, "Section": null, "Title": "LANGSEC: Language-theoretic Security", "URL": "http://langsec.org/", "URLDate": null }, { "Authors": null, "Edition": null, "ExternalReferenceID": "REF-1110", "Publication": null, "PublicationDay": null, "PublicationMonth": null, "PublicationYear": null, "Publisher": null, "Section": null, "Title": "LangSec: Recognition, Validation, and Compositional Correctness for Real World Security", "URL": "http://langsec.org/bof-handout.pdf", "URLDate": null }, { "Authors": [ "Sergey Bratus", "Lars Hermerschmidt", "Sven M. Hallberg", "Michael E. Locasto", "Falcon D. Momot", "Meredith L. Patterson", "Anna Shubina" ], "Edition": null, "ExternalReferenceID": "REF-1111", "Publication": "USENIX ;login:", "PublicationDay": null, "PublicationMonth": null, "PublicationYear": "2017", "Publisher": null, "Section": null, "Title": "Curing the Vulnerable Parser: Design Patterns for Secure Input Handling", "URL": "https://www.usenix.org/system/files/login/articles/login_spring17_08_bratus.pdf", "URLDate": null }, { "Authors": [ "MITRE" ], "Edition": null, "ExternalReferenceID": "REF-1287", "Publication": null, "PublicationDay": "28", "PublicationMonth": "06", "PublicationYear": "2022", "Publisher": null, "Section": "Details of Problematic Mappings", "Title": "Supplemental Details - 2022 CWE Top 25", "URL": "https://cwe.mitre.org/top25/archive/2022/2022_cwe_top25_supplemental.html#problematicMappingDetails", "URLDate": "2024-11-17" } ]
[ { "Note": "\n\nCWE-116 and CWE-20 have a close association because, depending on the nature of the structured message, proper input validation can indirectly prevent special characters from changing the meaning of a structured message. For example, by validating that a numeric ID field should only contain the 0-9 characters, the programmer effectively prevents injection attacks.\n\n\nMultiple techniques exist to transform potentially dangerous input into something safe, which is different than \"validation,\" which is a technique to check if an input is already safe. CWE users need to be cautious during root cause analysis to ensure that an issue is truly an input-validation problem.\n", "Type": "Relationship" }, { "Note": "As of 2020, this entry is used more often than preferred, and it is a source of frequent confusion. It is being actively modified for CWE 4.1 and subsequent versions.", "Type": "Maintenance" }, { "Note": "Concepts such as validation, data transformation, and neutralization are being refined, so relationships between CWE-20 and other entries such as CWE-707 may change in future versions, along with an update to the Vulnerability Theory document.", "Type": "Maintenance" }, { "Note": "Input validation - whether missing or incorrect - is such an essential and widespread part of secure development that it is implicit in many different weaknesses. Traditionally, problems such as buffer overflows and XSS have been classified as input validation problems by many security professionals. However, input validation is not necessarily the only protection mechanism available for avoiding such problems, and in some cases it is not even sufficient. The CWE team has begun capturing these subtleties in chains within the Research Concepts view (CWE-1000), but more work is needed.", "Type": "Maintenance" }, { "Note": "\n\nThe \"input validation\" term is extremely common, but it is used in many different ways. In some cases its usage can obscure the real underlying weakness or otherwise hide chaining and composite relationships.\n\n\nSome people use \"input validation\" as a general term that covers many different neutralization techniques for ensuring that input is appropriate, such as filtering, i.e., attempting to remove dangerous inputs (related to CWE-790); encoding/escaping, i.e., attempting to ensure that the input is not misinterpreted when it is included in output to another component (related to CWE-116); or canonicalization, which often indirectly removes otherwise-dangerous inputs. Others use the term in a narrower context to simply mean \"checking if an input conforms to expectations without changing it.\" CWE uses this narrow interpretation.\n\n\nNote that \"input validation\" has very different meanings to different people, or within different classification schemes. Caution must be used when referencing this CWE entry or mapping to it. For example, some weaknesses might involve inadvertently giving control to an attacker over an input when they should not be able to provide an input at all, but sometimes this is referred to as input validation.\n\n\nFinally, it is important to emphasize that the distinctions between input validation and output escaping are often blurred. Developers must be careful to understand the difference, including how input validation is not always sufficient to prevent vulnerabilities, especially when less stringent data types must be supported, such as free-form text. Consider a SQL injection scenario in which a person's last name is inserted into a query. The name \"O'Reilly\" would likely pass the validation step since it is a common last name in the English language. However, this valid name cannot be directly inserted into the database because it contains the \"'\" apostrophe character, which would need to be escaped or otherwise transformed. In this case, removing the apostrophe might reduce the risk of SQL injection, but it would produce incorrect behavior because the wrong name would be recorded.\n", "Type": "Terminology" } ]
[ { "ContributionComment": null, "ContributionDate": null, "ContributionName": null, "ContributionOrganization": null, "ContributionReleaseDate": null, "ContributionType": null, "ContributionVersion": null, "Date": null, "ModificationComment": null, "ModificationDate": null, "ModificationName": null, "ModificationOrganization": null, "ModificationReleaseDate": null, "ModificationVersion": null, "PreviousEntryName": null, "SubmissionComment": null, "SubmissionDate": "2006-07-19", "SubmissionName": "7 Pernicious Kingdoms", "SubmissionOrganization": null, "SubmissionReleaseDate": "2006-07-19", "SubmissionVersion": "Draft 3", "Type": "Submission" }, { "ContributionComment": null, "ContributionDate": null, "ContributionName": null, "ContributionOrganization": null, "ContributionReleaseDate": null, "ContributionType": null, "ContributionVersion": null, "Date": null, "ModificationComment": "updated Potential_Mitigations, Time_of_Introduction", "ModificationDate": "2008-07-01", "ModificationName": "Eric Dalci", "ModificationOrganization": "Cigital", "ModificationReleaseDate": null, "ModificationVersion": null, "PreviousEntryName": null, "SubmissionComment": null, "SubmissionDate": null, "SubmissionName": null, "SubmissionOrganization": null, "SubmissionReleaseDate": null, "SubmissionVersion": null, "Type": "Modification" }, { "ContributionComment": null, "ContributionDate": null, "ContributionName": null, "ContributionOrganization": null, "ContributionReleaseDate": null, "ContributionType": null, "ContributionVersion": null, "Date": null, "ModificationComment": "Suggested OWASP Top Ten 2004 mapping", "ModificationDate": "2008-08-15", "ModificationName": null, "ModificationOrganization": "Veracode", "ModificationReleaseDate": null, "ModificationVersion": null, "PreviousEntryName": null, "SubmissionComment": null, "SubmissionDate": null, "SubmissionName": null, "SubmissionOrganization": null, "SubmissionReleaseDate": null, "SubmissionVersion": null, "Type": "Modification" }, { "ContributionComment": null, "ContributionDate": null, "ContributionName": null, "ContributionOrganization": null, "ContributionReleaseDate": null, "ContributionType": null, "ContributionVersion": null, "Date": null, "ModificationComment": "updated Relationships, Other_Notes, Taxonomy_Mappings", "ModificationDate": "2008-09-08", "ModificationName": "CWE Content Team", "ModificationOrganization": "MITRE", "ModificationReleaseDate": null, "ModificationVersion": null, "PreviousEntryName": null, "SubmissionComment": null, "SubmissionDate": null, "SubmissionName": null, "SubmissionOrganization": null, "SubmissionReleaseDate": null, "SubmissionVersion": null, "Type": "Modification" }, { "ContributionComment": null, "ContributionDate": null, "ContributionName": null, "ContributionOrganization": null, "ContributionReleaseDate": null, "ContributionType": null, "ContributionVersion": null, "Date": null, "ModificationComment": "updated Relationships, Taxonomy_Mappings", "ModificationDate": "2008-11-24", "ModificationName": "CWE Content Team", "ModificationOrganization": "MITRE", "ModificationReleaseDate": null, "ModificationVersion": null, "PreviousEntryName": null, "SubmissionComment": null, "SubmissionDate": null, "SubmissionName": null, "SubmissionOrganization": null, "SubmissionReleaseDate": null, "SubmissionVersion": null, "Type": "Modification" }, { "ContributionComment": null, "ContributionDate": null, "ContributionName": null, "ContributionOrganization": null, "ContributionReleaseDate": null, "ContributionType": null, "ContributionVersion": null, "Date": null, "ModificationComment": "updated Applicable_Platforms, Common_Consequences, Demonstrative_Examples, Description, Likelihood_of_Exploit, Name, Observed_Examples, Other_Notes, Potential_Mitigations, References, Relationship_Notes, Relationships", "ModificationDate": "2009-01-12", "ModificationName": "CWE Content Team", "ModificationOrganization": "MITRE", "ModificationReleaseDate": null, "ModificationVersion": null, "PreviousEntryName": null, "SubmissionComment": null, "SubmissionDate": null, "SubmissionName": null, "SubmissionOrganization": null, "SubmissionReleaseDate": null, "SubmissionVersion": null, "Type": "Modification" }, { "ContributionComment": null, "ContributionDate": null, "ContributionName": null, "ContributionOrganization": null, "ContributionReleaseDate": null, "ContributionType": null, "ContributionVersion": null, "Date": null, "ModificationComment": "updated Description, Potential_Mitigations", "ModificationDate": "2009-03-10", "ModificationName": "CWE Content Team", "ModificationOrganization": "MITRE", "ModificationReleaseDate": null, "ModificationVersion": null, "PreviousEntryName": null, "SubmissionComment": null, "SubmissionDate": null, "SubmissionName": null, "SubmissionOrganization": null, "SubmissionReleaseDate": null, "SubmissionVersion": null, "Type": "Modification" }, { "ContributionComment": null, "ContributionDate": null, "ContributionName": null, "ContributionOrganization": null, "ContributionReleaseDate": null, "ContributionType": null, "ContributionVersion": null, "Date": null, "ModificationComment": "updated Related_Attack_Patterns", "ModificationDate": "2009-05-27", "ModificationName": "CWE Content Team", "ModificationOrganization": "MITRE", "ModificationReleaseDate": null, "ModificationVersion": null, "PreviousEntryName": null, "SubmissionComment": null, "SubmissionDate": null, "SubmissionName": null, "SubmissionOrganization": null, "SubmissionReleaseDate": null, "SubmissionVersion": null, "Type": "Modification" }, { "ContributionComment": null, "ContributionDate": null, "ContributionName": null, "ContributionOrganization": null, "ContributionReleaseDate": null, "ContributionType": null, "ContributionVersion": null, "Date": null, "ModificationComment": "updated Relationships", "ModificationDate": "2009-07-27", "ModificationName": "CWE Content Team", "ModificationOrganization": "MITRE", "ModificationReleaseDate": null, "ModificationVersion": null, "PreviousEntryName": null, "SubmissionComment": null, "SubmissionDate": null, "SubmissionName": null, "SubmissionOrganization": null, "SubmissionReleaseDate": null, "SubmissionVersion": null, "Type": "Modification" }, { "ContributionComment": null, "ContributionDate": null, "ContributionName": null, "ContributionOrganization": null, "ContributionReleaseDate": null, "ContributionType": null, "ContributionVersion": null, "Date": null, "ModificationComment": "updated Common_Consequences, Demonstrative_Examples, Maintenance_Notes, Modes_of_Introduction, Observed_Examples, Relationships, Research_Gaps, Terminology_Notes", "ModificationDate": "2009-10-29", "ModificationName": "CWE Content Team", "ModificationOrganization": "MITRE", "ModificationReleaseDate": null, "ModificationVersion": null, "PreviousEntryName": null, "SubmissionComment": null, "SubmissionDate": null, "SubmissionName": null, "SubmissionOrganization": null, "SubmissionReleaseDate": null, "SubmissionVersion": null, "Type": "Modification" }, { "ContributionComment": null, "ContributionDate": null, "ContributionName": null, "ContributionOrganization": null, "ContributionReleaseDate": null, "ContributionType": null, "ContributionVersion": null, "Date": null, "ModificationComment": "updated Applicable_Platforms, Demonstrative_Examples, Detection_Factors", "ModificationDate": "2009-12-28", "ModificationName": "CWE Content Team", "ModificationOrganization": "MITRE", "ModificationReleaseDate": null, "ModificationVersion": null, "PreviousEntryName": null, "SubmissionComment": null, "SubmissionDate": null, "SubmissionName": null, "SubmissionOrganization": null, "SubmissionReleaseDate": null, "SubmissionVersion": null, "Type": "Modification" }, { "ContributionComment": null, "ContributionDate": null, "ContributionName": null, "ContributionOrganization": null, "ContributionReleaseDate": null, "ContributionType": null, "ContributionVersion": null, "Date": null, "ModificationComment": "updated Detection_Factors, Potential_Mitigations, References, Taxonomy_Mappings", "ModificationDate": "2010-02-16", "ModificationName": "CWE Content Team", "ModificationOrganization": "MITRE", "ModificationReleaseDate": null, "ModificationVersion": null, "PreviousEntryName": null, "SubmissionComment": null, "SubmissionDate": null, "SubmissionName": null, "SubmissionOrganization": null, "SubmissionReleaseDate": null, "SubmissionVersion": null, "Type": "Modification" }, { "ContributionComment": null, "ContributionDate": null, "ContributionName": null, "ContributionOrganization": null, "ContributionReleaseDate": null, "ContributionType": null, "ContributionVersion": null, "Date": null, "ModificationComment": "updated Related_Attack_Patterns", "ModificationDate": "2010-04-05", "ModificationName": "CWE Content Team", "ModificationOrganization": "MITRE", "ModificationReleaseDate": null, "ModificationVersion": null, "PreviousEntryName": null, "SubmissionComment": null, "SubmissionDate": null, "SubmissionName": null, "SubmissionOrganization": null, "SubmissionReleaseDate": null, "SubmissionVersion": null, "Type": "Modification" }, { "ContributionComment": null, "ContributionDate": null, "ContributionName": null, "ContributionOrganization": null, "ContributionReleaseDate": null, "ContributionType": null, "ContributionVersion": null, "Date": null, "ModificationComment": "updated Potential_Mitigations, Research_Gaps, Terminology_Notes", "ModificationDate": "2010-06-21", "ModificationName": "CWE Content Team", "ModificationOrganization": "MITRE", "ModificationReleaseDate": null, "ModificationVersion": null, "PreviousEntryName": null, "SubmissionComment": null, "SubmissionDate": null, "SubmissionName": null, "SubmissionOrganization": null, "SubmissionReleaseDate": null, "SubmissionVersion": null, "Type": "Modification" }, { "ContributionComment": null, "ContributionDate": null, "ContributionName": null, "ContributionOrganization": null, "ContributionReleaseDate": null, "ContributionType": null, "ContributionVersion": null, "Date": null, "ModificationComment": "updated Potential_Mitigations, Relationships", "ModificationDate": "2010-09-27", "ModificationName": "CWE Content Team", "ModificationOrganization": "MITRE", "ModificationReleaseDate": null, "ModificationVersion": null, "PreviousEntryName": null, "SubmissionComment": null, "SubmissionDate": null, "SubmissionName": null, "SubmissionOrganization": null, "SubmissionReleaseDate": null, "SubmissionVersion": null, "Type": "Modification" }, { "ContributionComment": null, "ContributionDate": null, "ContributionName": null, "ContributionOrganization": null, "ContributionReleaseDate": null, "ContributionType": null, "ContributionVersion": null, "Date": null, "ModificationComment": "updated Demonstrative_Examples, Description", "ModificationDate": "2010-12-13", "ModificationName": "CWE Content Team", "ModificationOrganization": "MITRE", "ModificationReleaseDate": null, "ModificationVersion": null, "PreviousEntryName": null, "SubmissionComment": null, "SubmissionDate": null, "SubmissionName": null, "SubmissionOrganization": null, "SubmissionReleaseDate": null, "SubmissionVersion": null, "Type": "Modification" }, { "ContributionComment": null, "ContributionDate": null, "ContributionName": null, "ContributionOrganization": null, "ContributionReleaseDate": null, "ContributionType": null, "ContributionVersion": null, "Date": null, "ModificationComment": "updated Observed_Examples", "ModificationDate": "2011-03-29", "ModificationName": "CWE Content Team", "ModificationOrganization": "MITRE", "ModificationReleaseDate": null, "ModificationVersion": null, "PreviousEntryName": null, "SubmissionComment": null, "SubmissionDate": null, "SubmissionName": null, "SubmissionOrganization": null, "SubmissionReleaseDate": null, "SubmissionVersion": null, "Type": "Modification" }, { "ContributionComment": null, "ContributionDate": null, "ContributionName": null, "ContributionOrganization": null, "ContributionReleaseDate": null, "ContributionType": null, "ContributionVersion": null, "Date": null, "ModificationComment": "updated Applicable_Platforms, Common_Consequences, Relationship_Notes", "ModificationDate": "2011-06-01", "ModificationName": "CWE Content Team", "ModificationOrganization": "MITRE", "ModificationReleaseDate": null, "ModificationVersion": null, "PreviousEntryName": null, "SubmissionComment": null, "SubmissionDate": null, "SubmissionName": null, "SubmissionOrganization": null, "SubmissionReleaseDate": null, "SubmissionVersion": null, "Type": "Modification" }, { "ContributionComment": null, "ContributionDate": null, "ContributionName": null, "ContributionOrganization": null, "ContributionReleaseDate": null, "ContributionType": null, "ContributionVersion": null, "Date": null, "ModificationComment": "updated Relationships, Taxonomy_Mappings", "ModificationDate": "2011-09-13", "ModificationName": "CWE Content Team", "ModificationOrganization": "MITRE", "ModificationReleaseDate": null, "ModificationVersion": null, "PreviousEntryName": null, "SubmissionComment": null, "SubmissionDate": null, "SubmissionName": null, "SubmissionOrganization": null, "SubmissionReleaseDate": null, "SubmissionVersion": null, "Type": "Modification" }, { "ContributionComment": null, "ContributionDate": null, "ContributionName": null, "ContributionOrganization": null, "ContributionReleaseDate": null, "ContributionType": null, "ContributionVersion": null, "Date": null, "ModificationComment": "updated Demonstrative_Examples, References, Related_Attack_Patterns, Relationships", "ModificationDate": "2012-05-11", "ModificationName": "CWE Content Team", "ModificationOrganization": "MITRE", "ModificationReleaseDate": null, "ModificationVersion": null, "PreviousEntryName": null, "SubmissionComment": null, "SubmissionDate": null, "SubmissionName": null, "SubmissionOrganization": null, "SubmissionReleaseDate": null, "SubmissionVersion": null, "Type": "Modification" }, { "ContributionComment": null, "ContributionDate": null, "ContributionName": null, "ContributionOrganization": null, "ContributionReleaseDate": null, "ContributionType": null, "ContributionVersion": null, "Date": null, "ModificationComment": "updated Potential_Mitigations", "ModificationDate": "2012-10-30", "ModificationName": "CWE Content Team", "ModificationOrganization": "MITRE", "ModificationReleaseDate": null, "ModificationVersion": null, "PreviousEntryName": null, "SubmissionComment": null, "SubmissionDate": null, "SubmissionName": null, "SubmissionOrganization": null, "SubmissionReleaseDate": null, "SubmissionVersion": null, "Type": "Modification" }, { "ContributionComment": null, "ContributionDate": null, "ContributionName": null, "ContributionOrganization": null, "ContributionReleaseDate": null, "ContributionType": null, "ContributionVersion": null, "Date": null, "ModificationComment": "updated Relationships", "ModificationDate": "2013-02-21", "ModificationName": "CWE Content Team", "ModificationOrganization": "MITRE", "ModificationReleaseDate": null, "ModificationVersion": null, "PreviousEntryName": null, "SubmissionComment": null, "SubmissionDate": null, "SubmissionName": null, "SubmissionOrganization": null, "SubmissionReleaseDate": null, "SubmissionVersion": null, "Type": "Modification" }, { "ContributionComment": null, "ContributionDate": null, "ContributionName": null, "ContributionOrganization": null, "ContributionReleaseDate": null, "ContributionType": null, "ContributionVersion": null, "Date": null, "ModificationComment": "updated Relationships", "ModificationDate": "2013-07-17", "ModificationName": "CWE Content Team", "ModificationOrganization": "MITRE", "ModificationReleaseDate": null, "ModificationVersion": null, "PreviousEntryName": null, "SubmissionComment": null, "SubmissionDate": null, "SubmissionName": null, "SubmissionOrganization": null, "SubmissionReleaseDate": null, "SubmissionVersion": null, "Type": "Modification" }, { "ContributionComment": null, "ContributionDate": null, "ContributionName": null, "ContributionOrganization": null, "ContributionReleaseDate": null, "ContributionType": null, "ContributionVersion": null, "Date": null, "ModificationComment": "updated Demonstrative_Examples, Related_Attack_Patterns", "ModificationDate": "2014-02-18", "ModificationName": "CWE Content Team", "ModificationOrganization": "MITRE", "ModificationReleaseDate": null, "ModificationVersion": null, "PreviousEntryName": null, "SubmissionComment": null, "SubmissionDate": null, "SubmissionName": null, "SubmissionOrganization": null, "SubmissionReleaseDate": null, "SubmissionVersion": null, "Type": "Modification" }, { "ContributionComment": null, "ContributionDate": null, "ContributionName": null, "ContributionOrganization": null, "ContributionReleaseDate": null, "ContributionType": null, "ContributionVersion": null, "Date": null, "ModificationComment": "updated Detection_Factors, Relationships, Taxonomy_Mappings", "ModificationDate": "2014-07-30", "ModificationName": "CWE Content Team", "ModificationOrganization": "MITRE", "ModificationReleaseDate": null, "ModificationVersion": null, "PreviousEntryName": null, "SubmissionComment": null, "SubmissionDate": null, "SubmissionName": null, "SubmissionOrganization": null, "SubmissionReleaseDate": null, "SubmissionVersion": null, "Type": "Modification" }, { "ContributionComment": null, "ContributionDate": null, "ContributionName": null, "ContributionOrganization": null, "ContributionReleaseDate": null, "ContributionType": null, "ContributionVersion": null, "Date": null, "ModificationComment": "updated Relationships", "ModificationDate": "2015-12-07", "ModificationName": "CWE Content Team", "ModificationOrganization": "MITRE", "ModificationReleaseDate": null, "ModificationVersion": null, "PreviousEntryName": null, "SubmissionComment": null, "SubmissionDate": null, "SubmissionName": null, "SubmissionOrganization": null, "SubmissionReleaseDate": null, "SubmissionVersion": null, "Type": "Modification" }, { "ContributionComment": null, "ContributionDate": null, "ContributionName": null, "ContributionOrganization": null, "ContributionReleaseDate": null, "ContributionType": null, "ContributionVersion": null, "Date": null, "ModificationComment": "updated Related_Attack_Patterns, Relationships", "ModificationDate": "2017-01-19", "ModificationName": "CWE Content Team", "ModificationOrganization": "MITRE", "ModificationReleaseDate": null, "ModificationVersion": null, "PreviousEntryName": null, "SubmissionComment": null, "SubmissionDate": null, "SubmissionName": null, "SubmissionOrganization": null, "SubmissionReleaseDate": null, "SubmissionVersion": null, "Type": "Modification" }, { "ContributionComment": null, "ContributionDate": null, "ContributionName": null, "ContributionOrganization": null, "ContributionReleaseDate": null, "ContributionType": null, "ContributionVersion": null, "Date": null, "ModificationComment": "updated Related_Attack_Patterns, Relationships", "ModificationDate": "2017-05-03", "ModificationName": "CWE Content Team", "ModificationOrganization": "MITRE", "ModificationReleaseDate": null, "ModificationVersion": null, "PreviousEntryName": null, "SubmissionComment": null, "SubmissionDate": null, "SubmissionName": null, "SubmissionOrganization": null, "SubmissionReleaseDate": null, "SubmissionVersion": null, "Type": "Modification" }, { "ContributionComment": null, "ContributionDate": null, "ContributionName": null, "ContributionOrganization": null, "ContributionReleaseDate": null, "ContributionType": null, "ContributionVersion": null, "Date": null, "ModificationComment": "updated Modes_of_Introduction, References, Relationships, Taxonomy_Mappings", "ModificationDate": "2017-11-08", "ModificationName": "CWE Content Team", "ModificationOrganization": "MITRE", "ModificationReleaseDate": null, "ModificationVersion": null, "PreviousEntryName": null, "SubmissionComment": null, "SubmissionDate": null, "SubmissionName": null, "SubmissionOrganization": null, "SubmissionReleaseDate": null, "SubmissionVersion": null, "Type": "Modification" }, { "ContributionComment": null, "ContributionDate": null, "ContributionName": null, "ContributionOrganization": null, "ContributionReleaseDate": null, "ContributionType": null, "ContributionVersion": null, "Date": null, "ModificationComment": "updated References", "ModificationDate": "2018-03-27", "ModificationName": "CWE Content Team", "ModificationOrganization": "MITRE", "ModificationReleaseDate": null, "ModificationVersion": null, "PreviousEntryName": null, "SubmissionComment": null, "SubmissionDate": null, "SubmissionName": null, "SubmissionOrganization": null, "SubmissionReleaseDate": null, "SubmissionVersion": null, "Type": "Modification" }, { "ContributionComment": null, "ContributionDate": null, "ContributionName": null, "ContributionOrganization": null, "ContributionReleaseDate": null, "ContributionType": null, "ContributionVersion": null, "Date": null, "ModificationComment": "updated Related_Attack_Patterns, Relationships", "ModificationDate": "2019-01-03", "ModificationName": "CWE Content Team", "ModificationOrganization": "MITRE", "ModificationReleaseDate": null, "ModificationVersion": null, "PreviousEntryName": null, "SubmissionComment": null, "SubmissionDate": null, "SubmissionName": null, "SubmissionOrganization": null, "SubmissionReleaseDate": null, "SubmissionVersion": null, "Type": "Modification" }, { "ContributionComment": null, "ContributionDate": null, "ContributionName": null, "ContributionOrganization": null, "ContributionReleaseDate": null, "ContributionType": null, "ContributionVersion": null, "Date": null, "ModificationComment": "updated Related_Attack_Patterns, Relationships", "ModificationDate": "2019-06-20", "ModificationName": "CWE Content Team", "ModificationOrganization": "MITRE", "ModificationReleaseDate": null, "ModificationVersion": null, "PreviousEntryName": null, "SubmissionComment": null, "SubmissionDate": null, "SubmissionName": null, "SubmissionOrganization": null, "SubmissionReleaseDate": null, "SubmissionVersion": null, "Type": "Modification" }, { "ContributionComment": null, "ContributionDate": null, "ContributionName": null, "ContributionOrganization": null, "ContributionReleaseDate": null, "ContributionType": null, "ContributionVersion": null, "Date": null, "ModificationComment": "updated Relationships", "ModificationDate": "2019-09-19", "ModificationName": "CWE Content Team", "ModificationOrganization": "MITRE", "ModificationReleaseDate": null, "ModificationVersion": null, "PreviousEntryName": null, "SubmissionComment": null, "SubmissionDate": null, "SubmissionName": null, "SubmissionOrganization": null, "SubmissionReleaseDate": null, "SubmissionVersion": null, "Type": "Modification" }, { "ContributionComment": null, "ContributionDate": null, "ContributionName": null, "ContributionOrganization": null, "ContributionReleaseDate": null, "ContributionType": null, "ContributionVersion": null, "Date": null, "ModificationComment": "updated Potential_Mitigations, References, Related_Attack_Patterns, Relationships", "ModificationDate": "2020-02-24", "ModificationName": "CWE Content Team", "ModificationOrganization": "MITRE", "ModificationReleaseDate": null, "ModificationVersion": null, "PreviousEntryName": null, "SubmissionComment": null, "SubmissionDate": null, "SubmissionName": null, "SubmissionOrganization": null, "SubmissionReleaseDate": null, "SubmissionVersion": null, "Type": "Modification" }, { "ContributionComment": null, "ContributionDate": null, "ContributionName": null, "ContributionOrganization": null, "ContributionReleaseDate": null, "ContributionType": null, "ContributionVersion": null, "Date": null, "ModificationComment": "updated Applicable_Platforms, Demonstrative_Examples, Description, Maintenance_Notes, Observed_Examples, Potential_Mitigations, References, Relationship_Notes, Relationships, Research_Gaps, Terminology_Notes", "ModificationDate": "2020-06-25", "ModificationName": "CWE Content Team", "ModificationOrganization": "MITRE", "ModificationReleaseDate": null, "ModificationVersion": null, "PreviousEntryName": null, "SubmissionComment": null, "SubmissionDate": null, "SubmissionName": null, "SubmissionOrganization": null, "SubmissionReleaseDate": null, "SubmissionVersion": null, "Type": "Modification" }, { "ContributionComment": null, "ContributionDate": null, "ContributionName": null, "ContributionOrganization": null, "ContributionReleaseDate": null, "ContributionType": null, "ContributionVersion": null, "Date": null, "ModificationComment": "updated Potential_Mitigations, Related_Attack_Patterns, Relationships", "ModificationDate": "2020-08-20", "ModificationName": "CWE Content Team", "ModificationOrganization": "MITRE", "ModificationReleaseDate": null, "ModificationVersion": null, "PreviousEntryName": null, "SubmissionComment": null, "SubmissionDate": null, "SubmissionName": null, "SubmissionOrganization": null, "SubmissionReleaseDate": null, "SubmissionVersion": null, "Type": "Modification" }, { "ContributionComment": null, "ContributionDate": null, "ContributionName": null, "ContributionOrganization": null, "ContributionReleaseDate": null, "ContributionType": null, "ContributionVersion": null, "Date": null, "ModificationComment": "updated Description, Potential_Mitigations", "ModificationDate": "2021-03-15", "ModificationName": "CWE Content Team", "ModificationOrganization": "MITRE", "ModificationReleaseDate": null, "ModificationVersion": null, "PreviousEntryName": null, "SubmissionComment": null, "SubmissionDate": null, "SubmissionName": null, "SubmissionOrganization": null, "SubmissionReleaseDate": null, "SubmissionVersion": null, "Type": "Modification" }, { "ContributionComment": null, "ContributionDate": null, "ContributionName": null, "ContributionOrganization": null, "ContributionReleaseDate": null, "ContributionType": null, "ContributionVersion": null, "Date": null, "ModificationComment": "updated Related_Attack_Patterns, Relationships", "ModificationDate": "2021-07-20", "ModificationName": "CWE Content Team", "ModificationOrganization": "MITRE", "ModificationReleaseDate": null, "ModificationVersion": null, "PreviousEntryName": null, "SubmissionComment": null, "SubmissionDate": null, "SubmissionName": null, "SubmissionOrganization": null, "SubmissionReleaseDate": null, "SubmissionVersion": null, "Type": "Modification" }, { "ContributionComment": null, "ContributionDate": null, "ContributionName": null, "ContributionOrganization": null, "ContributionReleaseDate": null, "ContributionType": null, "ContributionVersion": null, "Date": null, "ModificationComment": "updated Relationships", "ModificationDate": "2021-10-28", "ModificationName": "CWE Content Team", "ModificationOrganization": "MITRE", "ModificationReleaseDate": null, "ModificationVersion": null, "PreviousEntryName": null, "SubmissionComment": null, "SubmissionDate": null, "SubmissionName": null, "SubmissionOrganization": null, "SubmissionReleaseDate": null, "SubmissionVersion": null, "Type": "Modification" }, { "ContributionComment": null, "ContributionDate": null, "ContributionName": null, "ContributionOrganization": null, "ContributionReleaseDate": null, "ContributionType": null, "ContributionVersion": null, "Date": null, "ModificationComment": "updated Relationships", "ModificationDate": "2022-04-28", "ModificationName": "CWE Content Team", "ModificationOrganization": "MITRE", "ModificationReleaseDate": null, "ModificationVersion": null, "PreviousEntryName": null, "SubmissionComment": null, "SubmissionDate": null, "SubmissionName": null, "SubmissionOrganization": null, "SubmissionReleaseDate": null, "SubmissionVersion": null, "Type": "Modification" }, { "ContributionComment": null, "ContributionDate": null, "ContributionName": null, "ContributionOrganization": null, "ContributionReleaseDate": null, "ContributionType": null, "ContributionVersion": null, "Date": null, "ModificationComment": "updated Observed_Examples, Relationships", "ModificationDate": "2022-06-28", "ModificationName": "CWE Content Team", "ModificationOrganization": "MITRE", "ModificationReleaseDate": null, "ModificationVersion": null, "PreviousEntryName": null, "SubmissionComment": null, "SubmissionDate": null, "SubmissionName": null, "SubmissionOrganization": null, "SubmissionReleaseDate": null, "SubmissionVersion": null, "Type": "Modification" }, { "ContributionComment": null, "ContributionDate": null, "ContributionName": null, "ContributionOrganization": null, "ContributionReleaseDate": null, "ContributionType": null, "ContributionVersion": null, "Date": null, "ModificationComment": "updated References, Relationships", "ModificationDate": "2022-10-13", "ModificationName": "CWE Content Team", "ModificationOrganization": "MITRE", "ModificationReleaseDate": null, "ModificationVersion": null, "PreviousEntryName": null, "SubmissionComment": null, "SubmissionDate": null, "SubmissionName": null, "SubmissionOrganization": null, "SubmissionReleaseDate": null, "SubmissionVersion": null, "Type": "Modification" }, { "ContributionComment": null, "ContributionDate": null, "ContributionName": null, "ContributionOrganization": null, "ContributionReleaseDate": null, "ContributionType": null, "ContributionVersion": null, "Date": null, "ModificationComment": "updated References, Relationships", "ModificationDate": "2023-04-27", "ModificationName": "CWE Content Team", "ModificationOrganization": "MITRE", "ModificationReleaseDate": null, "ModificationVersion": null, "PreviousEntryName": null, "SubmissionComment": null, "SubmissionDate": null, "SubmissionName": null, "SubmissionOrganization": null, "SubmissionReleaseDate": null, "SubmissionVersion": null, "Type": "Modification" }, { "ContributionComment": null, "ContributionDate": null, "ContributionName": null, "ContributionOrganization": null, "ContributionReleaseDate": null, "ContributionType": null, "ContributionVersion": null, "Date": null, "ModificationComment": "updated Mapping_Notes, Relationships", "ModificationDate": "2023-06-29", "ModificationName": "CWE Content Team", "ModificationOrganization": "MITRE", "ModificationReleaseDate": null, "ModificationVersion": null, "PreviousEntryName": null, "SubmissionComment": null, "SubmissionDate": null, "SubmissionName": null, "SubmissionOrganization": null, "SubmissionReleaseDate": null, "SubmissionVersion": null, "Type": "Modification" }, { "ContributionComment": null, "ContributionDate": null, "ContributionName": null, "ContributionOrganization": null, "ContributionReleaseDate": null, "ContributionType": null, "ContributionVersion": null, "Date": null, "ModificationComment": "updated Observed_Examples", "ModificationDate": "2023-10-26", "ModificationName": "CWE Content Team", "ModificationOrganization": "MITRE", "ModificationReleaseDate": null, "ModificationVersion": null, "PreviousEntryName": null, "SubmissionComment": null, "SubmissionDate": null, "SubmissionName": null, "SubmissionOrganization": null, "SubmissionReleaseDate": null, "SubmissionVersion": null, "Type": "Modification" }, { "ContributionComment": null, "ContributionDate": null, "ContributionName": null, "ContributionOrganization": null, "ContributionReleaseDate": null, "ContributionType": null, "ContributionVersion": null, "Date": null, "ModificationComment": "updated Observed_Examples", "ModificationDate": "2024-07-16", "ModificationName": "CWE Content Team", "ModificationOrganization": "MITRE", "ModificationReleaseDate": "2024-07-16", "ModificationVersion": "4.15", "PreviousEntryName": null, "SubmissionComment": null, "SubmissionDate": null, "SubmissionName": null, "SubmissionOrganization": null, "SubmissionReleaseDate": null, "SubmissionVersion": null, "Type": "Modification" }, { "ContributionComment": null, "ContributionDate": null, "ContributionName": null, "ContributionOrganization": null, "ContributionReleaseDate": null, "ContributionType": null, "ContributionVersion": null, "Date": null, "ModificationComment": "updated Relationships", "ModificationDate": "2024-11-19", "ModificationName": "CWE Content Team", "ModificationOrganization": "MITRE", "ModificationReleaseDate": "2024-11-19", "ModificationVersion": "4.16", "PreviousEntryName": null, "SubmissionComment": null, "SubmissionDate": null, "SubmissionName": null, "SubmissionOrganization": null, "SubmissionReleaseDate": null, "SubmissionVersion": null, "Type": "Modification" }, { "ContributionComment": null, "ContributionDate": null, "ContributionName": null, "ContributionOrganization": null, "ContributionReleaseDate": null, "ContributionType": null, "ContributionVersion": null, "Date": null, "ModificationComment": "updated Common_Consequences, Description, Diagram, Mapping_Notes, Potential_Mitigations, Relationship_Notes, Terminology_Notes", "ModificationDate": "2025-04-03", "ModificationName": "CWE Content Team", "ModificationOrganization": "MITRE", "ModificationReleaseDate": "2025-04-03", "ModificationVersion": "4.17", "PreviousEntryName": null, "SubmissionComment": null, "SubmissionDate": null, "SubmissionName": null, "SubmissionOrganization": null, "SubmissionReleaseDate": null, "SubmissionVersion": null, "Type": "Modification" }, { "ContributionComment": "Contributed usability diagram concepts used by the CWE team.", "ContributionDate": "2024-02-29", "ContributionName": "Abhi Balakrishnan", "ContributionOrganization": null, "ContributionReleaseDate": "2025-04-03", "ContributionType": "Content", "ContributionVersion": "4.17", "Date": null, "ModificationComment": null, "ModificationDate": null, "ModificationName": null, "ModificationOrganization": null, "ModificationReleaseDate": null, "ModificationVersion": null, "PreviousEntryName": null, "SubmissionComment": null, "SubmissionDate": null, "SubmissionName": null, "SubmissionOrganization": null, "SubmissionReleaseDate": null, "SubmissionVersion": null, "Type": "Contribution" }, { "ContributionComment": null, "ContributionDate": null, "ContributionName": null, "ContributionOrganization": null, "ContributionReleaseDate": null, "ContributionType": null, "ContributionVersion": null, "Date": "2009-01-12", "ModificationComment": null, "ModificationDate": null, "ModificationName": null, "ModificationOrganization": null, "ModificationReleaseDate": null, "ModificationVersion": null, "PreviousEntryName": "Insufficient Input Validation", "SubmissionComment": null, "SubmissionDate": null, "SubmissionName": null, "SubmissionOrganization": null, "SubmissionReleaseDate": null, "SubmissionVersion": null, "Type": "Rename" } ]
Discouraged
CWE-20 is commonly misused in low-information vulnerability reports when lower-level CWEs could be used instead, or when more details about the vulnerability are available [REF-1287]. It is not useful for trend analysis. It is also a level-1 Class (i.e., a child of a Pillar). Finally, it is often used when the root cause issue is related to how input is incorrectly transformed, instead of "validated" to be correct as-is.
Within CWE, the "input validation" term focuses on the act of checking whether an input is already safe, which is different from other techniques that ensure safe processing of input. Carefully perform root-cause analysis to be sure that the issue is not due to techniques that attempt to transform potentially-dangerous input into something safe, such as filtering (CWE-790) - which attempts to remove dangerous inputs - or encoding/escaping (CWE-116), which attempts to ensure that the input is not misinterpreted when it is included in output to another component. If the issue is truly due to imroper input validation, consider using lower-level children such as Improper Use of Validation Framework (CWE-1173) or improper validation involving specific types or properties of input such as Specified Quantity (CWE-1284); Specified Index, Position, or Offset (CWE-1285); Syntactic Correctness (CWE-1286); Specified Type (CWE-1287); Consistency within Input (CWE-1288); or Unsafe Equivalence (CWE-1289).
[ "Frequent Misuse", "Frequent Misinterpretation", "Abstraction" ]
[ { "Comment": "Specified Quantity", "CweID": "1284" }, { "Comment": "Specified Index, Position, or Offset", "CweID": "1285" }, { "Comment": "Syntactic Correctness", "CweID": "1286" }, { "Comment": "Specified Type", "CweID": "1287" }, { "Comment": "Consistency within Input", "CweID": "1288" }, { "Comment": "Unsafe Equivalence", "CweID": "1289" }, { "Comment": "Improper Encoding or Escaping of Output", "CweID": "116" }, { "Comment": "Improper Filtering of Special Elements", "CweID": "790" } ]
null
null
null
null
null
1
[ [ "20" ] ]
[ "1284", "129" ]
1284
Improper Validation of Specified Quantity in Input
Base
Simple
Incomplete
null
The product receives input that is expected to specify a quantity (such as size or length), but it does not validate or incorrectly validates that the quantity has the required properties.
Specified quantities include size, length, frequency, price, rate, number of operations, time, and others. Code may rely on specified quantities to allocate resources, perform calculations, control iteration, etc. When the quantity is not properly validated, then attackers can specify malicious quantities to cause excessive resource allocation, trigger unexpected failures, enable buffer overflows, etc.
null
[ { "CweID": "20", "Nature": "ChildOf", "Ordinal": "Primary", "ViewID": "1003" } ]
[ { "Class": "Not Language-Specific", "Name": null, "Prevalence": "Often", "Type": "Language" } ]
[ { "Note": null, "Phase": "Implementation" } ]
[ { "Impact": [ "Varies by Context" ], "Likelihood": null, "Note": "Since quantities are used so often to affect resource allocation or process financial data, they are often present in many places in the code.", "Scope": [ "Other" ] } ]
null
[ { "Description": "\n\nAssume all input is malicious. Use an \"accept known good\" input validation strategy, i.e., use a list of acceptable inputs that strictly conform to specifications. Reject any input that does not strictly conform to specifications, or transform it into something that does.\n\n\nWhen performing input validation, consider all potentially relevant properties, including length, type of input, the full range of acceptable values, missing or extra inputs, syntax, consistency across related fields, and conformance to business rules. As an example of business rule logic, \"boat\" may be syntactically valid because it only contains alphanumeric characters, but it is not valid if the input is only expected to contain colors such as \"red\" or \"blue.\"\n\n\nDo not rely exclusively on looking for malicious or malformed inputs. This is likely to miss at least one undesirable input, especially if the code's environment changes. This can give attackers enough room to bypass the intended validation. However, denylists can be useful for detecting potential attacks or determining which inputs are so malformed that they should be rejected outright.\n", "Effectiveness": "High", "EffectivenessNotes": null, "MitigationID": "MIT-5", "Phase": [ "Implementation" ], "Strategy": "Input Validation" } ]
[ { "Entries": [ { "BodyText": null, "ExampleCode": null, "IntroText": "This example demonstrates a shopping interaction in which the user is free to specify the quantity of items to be purchased and a total is calculated.", "Language": null, "Nature": null, "Reference": null }, { "BodyText": null, "ExampleCode": "```\n\t...\n\tpublic static final double price = 20.00;\n\tint quantity = currentUser.getAttribute(\"quantity\");\n\tdouble total = price * quantity;\n\tchargeUser(total);\n\t...\n```", "IntroText": null, "Language": "Java", "Nature": "Bad", "Reference": null }, { "BodyText": "The user has no control over the price variable, however the code does not prevent a negative value from being specified for quantity. If an attacker were to provide a negative value, then the user would have their account credited instead of debited.", "ExampleCode": null, "IntroText": null, "Language": null, "Nature": null, "Reference": null } ], "ID": "DX-135" }, { "Entries": [ { "BodyText": null, "ExampleCode": null, "IntroText": "This example asks the user for a height and width of an m X n game board with a maximum dimension of 100 squares.", "Language": null, "Nature": null, "Reference": null }, { "BodyText": null, "ExampleCode": "```\n\t...\n\t#define MAX_DIM 100\n\t...\n```\n/* board dimensions */* \n\t\n\tint m,n, error;\n\tboard_square_t *board;\n\tprintf(\"Please specify the board height: \\n\");\n\terror = scanf(\"%d\", &m);\n\tif ( EOF == error ){\n\t```\n\t\tdie(\"No integer passed: Die evil hacker!\\n\");\n\t}\n\tprintf(\"Please specify the board width: \\n\");\n\terror = scanf(\"%d\", &n);\n\tif ( EOF == error ){\n\t\tdie(\"No integer passed: Die evil hacker!\\n\");\n\t}\n\tif ( m > MAX_DIM || n > MAX_DIM ) {\n\t\tdie(\"Value too large: Die evil hacker!\\n\");\n\t}\n\tboard = (board_square_t*) malloc( m * n * sizeof(board_square_t));\n\t...\n```", "IntroText": null, "Language": "C", "Nature": "Bad", "Reference": null }, { "BodyText": "While this code checks to make sure the user cannot specify large, positive integers and consume too much memory, it does not check for negative values supplied by the user. As a result, an attacker can perform a resource consumption (CWE-400) attack against this program by specifying two, large negative values that will not overflow, resulting in a very large memory allocation (CWE-789) and possibly a system crash. Alternatively, an attacker can provide very large negative values which will cause an integer overflow (CWE-190) and unexpected behavior will follow depending on how the values are treated in the remainder of the program.", "ExampleCode": null, "IntroText": null, "Language": null, "Nature": null, "Reference": null } ], "ID": "DX-136" } ]
[ { "Description": "Chain: Python library does not limit the resources used to process images that specify a very large number of bands (CWE-1284), leading to excessive memory consumption (CWE-789) or an integer overflow (CWE-190).", "Link": "https://www.cve.org/CVERecord?id=CVE-2022-21668", "Reference": "CVE-2022-21668" }, { "Description": "lack of validation of length field leads to infinite loop", "Link": "https://www.cve.org/CVERecord?id=CVE-2008-1440", "Reference": "CVE-2008-1440" }, { "Description": "lack of validation of string length fields allows memory consumption or buffer over-read", "Link": "https://www.cve.org/CVERecord?id=CVE-2008-2374", "Reference": "CVE-2008-2374" } ]
null
null
null
[ { "Note": "This entry is still under development and will continue to see updates and content improvements.", "Type": "Maintenance" } ]
[ { "ContributionComment": null, "ContributionDate": null, "ContributionName": null, "ContributionOrganization": null, "ContributionReleaseDate": null, "ContributionType": null, "ContributionVersion": null, "Date": null, "ModificationComment": null, "ModificationDate": null, "ModificationName": null, "ModificationOrganization": null, "ModificationReleaseDate": null, "ModificationVersion": null, "PreviousEntryName": null, "SubmissionComment": null, "SubmissionDate": "2020-06-24", "SubmissionName": "CWE Content Team", "SubmissionOrganization": "MITRE", "SubmissionReleaseDate": "2020-02-24", "SubmissionVersion": "4.1", "Type": "Submission" }, { "ContributionComment": null, "ContributionDate": null, "ContributionName": null, "ContributionOrganization": null, "ContributionReleaseDate": null, "ContributionType": null, "ContributionVersion": null, "Date": null, "ModificationComment": "updated Observed_Examples, Relationships", "ModificationDate": "2022-10-13", "ModificationName": "CWE Content Team", "ModificationOrganization": "MITRE", "ModificationReleaseDate": null, "ModificationVersion": null, "PreviousEntryName": null, "SubmissionComment": null, "SubmissionDate": null, "SubmissionName": null, "SubmissionOrganization": null, "SubmissionReleaseDate": null, "SubmissionVersion": null, "Type": "Modification" }, { "ContributionComment": null, "ContributionDate": null, "ContributionName": null, "ContributionOrganization": null, "ContributionReleaseDate": null, "ContributionType": null, "ContributionVersion": null, "Date": null, "ModificationComment": "updated Relationships", "ModificationDate": "2023-04-27", "ModificationName": "CWE Content Team", "ModificationOrganization": "MITRE", "ModificationReleaseDate": null, "ModificationVersion": null, "PreviousEntryName": null, "SubmissionComment": null, "SubmissionDate": null, "SubmissionName": null, "SubmissionOrganization": null, "SubmissionReleaseDate": null, "SubmissionVersion": null, "Type": "Modification" }, { "ContributionComment": null, "ContributionDate": null, "ContributionName": null, "ContributionOrganization": null, "ContributionReleaseDate": null, "ContributionType": null, "ContributionVersion": null, "Date": null, "ModificationComment": "updated Mapping_Notes, Relationships", "ModificationDate": "2023-06-29", "ModificationName": "CWE Content Team", "ModificationOrganization": "MITRE", "ModificationReleaseDate": null, "ModificationVersion": null, "PreviousEntryName": null, "SubmissionComment": null, "SubmissionDate": null, "SubmissionName": null, "SubmissionOrganization": null, "SubmissionReleaseDate": null, "SubmissionVersion": null, "Type": "Modification" } ]
Allowed
This CWE entry is at the Base level of abstraction, which is a preferred level of abstraction for mapping to the root causes of vulnerabilities.
Carefully read both the name and description to ensure that this mapping is an appropriate fit. Do not try to 'force' a mapping to a lower-level Base/Variant simply to comply with this preferred level of abstraction.
[ "Acceptable-Use" ]
null
null
null
null
null
null
1
[ [ "20", "1284" ] ]
[]
129
Improper Validation of Array Index
Variant
Simple
Draft
null
The product uses untrusted input when calculating or using an array index, but the product does not validate or incorrectly validates the index to ensure the index references a valid position within the array.
null
High
[ { "CweID": "20", "Nature": "ChildOf", "Ordinal": "Primary", "ViewID": "1003" } ]
[ { "Class": null, "Name": "C", "Prevalence": "Often", "Type": "Language" }, { "Class": null, "Name": "C++", "Prevalence": "Often", "Type": "Language" }, { "Class": "Not Language-Specific", "Name": null, "Prevalence": "Undetermined", "Type": "Language" } ]
[ { "Note": null, "Phase": "Implementation" } ]
[ { "Impact": [ "DoS: Crash, Exit, or Restart" ], "Likelihood": null, "Note": "Use of an index that is outside the bounds of an array will very likely result in the corruption of relevant memory and perhaps instructions, leading to a crash, if the values are outside of the valid memory area.", "Scope": [ "Integrity", "Availability" ] }, { "Impact": [ "Modify Memory" ], "Likelihood": null, "Note": "If the memory corrupted is data, rather than instructions, the system will continue to function with improper values.", "Scope": [ "Integrity" ] }, { "Impact": [ "Modify Memory", "Read Memory" ], "Likelihood": null, "Note": "Use of an index that is outside the bounds of an array can also trigger out-of-bounds read or write operations, or operations on the wrong objects; i.e., \"buffer overflows\" are not always the result. This may result in the exposure or modification of sensitive data.", "Scope": [ "Confidentiality", "Integrity" ] }, { "Impact": [ "Execute Unauthorized Code or Commands" ], "Likelihood": null, "Note": "If the memory accessible by the attacker can be effectively controlled, it may be possible to execute arbitrary code, as with a standard buffer overflow and possibly without the use of large inputs if a precise index can be controlled.", "Scope": [ "Integrity", "Confidentiality", "Availability" ] }, { "Impact": [ "DoS: Crash, Exit, or Restart", "Execute Unauthorized Code or Commands", "Read Memory", "Modify Memory" ], "Likelihood": null, "Note": "A single fault could allow either an overflow (CWE-788) or underflow (CWE-786) of the array index. What happens next will depend on the type of operation being performed out of bounds, but can expose sensitive information, cause a system crash, or possibly lead to arbitrary code execution.", "Scope": [ "Integrity", "Availability", "Confidentiality" ] } ]
[ { "Description": "\n\nThis weakness can often be detected using automated static analysis tools. Many modern tools use data flow analysis or constraint-based techniques to minimize the number of false positives.\n\n\nAutomated static analysis generally does not account for environmental considerations when reporting out-of-bounds memory operations. This can make it difficult for users to determine which warnings should be investigated first. For example, an analysis tool might report array index errors that originate from command line arguments in a program that is not expected to run with setuid or other special privileges.\n", "DetectionMethodID": "DM-1", "Effectiveness": "High", "EffectivenessNotes": "This is not a perfect solution, since 100% accuracy and coverage are not feasible.", "Method": "Automated Static Analysis" }, { "Description": "This weakness can be detected using dynamic tools and techniques that interact with the software using large test suites with many diverse inputs, such as fuzz testing (fuzzing), robustness testing, and fault injection. The software's operation may slow down, but it should not become unstable, crash, or generate incorrect results.", "DetectionMethodID": "DM-2", "Effectiveness": null, "EffectivenessNotes": null, "Method": "Automated Dynamic Analysis" }, { "Description": "Black box methods might not get the needed code coverage within limited time constraints, and a dynamic test might not produce any noticeable side effects even if it is successful.", "DetectionMethodID": null, "Effectiveness": null, "EffectivenessNotes": null, "Method": "Black Box" } ]
[ { "Description": "Use an input validation framework such as Struts or the OWASP ESAPI Validation API. Note that using a framework does not automatically address all input validation problems; be mindful of weaknesses that could arise from misusing the framework itself (CWE-1173).", "Effectiveness": null, "EffectivenessNotes": null, "MitigationID": "MIT-7", "Phase": [ "Architecture and Design" ], "Strategy": "Input Validation" }, { "Description": "\n\nFor any security checks that are performed on the client side, ensure that these checks are duplicated on the server side, in order to avoid CWE-602. Attackers can bypass the client-side checks by modifying values after the checks have been performed, or by changing the client to remove the client-side checks entirely. Then, these modified values would be submitted to the server.\n\n\nEven though client-side checks provide minimal benefits with respect to server-side security, they are still useful. First, they can support intrusion detection. If the server receives input that should have been rejected by the client, then it may be an indication of an attack. Second, client-side error-checking can provide helpful feedback to the user about the expectations for valid input. Third, there may be a reduction in server-side processing time for accidental input errors, although this is typically a small savings.\n", "Effectiveness": null, "EffectivenessNotes": null, "MitigationID": "MIT-15", "Phase": [ "Architecture and Design" ], "Strategy": null }, { "Description": "\n\nUse a language that does not allow this weakness to occur or provides constructs that make this weakness easier to avoid.\n\n\nFor example, Ada allows the programmer to constrain the values of a variable and languages such as Java and Ruby will allow the programmer to handle exceptions when an out-of-bounds index is accessed.\n", "Effectiveness": null, "EffectivenessNotes": null, "MitigationID": "MIT-3", "Phase": [ "Requirements" ], "Strategy": "Language Selection" }, { "Description": "\n\nRun or compile the software using features or extensions that randomly arrange the positions of a program's executable and libraries in memory. Because this makes the addresses unpredictable, it can prevent an attacker from reliably jumping to exploitable code. \n\n\n Examples include Address Space Layout Randomization (ASLR) [REF-58] [REF-60] and Position-Independent Executables (PIE) [REF-64]. Imported modules may be similarly realigned if their default memory addresses conflict with other modules, in a process known as \"rebasing\" (for Windows) and \"prelinking\" (for Linux) [REF-1332] using randomly generated addresses. ASLR for libraries cannot be used in conjunction with prelink since it would require relocating the libraries at run-time, defeating the whole purpose of prelinking. \n\n\n For more information on these techniques see D3-SAOR (Segment Address Offset Randomization) from D3FEND [REF-1335]. \n", "Effectiveness": "Defense in Depth", "EffectivenessNotes": "These techniques do not provide a complete solution. For instance, exploits frequently use a bug that discloses memory addresses in order to maximize reliability of code execution [REF-1337]. It has also been shown that a side-channel attack can bypass ASLR [REF-1333]", "MitigationID": "MIT-11", "Phase": [ "Operation", "Build and Compilation" ], "Strategy": "Environment Hardening" }, { "Description": "\n\n Use a CPU and operating system that offers Data Execution Protection (using hardware NX or XD bits) or the equivalent techniques that simulate this feature in software, such as PaX [REF-60] [REF-61]. These techniques ensure that any instruction executed is exclusively at a memory address that is part of the code segment. \n\n\n For more information on these techniques see D3-PSEP (Process Segment Execution Prevention) from D3FEND [REF-1336]. \n", "Effectiveness": "Defense in Depth", "EffectivenessNotes": "This is not a complete solution, since buffer overflows could be used to overwrite nearby variables to modify the software's state in dangerous ways. In addition, it cannot be used in cases in which self-modifying code is required. Finally, an attack could still cause a denial of service, since the typical response is to exit the application.", "MitigationID": "MIT-12", "Phase": [ "Operation" ], "Strategy": "Environment Hardening" }, { "Description": "\n\nAssume all input is malicious. Use an \"accept known good\" input validation strategy, i.e., use a list of acceptable inputs that strictly conform to specifications. Reject any input that does not strictly conform to specifications, or transform it into something that does.\n\n\nWhen performing input validation, consider all potentially relevant properties, including length, type of input, the full range of acceptable values, missing or extra inputs, syntax, consistency across related fields, and conformance to business rules. As an example of business rule logic, \"boat\" may be syntactically valid because it only contains alphanumeric characters, but it is not valid if the input is only expected to contain colors such as \"red\" or \"blue.\"\n\n\nDo not rely exclusively on looking for malicious or malformed inputs. This is likely to miss at least one undesirable input, especially if the code's environment changes. This can give attackers enough room to bypass the intended validation. However, denylists can be useful for detecting potential attacks or determining which inputs are so malformed that they should be rejected outright.\n\n\nWhen accessing a user-controlled array index, use a stringent range of values that are within the target array. Make sure that you do not allow negative values to be used. That is, verify the minimum as well as the maximum of the range of acceptable values.\n", "Effectiveness": null, "EffectivenessNotes": null, "MitigationID": "MIT-5", "Phase": [ "Implementation" ], "Strategy": "Input Validation" }, { "Description": "Be especially careful to validate all input when invoking code that crosses language boundaries, such as from an interpreted language to native code. This could create an unexpected interaction between the language boundaries. Ensure that you are not violating any of the expectations of the language with which you are interfacing. For example, even though Java may not be susceptible to buffer overflows, providing a large argument in a call to native code might trigger an overflow.", "Effectiveness": null, "EffectivenessNotes": null, "MitigationID": "MIT-35", "Phase": [ "Implementation" ], "Strategy": null }, { "Description": "Run your code using the lowest privileges that are required to accomplish the necessary tasks [REF-76]. If possible, create isolated accounts with limited privileges that are only used for a single task. That way, a successful attack will not immediately give the attacker access to the rest of the software or its environment. For example, database applications rarely need to run as the database administrator, especially in day-to-day operations.", "Effectiveness": null, "EffectivenessNotes": null, "MitigationID": "MIT-17", "Phase": [ "Architecture and Design", "Operation" ], "Strategy": "Environment Hardening" }, { "Description": "\n\nRun the code in a \"jail\" or similar sandbox environment that enforces strict boundaries between the process and the operating system. This may effectively restrict which files can be accessed in a particular directory or which commands can be executed by the software.\n\n\nOS-level examples include the Unix chroot jail, AppArmor, and SELinux. In general, managed code may provide some protection. For example, java.io.FilePermission in the Java SecurityManager allows the software to specify restrictions on file operations.\n\n\nThis may not be a feasible solution, and it only limits the impact to the operating system; the rest of the application may still be subject to compromise.\n\n\nBe careful to avoid CWE-243 and other weaknesses related to jails.\n", "Effectiveness": "Limited", "EffectivenessNotes": "The effectiveness of this mitigation depends on the prevention capabilities of the specific sandbox or jail being used and might only help to reduce the scope of an attack, such as restricting the attacker to certain system calls or limiting the portion of the file system that can be accessed.", "MitigationID": "MIT-22", "Phase": [ "Architecture and Design", "Operation" ], "Strategy": "Sandbox or Jail" } ]
[ { "Entries": [ { "BodyText": null, "ExampleCode": null, "IntroText": "In the code snippet below, an untrusted integer value is used to reference an object in an array.", "Language": null, "Nature": null, "Reference": null }, { "BodyText": null, "ExampleCode": "```\n\tpublic String getValue(int index) {\n\t\treturn array[index];\n\t}\n```", "IntroText": null, "Language": "Java", "Nature": "Bad", "Reference": null }, { "BodyText": "If index is outside of the range of the array, this may result in an ArrayIndexOutOfBounds Exception being raised.", "ExampleCode": null, "IntroText": null, "Language": null, "Nature": null, "Reference": null } ], "ID": null }, { "Entries": [ { "BodyText": null, "ExampleCode": null, "IntroText": "The following example takes a user-supplied value to allocate an array of objects and then operates on the array.", "Language": null, "Nature": null, "Reference": null }, { "BodyText": null, "ExampleCode": "```\n\tprivate void buildList ( int untrustedListSize ){\n\t\tif ( 0 > untrustedListSize ){\n\t\t\tdie(\"Negative value supplied for list size, die evil hacker!\");\n\t\t}\n\t\tWidget[] list = new Widget [ untrustedListSize ];\n\t\tlist[0] = new Widget();\n\t}\n```", "IntroText": null, "Language": "Java", "Nature": "Bad", "Reference": null }, { "BodyText": "This example attempts to build a list from a user-specified value, and even checks to ensure a non-negative value is supplied. If, however, a 0 value is provided, the code will build an array of size 0 and then try to store a new Widget in the first location, causing an exception to be thrown.", "ExampleCode": null, "IntroText": null, "Language": null, "Nature": null, "Reference": null } ], "ID": "DX-34" }, { "Entries": [ { "BodyText": null, "ExampleCode": null, "IntroText": "In the following code, the method retrieves a value from an array at a specific array index location that is given as an input parameter to the method", "Language": null, "Nature": null, "Reference": null }, { "BodyText": null, "ExampleCode": "```\n\tint getValueFromArray(int *array, int len, int index) {\n\t\t\tint value;\n```\n// check that the array index is less than the maximum* \n\t\t\t\n\t\t\t\n\t\t\t *// length of the array* \n\t\t\tif (index < len) {\n\t\t\t```\n```\n// get the value at the specified index of the array* \n\t\t\t\t\tvalue = array[index];}\n\t\t\t\n\t\t\t *// if array index is invalid then output error message* \n\t\t\t\n\t\t\t\n\t\t\t *// and return value indicating error* \n\t\t\telse {\n\t\t\t```\n\t\t\t\tprintf(\"Value is: %d\\n\", array[index]);\n\t\t\t\tvalue = -1;\n\t\t\t}\n\t\t\treturn value;\n\t}\n```", "IntroText": null, "Language": "C", "Nature": "Bad", "Reference": null }, { "BodyText": "However, this method only verifies that the given array index is less than the maximum length of the array but does not check for the minimum value (CWE-839). This will allow a negative value to be accepted as the input array index, which will result in a out of bounds read (CWE-125) and may allow access to sensitive memory. The input array index should be checked to verify that is within the maximum and minimum range required for the array (CWE-129). In this example the if statement should be modified to include a minimum range check, as shown below.", "ExampleCode": null, "IntroText": null, "Language": null, "Nature": null, "Reference": null }, { "BodyText": null, "ExampleCode": "```\n\t...\n```\n// check that the array index is within the correct* \n\t\n\t\n\t *// range of values for the array* \n\tif (index >= 0 && index < len) {\n\t\n\t...", "IntroText": null, "Language": "C", "Nature": "Good", "Reference": null } ], "ID": "DX-100" }, { "Entries": [ { "BodyText": null, "ExampleCode": null, "IntroText": "The following example retrieves the sizes of messages for a pop3 mail server. The message sizes are retrieved from a socket that returns in a buffer the message number and the message size, the message number (num) and size (size) are extracted from the buffer and the message size is placed into an array using the message number for the array index.", "Language": null, "Nature": null, "Reference": null }, { "BodyText": null, "ExampleCode": "```\n```\n/* capture the sizes of all messages */* \n\tint getsizes(int sock, int count, int *sizes) {\n\t```\n\t\t\t...\n\t\t\tchar buf[BUFFER_SIZE];\n\t\t\tint ok;\n\t\t\tint num, size;\n```\n// read values from socket and added to sizes array* \n\t\t\twhile ((ok = gen_recv(sock, buf, sizeof(buf))) == 0)\n\t\t\t{\n\t\t\t```\n```\n// continue read from socket until buf only contains '.'* \n\t\t\t\t\tif (DOTLINE(buf))\n\t\t\t\t\t```\n\t\t\t\t\t\tbreak;\n\t\t\t\t\t else if (sscanf(buf, \"%d %d\", &num, &size) == 2)\n\t\t\t\t\t\tsizes[num - 1] = size;\n\t\t\t}\n\t\t\t\t...\n\t}\n```", "IntroText": null, "Language": "C", "Nature": "Bad", "Reference": null }, { "BodyText": "In this example the message number retrieved from the buffer could be a value that is outside the allowable range of indices for the array and could possibly be a negative number. Without proper validation of the value to be used for the array index an array overflow could occur and could potentially lead to unauthorized access to memory addresses and system crashes. The value of the array index should be validated to ensure that it is within the allowable range of indices for the array as in the following code.", "ExampleCode": null, "IntroText": null, "Language": null, "Nature": null, "Reference": null }, { "BodyText": null, "ExampleCode": "```\n```\n/* capture the sizes of all messages */* \n\tint getsizes(int sock, int count, int *sizes) {\n\t```\n\t\t\t...\n\t\t\tchar buf[BUFFER_SIZE];\n\t\t\tint ok;\n\t\t\tint num, size;\n```\n// read values from socket and added to sizes array* \n\t\t\twhile ((ok = gen_recv(sock, buf, sizeof(buf))) == 0)\n\t\t\t{\n\t\t\t```\n```\n// continue read from socket until buf only contains '.'* \n\t\t\t\t\tif (DOTLINE(buf))\n\t\t\t\t\t```\n\t\t\t\t\t\tbreak;\n\t\t\t\t\telse if (sscanf(buf, \"%d %d\", &num, &size) == 2) {\n\t\t\t\t\t\t\tif (num > 0 && num <= (unsigned)count)\n\t\t\t\t\t\t\t\tsizes[num - 1] = size;\n\t\t\t\t\t\t\telse\n```\n/* warn about possible attempt to induce buffer overflow */* \n\t\t\t\t\t\t\t\t\treport(stderr, \"Warning: ignoring bogus data for message sizes returned by server.\\n\");}}\n\t\t\t```\n\t\t\t\t...\n\t}\n```", "IntroText": null, "Language": "C", "Nature": "Good", "Reference": null } ], "ID": "DX-134" }, { "Entries": [ { "BodyText": null, "ExampleCode": null, "IntroText": "In the following example the method displayProductSummary is called from a Web service servlet to retrieve product summary information for display to the user. The servlet obtains the integer value of the product number from the user and passes it to the displayProductSummary method. The displayProductSummary method passes the integer value of the product number to the getProductSummary method which obtains the product summary from the array object containing the project summaries using the integer value of the product number as the array index.", "Language": null, "Nature": null, "Reference": null }, { "BodyText": null, "ExampleCode": "```\n```\n// Method called from servlet to obtain product information* \n\tpublic String displayProductSummary(int index) {\n\t\n\t```\n\t\t\tString productSummary = new String(\"\");\n\t\t\ttry {\n\t\t\t\tString productSummary = getProductSummary(index);\n\t\t\t} catch (Exception ex) {...}\n\t\t\treturn productSummary;\n\t}\n\tpublic String getProductSummary(int index) {\n\t\treturn products[index];\n\t}\n```", "IntroText": null, "Language": "Java", "Nature": "Bad", "Reference": null }, { "BodyText": "In this example the integer value used as the array index that is provided by the user may be outside the allowable range of indices for the array which may provide unexpected results or cause the application to fail. The integer value used for the array index should be validated to ensure that it is within the allowable range of indices for the array as in the following code.", "ExampleCode": null, "IntroText": null, "Language": null, "Nature": null, "Reference": null }, { "BodyText": null, "ExampleCode": "```\n```\n// Method called from servlet to obtain product information* \n\tpublic String displayProductSummary(int index) {\n\t\n\t```\n\t\t\tString productSummary = new String(\"\");\n\t\t\ttry {\n\t\t\t\tString productSummary = getProductSummary(index);\n\t\t\t} catch (Exception ex) {...}\n\t\t\treturn productSummary;\n\t}\n\tpublic String getProductSummary(int index) {\n\t\t\tString productSummary = \"\";\n\t\t\tif ((index >= 0) && (index < MAX_PRODUCTS)) {\n\t\t\t\tproductSummary = products[index];\n\t\t\t}\n\t\t\telse {\n\t\t\t\tSystem.err.println(\"index is out of bounds\");\n\t\t\t\tthrow new IndexOutOfBoundsException();\n\t\t\t}\n\t\t\treturn productSummary;\n\t}\n```", "IntroText": null, "Language": "Java", "Nature": "Good", "Reference": null }, { "BodyText": "An alternative in Java would be to use one of the collection objects such as ArrayList that will automatically generate an exception if an attempt is made to access an array index that is out of bounds.", "ExampleCode": null, "IntroText": null, "Language": null, "Nature": null, "Reference": null }, { "BodyText": null, "ExampleCode": "```\n\tArrayList productArray = new ArrayList(MAX_PRODUCTS);\n\t...\n\ttry {\n\t\tproductSummary = (String) productArray.get(index);\n\t} catch (IndexOutOfBoundsException ex) {...}\n```", "IntroText": null, "Language": "Java", "Nature": "Good", "Reference": null } ], "ID": "DX-133" }, { "Entries": [ { "BodyText": null, "ExampleCode": null, "IntroText": "The following example asks a user for an offset into an array to select an item.", "Language": null, "Nature": null, "Reference": null }, { "BodyText": null, "ExampleCode": "```\n\tint main (int argc, char **argv) {\n\t\tchar *items[] = {\"boat\", \"car\", \"truck\", \"train\"};\n\t\tint index = GetUntrustedOffset();\n\t\tprintf(\"You selected %s\\n\", items[index-1]);\n\t}\n```", "IntroText": null, "Language": "C", "Nature": "Bad", "Reference": null }, { "BodyText": "The programmer allows the user to specify which element in the list to select, however an attacker can provide an out-of-bounds offset, resulting in a buffer over-read (CWE-126).", "ExampleCode": null, "IntroText": null, "Language": null, "Nature": null, "Reference": null } ], "ID": "DX-90" } ]
[ { "Description": "large ID in packet used as array index", "Link": "https://www.cve.org/CVERecord?id=CVE-2005-0369", "Reference": "CVE-2005-0369" }, { "Description": "negative array index as argument to POP LIST command", "Link": "https://www.cve.org/CVERecord?id=CVE-2001-1009", "Reference": "CVE-2001-1009" }, { "Description": "Integer signedness error leads to negative array index", "Link": "https://www.cve.org/CVERecord?id=CVE-2003-0721", "Reference": "CVE-2003-0721" }, { "Description": "product does not properly track a count and a maximum number, which can lead to resultant array index overflow.", "Link": "https://www.cve.org/CVERecord?id=CVE-2004-1189", "Reference": "CVE-2004-1189" }, { "Description": "Chain: device driver for packet-capturing software allows access to an unintended IOCTL with resultant array index error.", "Link": "https://www.cve.org/CVERecord?id=CVE-2007-5756", "Reference": "CVE-2007-5756" }, { "Description": "Chain: array index error (CWE-129) leads to deadlock (CWE-833)", "Link": "https://www.cve.org/CVERecord?id=CVE-2005-2456", "Reference": "CVE-2005-2456" } ]
[ { "EntryID": null, "EntryName": "Unchecked array indexing", "MappingFit": null, "TaxonomyName": "CLASP" }, { "EntryID": null, "EntryName": "INDEX - Array index overflow", "MappingFit": null, "TaxonomyName": "PLOVER" }, { "EntryID": "ARR00-C", "EntryName": "Understand how arrays work", "MappingFit": null, "TaxonomyName": "CERT C Secure Coding" }, { "EntryID": "ARR30-C", "EntryName": "Do not form or use out-of-bounds pointers or array subscripts", "MappingFit": "CWE More Specific", "TaxonomyName": "CERT C Secure Coding" }, { "EntryID": "ARR38-C", "EntryName": "Do not add or subtract an integer to a pointer if the resulting value does not refer to a valid array element", "MappingFit": null, "TaxonomyName": "CERT C Secure Coding" }, { "EntryID": "INT32-C", "EntryName": "Ensure that operations on signed integers do not result in overflow", "MappingFit": null, "TaxonomyName": "CERT C Secure Coding" }, { "EntryID": "IDS32-PL", "EntryName": "Validate any integer that is used as an array index", "MappingFit": "Imprecise", "TaxonomyName": "SEI CERT Perl Coding Standard" }, { "EntryID": "ASCSM-CWE-129", "EntryName": null, "MappingFit": null, "TaxonomyName": "OMG ASCSM" }, { "EntryID": "SFP8", "EntryName": "Faulty Buffer Access", "MappingFit": null, "TaxonomyName": "Software Fault Patterns" } ]
[ "100" ]
[ { "Authors": [ "Michael Howard", "David LeBlanc" ], "Edition": "2nd Edition", "ExternalReferenceID": "REF-7", "Publication": null, "PublicationDay": "04", "PublicationMonth": "12", "PublicationYear": "2002", "Publisher": "Microsoft Press", "Section": "Chapter 5, \"Array Indexing Errors\" Page 144", "Title": "Writing Secure Code", "URL": "https://www.microsoftpressstore.com/store/writing-secure-code-9780735617223", "URLDate": null }, { "Authors": [ "Jason Lam" ], "Edition": null, "ExternalReferenceID": "REF-96", "Publication": null, "PublicationDay": "12", "PublicationMonth": "03", "PublicationYear": "2010", "Publisher": "SANS Software Security Institute", "Section": null, "Title": "Top 25 Series - Rank 14 - Improper Validation of Array Index", "URL": "https://web.archive.org/web/20100316064026/http://blogs.sans.org/appsecstreetfighter/2010/03/12/top-25-series-rank-14-improper-validation-of-array-index/", "URLDate": "2023-04-07" }, { "Authors": [ "Michael Howard" ], "Edition": null, "ExternalReferenceID": "REF-58", "Publication": null, "PublicationDay": null, "PublicationMonth": null, "PublicationYear": null, "Publisher": null, "Section": null, "Title": "Address Space Layout Randomization in Windows Vista", "URL": "https://learn.microsoft.com/en-us/archive/blogs/michael_howard/address-space-layout-randomization-in-windows-vista", "URLDate": "2023-04-07" }, { "Authors": null, "Edition": null, "ExternalReferenceID": "REF-60", "Publication": null, "PublicationDay": null, "PublicationMonth": null, "PublicationYear": null, "Publisher": null, "Section": null, "Title": "PaX", "URL": "https://en.wikipedia.org/wiki/Executable_space_protection#PaX", "URLDate": "2023-04-07" }, { "Authors": [ "Microsoft" ], "Edition": null, "ExternalReferenceID": "REF-61", "Publication": null, "PublicationDay": null, "PublicationMonth": null, "PublicationYear": null, "Publisher": null, "Section": null, "Title": "Understanding DEP as a mitigation technology part 1", "URL": "https://msrc.microsoft.com/blog/2009/06/understanding-dep-as-a-mitigation-technology-part-1/", "URLDate": "2023-04-07" }, { "Authors": [ "Sean Barnum", "Michael Gegick" ], "Edition": null, "ExternalReferenceID": "REF-76", "Publication": null, "PublicationDay": "14", "PublicationMonth": "09", "PublicationYear": "2005", "Publisher": null, "Section": null, "Title": "Least Privilege", "URL": "https://web.archive.org/web/20211209014121/https://www.cisa.gov/uscert/bsi/articles/knowledge/principles/least-privilege", "URLDate": "2023-04-07" }, { "Authors": [ "Michael Howard", "David LeBlanc", "John Viega" ], "Edition": null, "ExternalReferenceID": "REF-44", "Publication": "McGraw-Hill", "PublicationDay": null, "PublicationMonth": null, "PublicationYear": "2010", "Publisher": null, "Section": "\"Sin 5: Buffer Overruns.\" Page 89", "Title": "24 Deadly Sins of Software Security", "URL": null, "URLDate": null }, { "Authors": [ "Grant Murphy" ], "Edition": null, "ExternalReferenceID": "REF-64", "Publication": null, "PublicationDay": "28", "PublicationMonth": "11", "PublicationYear": "2012", "Publisher": "Red Hat", "Section": null, "Title": "Position Independent Executables (PIE)", "URL": "https://www.redhat.com/en/blog/position-independent-executables-pie", "URLDate": "2023-04-07" }, { "Authors": [ "Object Management Group (OMG)" ], "Edition": null, "ExternalReferenceID": "REF-962", "Publication": null, "PublicationDay": null, "PublicationMonth": "01", "PublicationYear": "2016", "Publisher": null, "Section": "ASCSM-CWE-129", "Title": "Automated Source Code Security Measure (ASCSM)", "URL": "http://www.omg.org/spec/ASCSM/1.0/", "URLDate": null }, { "Authors": [ "Secure Software, Inc." ], "Edition": null, "ExternalReferenceID": "REF-18", "Publication": null, "PublicationDay": null, "PublicationMonth": null, "PublicationYear": "2005", "Publisher": null, "Section": null, "Title": "The CLASP Application Security Process", "URL": "https://cwe.mitre.org/documents/sources/TheCLASPApplicationSecurityProcess.pdf", "URLDate": "2024-11-17" }, { "Authors": [ "John Richard Moser" ], "Edition": null, "ExternalReferenceID": "REF-1332", "Publication": null, "PublicationDay": "05", "PublicationMonth": "07", "PublicationYear": "2006", "Publisher": null, "Section": null, "Title": "Prelink and address space randomization", "URL": "https://lwn.net/Articles/190139/", "URLDate": "2023-04-26" }, { "Authors": [ "Dmitry Evtyushkin, Dmitry Ponomarev, Nael Abu-Ghazaleh" ], "Edition": null, "ExternalReferenceID": "REF-1333", "Publication": null, "PublicationDay": null, "PublicationMonth": null, "PublicationYear": "2016", "Publisher": null, "Section": null, "Title": "Jump Over ASLR: Attacking Branch Predictors to Bypass ASLR", "URL": "http://www.cs.ucr.edu/~nael/pubs/micro16.pdf", "URLDate": "2023-04-26" }, { "Authors": [ "D3FEND" ], "Edition": null, "ExternalReferenceID": "REF-1335", "Publication": null, "PublicationDay": null, "PublicationMonth": null, "PublicationYear": "2023", "Publisher": null, "Section": null, "Title": "Segment Address Offset Randomization (D3-SAOR)", "URL": "https://d3fend.mitre.org/technique/d3f:SegmentAddressOffsetRandomization/", "URLDate": "2023-04-26" }, { "Authors": [ "D3FEND" ], "Edition": null, "ExternalReferenceID": "REF-1336", "Publication": null, "PublicationDay": null, "PublicationMonth": null, "PublicationYear": "2023", "Publisher": null, "Section": null, "Title": "Process Segment Execution Prevention (D3-PSEP)", "URL": "https://d3fend.mitre.org/technique/d3f:ProcessSegmentExecutionPrevention/", "URLDate": "2023-04-26" }, { "Authors": [ "Alexander Sotirov and Mark Dowd" ], "Edition": null, "ExternalReferenceID": "REF-1337", "Publication": null, "PublicationDay": null, "PublicationMonth": null, "PublicationYear": "2008", "Publisher": null, "Section": "Memory information leaks", "Title": "Bypassing Browser Memory Protections: Setting back browser security by 10 years", "URL": "https://www.blackhat.com/presentations/bh-usa-08/Sotirov_Dowd/bh08-sotirov-dowd.pdf", "URLDate": "2023-04-26" } ]
[ { "Note": "This weakness can precede uncontrolled memory allocation (CWE-789) in languages that automatically expand an array when an index is used that is larger than the size of the array, such as JavaScript.", "Type": "Relationship" }, { "Note": "An improperly validated array index might lead directly to the always-incorrect behavior of \"access of array using out-of-bounds index.\"", "Type": "Theoretical" } ]
[ { "ContributionComment": null, "ContributionDate": null, "ContributionName": null, "ContributionOrganization": null, "ContributionReleaseDate": null, "ContributionType": null, "ContributionVersion": null, "Date": null, "ModificationComment": null, "ModificationDate": null, "ModificationName": null, "ModificationOrganization": null, "ModificationReleaseDate": null, "ModificationVersion": null, "PreviousEntryName": null, "SubmissionComment": null, "SubmissionDate": "2006-07-19", "SubmissionName": "CLASP", "SubmissionOrganization": null, "SubmissionReleaseDate": "2006-07-19", "SubmissionVersion": "Draft 3", "Type": "Submission" }, { "ContributionComment": null, "ContributionDate": null, "ContributionName": null, "ContributionOrganization": null, "ContributionReleaseDate": null, "ContributionType": null, "ContributionVersion": null, "Date": null, "ModificationComment": "added/updated demonstrative examples", "ModificationDate": "2008-07-01", "ModificationName": "Sean Eidemiller", "ModificationOrganization": "Cigital", "ModificationReleaseDate": null, "ModificationVersion": null, "PreviousEntryName": null, "SubmissionComment": null, "SubmissionDate": null, "SubmissionName": null, "SubmissionOrganization": null, "SubmissionReleaseDate": null, "SubmissionVersion": null, "Type": "Modification" }, { "ContributionComment": null, "ContributionDate": null, "ContributionName": null, "ContributionOrganization": null, "ContributionReleaseDate": null, "ContributionType": null, "ContributionVersion": null, "Date": null, "ModificationComment": "updated Alternate_Terms, Applicable_Platforms, Common_Consequences, Relationships, Other_Notes, Taxonomy_Mappings, Weakness_Ordinalities", "ModificationDate": "2008-09-08", "ModificationName": "CWE Content Team", "ModificationOrganization": "MITRE", "ModificationReleaseDate": null, "ModificationVersion": null, "PreviousEntryName": null, "SubmissionComment": null, "SubmissionDate": null, "SubmissionName": null, "SubmissionOrganization": null, "SubmissionReleaseDate": null, "SubmissionVersion": null, "Type": "Modification" }, { "ContributionComment": null, "ContributionDate": null, "ContributionName": null, "ContributionOrganization": null, "ContributionReleaseDate": null, "ContributionType": null, "ContributionVersion": null, "Date": null, "ModificationComment": "updated Relationships, Taxonomy_Mappings", "ModificationDate": "2008-11-24", "ModificationName": "CWE Content Team", "ModificationOrganization": "MITRE", "ModificationReleaseDate": null, "ModificationVersion": null, "PreviousEntryName": null, "SubmissionComment": null, "SubmissionDate": null, "SubmissionName": null, "SubmissionOrganization": null, "SubmissionReleaseDate": null, "SubmissionVersion": null, "Type": "Modification" }, { "ContributionComment": null, "ContributionDate": null, "ContributionName": null, "ContributionOrganization": null, "ContributionReleaseDate": null, "ContributionType": null, "ContributionVersion": null, "Date": null, "ModificationComment": "updated Common_Consequences", "ModificationDate": "2009-01-12", "ModificationName": "CWE Content Team", "ModificationOrganization": "MITRE", "ModificationReleaseDate": null, "ModificationVersion": null, "PreviousEntryName": null, "SubmissionComment": null, "SubmissionDate": null, "SubmissionName": null, "SubmissionOrganization": null, "SubmissionReleaseDate": null, "SubmissionVersion": null, "Type": "Modification" }, { "ContributionComment": null, "ContributionDate": null, "ContributionName": null, "ContributionOrganization": null, "ContributionReleaseDate": null, "ContributionType": null, "ContributionVersion": null, "Date": null, "ModificationComment": "updated Description, Name, Relationships", "ModificationDate": "2009-10-29", "ModificationName": "CWE Content Team", "ModificationOrganization": "MITRE", "ModificationReleaseDate": null, "ModificationVersion": null, "PreviousEntryName": null, "SubmissionComment": null, "SubmissionDate": null, "SubmissionName": null, "SubmissionOrganization": null, "SubmissionReleaseDate": null, "SubmissionVersion": null, "Type": "Modification" }, { "ContributionComment": null, "ContributionDate": null, "ContributionName": null, "ContributionOrganization": null, "ContributionReleaseDate": null, "ContributionType": null, "ContributionVersion": null, "Date": null, "ModificationComment": "updated Applicable_Platforms, Common_Consequences, Observed_Examples, Other_Notes, Potential_Mitigations, Theoretical_Notes, Weakness_Ordinalities", "ModificationDate": "2009-12-28", "ModificationName": "CWE Content Team", "ModificationOrganization": "MITRE", "ModificationReleaseDate": null, "ModificationVersion": null, "PreviousEntryName": null, "SubmissionComment": null, "SubmissionDate": null, "SubmissionName": null, "SubmissionOrganization": null, "SubmissionReleaseDate": null, "SubmissionVersion": null, "Type": "Modification" }, { "ContributionComment": null, "ContributionDate": null, "ContributionName": null, "ContributionOrganization": null, "ContributionReleaseDate": null, "ContributionType": null, "ContributionVersion": null, "Date": null, "ModificationComment": "updated Applicable_Platforms, Demonstrative_Examples, Detection_Factors, Likelihood_of_Exploit, Potential_Mitigations, References, Related_Attack_Patterns, Relationships", "ModificationDate": "2010-02-16", "ModificationName": "CWE Content Team", "ModificationOrganization": "MITRE", "ModificationReleaseDate": null, "ModificationVersion": null, "PreviousEntryName": null, "SubmissionComment": null, "SubmissionDate": null, "SubmissionName": null, "SubmissionOrganization": null, "SubmissionReleaseDate": null, "SubmissionVersion": null, "Type": "Modification" }, { "ContributionComment": null, "ContributionDate": null, "ContributionName": null, "ContributionOrganization": null, "ContributionReleaseDate": null, "ContributionType": null, "ContributionVersion": null, "Date": null, "ModificationComment": "updated Related_Attack_Patterns", "ModificationDate": "2010-04-05", "ModificationName": "CWE Content Team", "ModificationOrganization": "MITRE", "ModificationReleaseDate": null, "ModificationVersion": null, "PreviousEntryName": null, "SubmissionComment": null, "SubmissionDate": null, "SubmissionName": null, "SubmissionOrganization": null, "SubmissionReleaseDate": null, "SubmissionVersion": null, "Type": "Modification" }, { "ContributionComment": null, "ContributionDate": null, "ContributionName": null, "ContributionOrganization": null, "ContributionReleaseDate": null, "ContributionType": null, "ContributionVersion": null, "Date": null, "ModificationComment": "updated Common_Consequences, Potential_Mitigations, References", "ModificationDate": "2010-06-21", "ModificationName": "CWE Content Team", "ModificationOrganization": "MITRE", "ModificationReleaseDate": null, "ModificationVersion": null, "PreviousEntryName": null, "SubmissionComment": null, "SubmissionDate": null, "SubmissionName": null, "SubmissionOrganization": null, "SubmissionReleaseDate": null, "SubmissionVersion": null, "Type": "Modification" }, { "ContributionComment": null, "ContributionDate": null, "ContributionName": null, "ContributionOrganization": null, "ContributionReleaseDate": null, "ContributionType": null, "ContributionVersion": null, "Date": null, "ModificationComment": "updated Potential_Mitigations, Relationship_Notes, Relationships", "ModificationDate": "2010-09-27", "ModificationName": "CWE Content Team", "ModificationOrganization": "MITRE", "ModificationReleaseDate": null, "ModificationVersion": null, "PreviousEntryName": null, "SubmissionComment": null, "SubmissionDate": null, "SubmissionName": null, "SubmissionOrganization": null, "SubmissionReleaseDate": null, "SubmissionVersion": null, "Type": "Modification" }, { "ContributionComment": null, "ContributionDate": null, "ContributionName": null, "ContributionOrganization": null, "ContributionReleaseDate": null, "ContributionType": null, "ContributionVersion": null, "Date": null, "ModificationComment": "updated Demonstrative_Examples, Observed_Examples, Potential_Mitigations", "ModificationDate": "2010-12-13", "ModificationName": "CWE Content Team", "ModificationOrganization": "MITRE", "ModificationReleaseDate": null, "ModificationVersion": null, "PreviousEntryName": null, "SubmissionComment": null, "SubmissionDate": null, "SubmissionName": null, "SubmissionOrganization": null, "SubmissionReleaseDate": null, "SubmissionVersion": null, "Type": "Modification" }, { "ContributionComment": null, "ContributionDate": null, "ContributionName": null, "ContributionOrganization": null, "ContributionReleaseDate": null, "ContributionType": null, "ContributionVersion": null, "Date": null, "ModificationComment": "updated Common_Consequences, Demonstrative_Examples, Weakness_Ordinalities", "ModificationDate": "2011-03-29", "ModificationName": "CWE Content Team", "ModificationOrganization": "MITRE", "ModificationReleaseDate": null, "ModificationVersion": null, "PreviousEntryName": null, "SubmissionComment": null, "SubmissionDate": null, "SubmissionName": null, "SubmissionOrganization": null, "SubmissionReleaseDate": null, "SubmissionVersion": null, "Type": "Modification" }, { "ContributionComment": null, "ContributionDate": null, "ContributionName": null, "ContributionOrganization": null, "ContributionReleaseDate": null, "ContributionType": null, "ContributionVersion": null, "Date": null, "ModificationComment": "updated Common_Consequences", "ModificationDate": "2011-06-01", "ModificationName": "CWE Content Team", "ModificationOrganization": "MITRE", "ModificationReleaseDate": null, "ModificationVersion": null, "PreviousEntryName": null, "SubmissionComment": null, "SubmissionDate": null, "SubmissionName": null, "SubmissionOrganization": null, "SubmissionReleaseDate": null, "SubmissionVersion": null, "Type": "Modification" }, { "ContributionComment": null, "ContributionDate": null, "ContributionName": null, "ContributionOrganization": null, "ContributionReleaseDate": null, "ContributionType": null, "ContributionVersion": null, "Date": null, "ModificationComment": "updated Relationships", "ModificationDate": "2011-06-27", "ModificationName": "CWE Content Team", "ModificationOrganization": "MITRE", "ModificationReleaseDate": null, "ModificationVersion": null, "PreviousEntryName": null, "SubmissionComment": null, "SubmissionDate": null, "SubmissionName": null, "SubmissionOrganization": null, "SubmissionReleaseDate": null, "SubmissionVersion": null, "Type": "Modification" }, { "ContributionComment": null, "ContributionDate": null, "ContributionName": null, "ContributionOrganization": null, "ContributionReleaseDate": null, "ContributionType": null, "ContributionVersion": null, "Date": null, "ModificationComment": "updated Relationships, Taxonomy_Mappings", "ModificationDate": "2011-09-13", "ModificationName": "CWE Content Team", "ModificationOrganization": "MITRE", "ModificationReleaseDate": null, "ModificationVersion": null, "PreviousEntryName": null, "SubmissionComment": null, "SubmissionDate": null, "SubmissionName": null, "SubmissionOrganization": null, "SubmissionReleaseDate": null, "SubmissionVersion": null, "Type": "Modification" }, { "ContributionComment": null, "ContributionDate": null, "ContributionName": null, "ContributionOrganization": null, "ContributionReleaseDate": null, "ContributionType": null, "ContributionVersion": null, "Date": null, "ModificationComment": "updated Demonstrative_Examples, Potential_Mitigations, References, Relationships", "ModificationDate": "2012-05-11", "ModificationName": "CWE Content Team", "ModificationOrganization": "MITRE", "ModificationReleaseDate": null, "ModificationVersion": null, "PreviousEntryName": null, "SubmissionComment": null, "SubmissionDate": null, "SubmissionName": null, "SubmissionOrganization": null, "SubmissionReleaseDate": null, "SubmissionVersion": null, "Type": "Modification" }, { "ContributionComment": null, "ContributionDate": null, "ContributionName": null, "ContributionOrganization": null, "ContributionReleaseDate": null, "ContributionType": null, "ContributionVersion": null, "Date": null, "ModificationComment": "updated Potential_Mitigations", "ModificationDate": "2012-10-30", "ModificationName": "CWE Content Team", "ModificationOrganization": "MITRE", "ModificationReleaseDate": null, "ModificationVersion": null, "PreviousEntryName": null, "SubmissionComment": null, "SubmissionDate": null, "SubmissionName": null, "SubmissionOrganization": null, "SubmissionReleaseDate": null, "SubmissionVersion": null, "Type": "Modification" }, { "ContributionComment": null, "ContributionDate": null, "ContributionName": null, "ContributionOrganization": null, "ContributionReleaseDate": null, "ContributionType": null, "ContributionVersion": null, "Date": null, "ModificationComment": "updated Potential_Mitigations, References", "ModificationDate": "2014-02-18", "ModificationName": "CWE Content Team", "ModificationOrganization": "MITRE", "ModificationReleaseDate": null, "ModificationVersion": null, "PreviousEntryName": null, "SubmissionComment": null, "SubmissionDate": null, "SubmissionName": null, "SubmissionOrganization": null, "SubmissionReleaseDate": null, "SubmissionVersion": null, "Type": "Modification" }, { "ContributionComment": null, "ContributionDate": null, "ContributionName": null, "ContributionOrganization": null, "ContributionReleaseDate": null, "ContributionType": null, "ContributionVersion": null, "Date": null, "ModificationComment": "updated Relationships, Taxonomy_Mappings", "ModificationDate": "2014-07-30", "ModificationName": "CWE Content Team", "ModificationOrganization": "MITRE", "ModificationReleaseDate": null, "ModificationVersion": null, "PreviousEntryName": null, "SubmissionComment": null, "SubmissionDate": null, "SubmissionName": null, "SubmissionOrganization": null, "SubmissionReleaseDate": null, "SubmissionVersion": null, "Type": "Modification" }, { "ContributionComment": null, "ContributionDate": null, "ContributionName": null, "ContributionOrganization": null, "ContributionReleaseDate": null, "ContributionType": null, "ContributionVersion": null, "Date": null, "ModificationComment": "updated Relationships", "ModificationDate": "2015-12-07", "ModificationName": "CWE Content Team", "ModificationOrganization": "MITRE", "ModificationReleaseDate": null, "ModificationVersion": null, "PreviousEntryName": null, "SubmissionComment": null, "SubmissionDate": null, "SubmissionName": null, "SubmissionOrganization": null, "SubmissionReleaseDate": null, "SubmissionVersion": null, "Type": "Modification" }, { "ContributionComment": null, "ContributionDate": null, "ContributionName": null, "ContributionOrganization": null, "ContributionReleaseDate": null, "ContributionType": null, "ContributionVersion": null, "Date": null, "ModificationComment": "updated Causal_Nature, References, Relationships, Taxonomy_Mappings", "ModificationDate": "2017-11-08", "ModificationName": "CWE Content Team", "ModificationOrganization": "MITRE", "ModificationReleaseDate": null, "ModificationVersion": null, "PreviousEntryName": null, "SubmissionComment": null, "SubmissionDate": null, "SubmissionName": null, "SubmissionOrganization": null, "SubmissionReleaseDate": null, "SubmissionVersion": null, "Type": "Modification" }, { "ContributionComment": null, "ContributionDate": null, "ContributionName": null, "ContributionOrganization": null, "ContributionReleaseDate": null, "ContributionType": null, "ContributionVersion": null, "Date": null, "ModificationComment": "updated References", "ModificationDate": "2018-03-27", "ModificationName": "CWE Content Team", "ModificationOrganization": "MITRE", "ModificationReleaseDate": null, "ModificationVersion": null, "PreviousEntryName": null, "SubmissionComment": null, "SubmissionDate": null, "SubmissionName": null, "SubmissionOrganization": null, "SubmissionReleaseDate": null, "SubmissionVersion": null, "Type": "Modification" }, { "ContributionComment": null, "ContributionDate": null, "ContributionName": null, "ContributionOrganization": null, "ContributionReleaseDate": null, "ContributionType": null, "ContributionVersion": null, "Date": null, "ModificationComment": "updated References, Relationships, Taxonomy_Mappings", "ModificationDate": "2019-01-03", "ModificationName": "CWE Content Team", "ModificationOrganization": "MITRE", "ModificationReleaseDate": null, "ModificationVersion": null, "PreviousEntryName": null, "SubmissionComment": null, "SubmissionDate": null, "SubmissionName": null, "SubmissionOrganization": null, "SubmissionReleaseDate": null, "SubmissionVersion": null, "Type": "Modification" }, { "ContributionComment": null, "ContributionDate": null, "ContributionName": null, "ContributionOrganization": null, "ContributionReleaseDate": null, "ContributionType": null, "ContributionVersion": null, "Date": null, "ModificationComment": "updated Potential_Mitigations", "ModificationDate": "2019-09-19", "ModificationName": "CWE Content Team", "ModificationOrganization": "MITRE", "ModificationReleaseDate": null, "ModificationVersion": null, "PreviousEntryName": null, "SubmissionComment": null, "SubmissionDate": null, "SubmissionName": null, "SubmissionOrganization": null, "SubmissionReleaseDate": null, "SubmissionVersion": null, "Type": "Modification" }, { "ContributionComment": null, "ContributionDate": null, "ContributionName": null, "ContributionOrganization": null, "ContributionReleaseDate": null, "ContributionType": null, "ContributionVersion": null, "Date": null, "ModificationComment": "updated Potential_Mitigations, Relationships, Taxonomy_Mappings", "ModificationDate": "2020-02-24", "ModificationName": "CWE Content Team", "ModificationOrganization": "MITRE", "ModificationReleaseDate": null, "ModificationVersion": null, "PreviousEntryName": null, "SubmissionComment": null, "SubmissionDate": null, "SubmissionName": null, "SubmissionOrganization": null, "SubmissionReleaseDate": null, "SubmissionVersion": null, "Type": "Modification" }, { "ContributionComment": null, "ContributionDate": null, "ContributionName": null, "ContributionOrganization": null, "ContributionReleaseDate": null, "ContributionType": null, "ContributionVersion": null, "Date": null, "ModificationComment": "updated Demonstrative_Examples, Potential_Mitigations, Relationships, Type", "ModificationDate": "2020-06-25", "ModificationName": "CWE Content Team", "ModificationOrganization": "MITRE", "ModificationReleaseDate": null, "ModificationVersion": null, "PreviousEntryName": null, "SubmissionComment": null, "SubmissionDate": null, "SubmissionName": null, "SubmissionOrganization": null, "SubmissionReleaseDate": null, "SubmissionVersion": null, "Type": "Modification" }, { "ContributionComment": null, "ContributionDate": null, "ContributionName": null, "ContributionOrganization": null, "ContributionReleaseDate": null, "ContributionType": null, "ContributionVersion": null, "Date": null, "ModificationComment": "updated Potential_Mitigations, Relationships", "ModificationDate": "2020-08-20", "ModificationName": "CWE Content Team", "ModificationOrganization": "MITRE", "ModificationReleaseDate": null, "ModificationVersion": null, "PreviousEntryName": null, "SubmissionComment": null, "SubmissionDate": null, "SubmissionName": null, "SubmissionOrganization": null, "SubmissionReleaseDate": null, "SubmissionVersion": null, "Type": "Modification" }, { "ContributionComment": null, "ContributionDate": null, "ContributionName": null, "ContributionOrganization": null, "ContributionReleaseDate": null, "ContributionType": null, "ContributionVersion": null, "Date": null, "ModificationComment": "updated Relationships", "ModificationDate": "2020-12-10", "ModificationName": "CWE Content Team", "ModificationOrganization": "MITRE", "ModificationReleaseDate": null, "ModificationVersion": null, "PreviousEntryName": null, "SubmissionComment": null, "SubmissionDate": null, "SubmissionName": null, "SubmissionOrganization": null, "SubmissionReleaseDate": null, "SubmissionVersion": null, "Type": "Modification" }, { "ContributionComment": null, "ContributionDate": null, "ContributionName": null, "ContributionOrganization": null, "ContributionReleaseDate": null, "ContributionType": null, "ContributionVersion": null, "Date": null, "ModificationComment": "updated References, Relationships", "ModificationDate": "2021-03-15", "ModificationName": "CWE Content Team", "ModificationOrganization": "MITRE", "ModificationReleaseDate": null, "ModificationVersion": null, "PreviousEntryName": null, "SubmissionComment": null, "SubmissionDate": null, "SubmissionName": null, "SubmissionOrganization": null, "SubmissionReleaseDate": null, "SubmissionVersion": null, "Type": "Modification" }, { "ContributionComment": null, "ContributionDate": null, "ContributionName": null, "ContributionOrganization": null, "ContributionReleaseDate": null, "ContributionType": null, "ContributionVersion": null, "Date": null, "ModificationComment": "updated References, Relationships, Taxonomy_Mappings", "ModificationDate": "2022-10-13", "ModificationName": "CWE Content Team", "ModificationOrganization": "MITRE", "ModificationReleaseDate": null, "ModificationVersion": null, "PreviousEntryName": null, "SubmissionComment": null, "SubmissionDate": null, "SubmissionName": null, "SubmissionOrganization": null, "SubmissionReleaseDate": null, "SubmissionVersion": null, "Type": "Modification" }, { "ContributionComment": null, "ContributionDate": null, "ContributionName": null, "ContributionOrganization": null, "ContributionReleaseDate": null, "ContributionType": null, "ContributionVersion": null, "Date": null, "ModificationComment": "updated Potential_Mitigations, References, Relationships", "ModificationDate": "2023-04-27", "ModificationName": "CWE Content Team", "ModificationOrganization": "MITRE", "ModificationReleaseDate": null, "ModificationVersion": null, "PreviousEntryName": null, "SubmissionComment": null, "SubmissionDate": null, "SubmissionName": null, "SubmissionOrganization": null, "SubmissionReleaseDate": null, "SubmissionVersion": null, "Type": "Modification" }, { "ContributionComment": null, "ContributionDate": null, "ContributionName": null, "ContributionOrganization": null, "ContributionReleaseDate": null, "ContributionType": null, "ContributionVersion": null, "Date": null, "ModificationComment": "updated Mapping_Notes", "ModificationDate": "2023-06-29", "ModificationName": "CWE Content Team", "ModificationOrganization": "MITRE", "ModificationReleaseDate": null, "ModificationVersion": null, "PreviousEntryName": null, "SubmissionComment": null, "SubmissionDate": null, "SubmissionName": null, "SubmissionOrganization": null, "SubmissionReleaseDate": null, "SubmissionVersion": null, "Type": "Modification" }, { "ContributionComment": null, "ContributionDate": null, "ContributionName": null, "ContributionOrganization": null, "ContributionReleaseDate": null, "ContributionType": null, "ContributionVersion": null, "Date": "2009-10-29", "ModificationComment": null, "ModificationDate": null, "ModificationName": null, "ModificationOrganization": null, "ModificationReleaseDate": null, "ModificationVersion": null, "PreviousEntryName": "Unchecked Array Indexing", "SubmissionComment": null, "SubmissionDate": null, "SubmissionName": null, "SubmissionOrganization": null, "SubmissionReleaseDate": null, "SubmissionVersion": null, "Type": "Rename" } ]
Allowed
This CWE entry is at the Variant level of abstraction, which is a preferred level of abstraction for mapping to the root causes of vulnerabilities.
Carefully read both the name and description to ensure that this mapping is an appropriate fit. Do not try to 'force' a mapping to a lower-level Base/Variant simply to comply with this preferred level of abstraction.
[ "Acceptable-Use" ]
null
[ { "Description": "The most common condition situation leading to an out-of-bounds array index is the use of loop index variables as buffer indexes. If the end condition for the loop is subject to a flaw, the index can grow or shrink unbounded, therefore causing a buffer overflow or underflow. Another common situation leading to this condition is the use of a function's return value, or the resulting value of a calculation directly as an index in to a buffer.", "Ordinality": "Resultant" } ]
[ { "Description": null, "Term": "out-of-bounds array index" }, { "Description": null, "Term": "index-out-of-range" }, { "Description": null, "Term": "array index underflow" } ]
[ "Memory" ]
null
null
1
[ [ "20", "129" ] ]
[]
74
Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection')
Class
Simple
Incomplete
null
"The product constructs all or part of a command, data structure, or record using externally-influen(...TRUNCATED)
"Software or other automated logic has certain assumptions about what constitutes data and control r(...TRUNCATED)
High
[]
[ { "Class": "Not Language-Specific", "Name": null, "Prevalence": "Undetermined", "Type": "Language" } ]
[{"Note":"REALIZATION: This weakness is caused during implementation of an architectural security ta(...TRUNCATED)
[{"Impact":["Read Application Data"],"Likelihood":null,"Note":"Many injection attacks involve the di(...TRUNCATED)
[{"Description":"Automated static analysis, commonly referred to as Static Application Security Test(...TRUNCATED)
[{"Description":"Programming languages and supporting technologies might be chosen which are not sub(...TRUNCATED)
[{"Entries":[{"BodyText":null,"ExampleCode":null,"IntroText":"This example code intends to take the (...TRUNCATED)
[{"Description":"API service using a large generative AI model allows direct prompt injection to lea(...TRUNCATED)
[{"EntryID":null,"EntryName":"Injection problem ('data' used as something else)","MappingFit":null,"(...TRUNCATED)
["10","101","105","108","120","13","135","14","24","250","267","273","28","3","34","42","43","45","4(...TRUNCATED)
[{"Authors":["Secure Software, Inc."],"Edition":null,"ExternalReferenceID":"REF-18","Publication":nu(...TRUNCATED)
[{"Note":"Many people treat injection only as an input validation problem (CWE-20) because many peop(...TRUNCATED)
[{"ContributionComment":null,"ContributionDate":null,"ContributionName":null,"ContributionOrganizati(...TRUNCATED)
Discouraged
CWE-74 is high-level and often misused when lower-level weaknesses are more appropriate.
Examine the children and descendants of this entry to find a more precise mapping.
[ "Frequent Misuse", "Abstraction" ]
null
[ { "Description": null, "Ordinality": "Primary" } ]
null
null
null
null
1
[ [ "74" ] ]
[ "1236", "77", "78", "79", "88", "89", "91", "917", "94" ]
1236
Improper Neutralization of Formula Elements in a CSV File
Base
Simple
Incomplete
null
"The product saves user-provided information into a Comma-Separated Value (CSV) file, but it does no(...TRUNCATED)
"User-provided data is often saved to traditional databases. This data can be exported to a CSV file(...TRUNCATED)
null
[ { "CweID": "74", "Nature": "ChildOf", "Ordinal": "Primary", "ViewID": "1003" } ]
[{"Class":"Not Language-Specific","Name":null,"Prevalence":"Undetermined","Type":"Language"},{"Class(...TRUNCATED)
[{"Note":"The weakness is in the implementation of a software's CSV export feature, in particular ho(...TRUNCATED)
[{"Impact":["Read Application Data","Execute Unauthorized Code or Commands"],"Likelihood":["Low"],"N(...TRUNCATED)
null
[{"Description":"When generating CSV output, ensure that formula-sensitive metacharacters are effect(...TRUNCATED)
[{"Entries":[{"BodyText":null,"ExampleCode":null,"IntroText":"Hyperlinks or other commands can be ex(...TRUNCATED)
[{"Description":"Low privileged user can trigger CSV injection through a contact form field value","(...TRUNCATED)
null
null
[{"Authors":["OWASP"],"Edition":null,"ExternalReferenceID":"REF-21","Publication":null,"PublicationD(...TRUNCATED)
null
[{"ContributionComment":null,"ContributionDate":null,"ContributionName":null,"ContributionOrganizati(...TRUNCATED)
Allowed
"This CWE entry is at the Base level of abstraction, which is a preferred level of abstraction for m(...TRUNCATED)
"Carefully read both the name and description to ensure that this mapping is an appropriate fit. Do (...TRUNCATED)
[ "Acceptable-Use" ]
null
null
[{"Description":null,"Term":"CSV Injection"},{"Description":null,"Term":"Formula Injection"},{"Descr(...TRUNCATED)
null
null
null
1
[ [ "74", "1236" ] ]
[]
77
Improper Neutralization of Special Elements used in a Command ('Command Injection')
Class
Simple
Draft
/data/images/CWE-77-Diagram.png
"The product constructs all or part of a command using externally-influenced input from an upstream (...TRUNCATED)
"\n\nMany protocols and products have their own custom command language. While OS or shell command s(...TRUNCATED)
High
[ { "CweID": "74", "Nature": "ChildOf", "Ordinal": "Primary", "ViewID": "1003" } ]
[{"Class":"Not Language-Specific","Name":null,"Prevalence":"Undetermined","Type":"Language"},{"Class(...TRUNCATED)
[{"Note":"\n\nCommand injection vulnerabilities typically occur when:\n\n\n 1. Data enters the appl(...TRUNCATED)
[{"Impact":["Execute Unauthorized Code or Commands"],"Likelihood":null,"Note":"If a malicious user i(...TRUNCATED)
[{"Description":"Automated static analysis, commonly referred to as Static Application Security Test(...TRUNCATED)
[{"Description":"If at all possible, use library calls rather than external processes to recreate th(...TRUNCATED)
[{"Entries":[{"BodyText":null,"ExampleCode":null,"IntroText":"Consider a \"CWE Differentiator\" appl(...TRUNCATED)
[{"Description":"injection of sed script syntax (\"sed injection\")","Link":"https://www.cve.org/CVE(...TRUNCATED)
[{"EntryID":null,"EntryName":"Command Injection","MappingFit":null,"TaxonomyName":"7 Pernicious King(...TRUNCATED)
[ "136", "15", "183", "248", "40", "43", "75", "76" ]
[{"Authors":["Katrina Tsipenyuk","Brian Chess","Gary McGraw"],"Edition":null,"ExternalReferenceID":"(...TRUNCATED)
[{"Note":"\n\nThe \"command injection\" phrase carries different meanings, either as an attack or as(...TRUNCATED)
[{"ContributionComment":null,"ContributionDate":null,"ContributionName":null,"ContributionOrganizati(...TRUNCATED)
Allowed-with-Review
CWE-77 is often misused when OS command injection (CWE-78) was intended instead [REF-1287].
"Ensure that the analysis focuses on the root-cause error that allows the execution of commands, as (...TRUNCATED)
[ "Frequent Misuse" ]
[ { "Comment": "OS Command Injection", "CweID": "78" } ]
[ { "Description": null, "Ordinality": "Primary" } ]
[{"Description":"an attack-oriented phrase for this weakness. Note: often used when \"OS command inj(...TRUNCATED)
null
null
null
1
[ [ "74", "77" ] ]
[]
78
Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')
Base
Simple
Stable
/data/images/CWE-78-Diagram.png
"The product constructs all or part of an OS command using externally-influenced input from an upstr(...TRUNCATED)
"\n\nThis weakness can lead to a vulnerability in environments in which the attacker does not have d(...TRUNCATED)
High
[ { "CweID": "74", "Nature": "ChildOf", "Ordinal": "Primary", "ViewID": "1003" } ]
[ { "Class": "Not Language-Specific", "Name": null, "Prevalence": "Undetermined", "Type": "Language" } ]
[{"Note":"REALIZATION: This weakness is caused during implementation of an architectural security ta(...TRUNCATED)
[{"Impact":["Execute Unauthorized Code or Commands","DoS: Crash, Exit, or Restart","Read Files or Di(...TRUNCATED)
[{"Description":"\n\nThis weakness can often be detected using automated static analysis tools. Many(...TRUNCATED)
[{"Description":"If at all possible, use library calls rather than external processes to recreate th(...TRUNCATED)
[{"Entries":[{"BodyText":null,"ExampleCode":null,"IntroText":"This example code intends to take the (...TRUNCATED)
[{"Description":"OS command injection in Wi-Fi router, as exploited in the wild per CISA KEV.","Link(...TRUNCATED)
[{"EntryID":null,"EntryName":"OS Command Injection","MappingFit":null,"TaxonomyName":"PLOVER"},{"Ent(...TRUNCATED)
[ "108", "15", "43", "6", "88" ]
[{"Authors":["Greg Hoglund","Gary McGraw"],"Edition":null,"ExternalReferenceID":"REF-140","Publicati(...TRUNCATED)
[{"Note":"The \"OS command injection\" phrase carries different meanings to different people. For so(...TRUNCATED)
[{"ContributionComment":null,"ContributionDate":null,"ContributionName":null,"ContributionOrganizati(...TRUNCATED)
Allowed
"This CWE entry is at the Base level of abstraction, which is a preferred level of abstraction for m(...TRUNCATED)
"Carefully read both the name and description to ensure that this mapping is an appropriate fit. Do (...TRUNCATED)
[ "Acceptable-Use" ]
null
null
[{"Description":null,"Term":"Shell injection"},{"Description":null,"Term":"Shell metacharacters"},{"(...TRUNCATED)
[ "System Process" ]
[ "Program Invocation" ]
null
1
[ [ "74", "78" ] ]
[]
79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
Base
Simple
Stable
/data/images/CWE-79-Diagram.png
"The product does not neutralize or incorrectly neutralizes user-controllable input before it is pla(...TRUNCATED)
"\n\nThere are many variants of cross-site scripting, characterized by a variety of terms or involvi(...TRUNCATED)
High
[ { "CweID": "74", "Nature": "ChildOf", "Ordinal": "Primary", "ViewID": "1003" } ]
[{"Class":"Not Language-Specific","Name":null,"Prevalence":"Undetermined","Type":"Language"},{"Class(...TRUNCATED)
[{"Note":"REALIZATION: This weakness is caused during implementation of an architectural security ta(...TRUNCATED)
[{"Impact":["Bypass Protection Mechanism","Read Application Data"],"Likelihood":null,"Note":"The mos(...TRUNCATED)
[{"Description":"Use automated static analysis tools that target this type of weakness. Many modern (...TRUNCATED)
[{"Description":"\n\nUse a vetted library or framework that does not allow this weakness to occur or(...TRUNCATED)
[{"Entries":[{"BodyText":null,"ExampleCode":null,"IntroText":"The following code displays a welcome (...TRUNCATED)
[{"Description":"Python Library Manager did not sufficiently neutralize a user-supplied search term,(...TRUNCATED)
[{"EntryID":null,"EntryName":"Cross-site scripting (XSS)","MappingFit":null,"TaxonomyName":"PLOVER"}(...TRUNCATED)
[ "209", "588", "591", "592", "63", "85" ]
[{"Authors":["Jeremiah Grossman","Robert \"RSnake\" Hansen","Petko \"pdp\" D. Petkov","Anton Rager",(...TRUNCATED)
[{"Note":"\n\nThe attack methods for XSS can vary depending on the type of XSS and the attacker’s (...TRUNCATED)
[{"ContributionComment":null,"ContributionDate":null,"ContributionName":null,"ContributionOrganizati(...TRUNCATED)
Allowed
"This CWE entry is at the Base level of abstraction, which is a preferred level of abstraction for m(...TRUNCATED)
"Carefully read both the name and description to ensure that this mapping is an appropriate fit. Do (...TRUNCATED)
[ "Acceptable-Use" ]
null
[ { "Description": null, "Ordinality": "Resultant" } ]
[{"Description":"A common abbreviation for Cross-Site Scripting.","Term":"XSS"},{"Description":"Used(...TRUNCATED)
null
null
["\n\nThe Same Origin Policy states that browsers should limit the resources accessible to scripts r(...TRUNCATED)
1
[ [ "74", "79" ] ]
[]
88
Improper Neutralization of Argument Delimiters in a Command ('Argument Injection')
Base
Simple
Draft
null
"The product constructs a string for a command to be executed by a separate component\nin another co(...TRUNCATED)
"\n\nWhen creating commands using interpolation into a string, developers may assume that only the a(...TRUNCATED)
null
[ { "CweID": "74", "Nature": "ChildOf", "Ordinal": "Primary", "ViewID": "1003" } ]
[{"Class":"Not Language-Specific","Name":null,"Prevalence":"Undetermined","Type":"Language"},{"Class(...TRUNCATED)
[{"Note":"REALIZATION: This weakness is caused during implementation of an architectural security ta(...TRUNCATED)
[{"Impact":["Execute Unauthorized Code or Commands","Alter Execution Logic","Read Application Data",(...TRUNCATED)
[{"Description":"Automated static analysis, commonly referred to as Static Application Security Test(...TRUNCATED)
[{"Description":"Where possible, avoid building a single string that contains the command and its ar(...TRUNCATED)
[{"Entries":[{"BodyText":null,"ExampleCode":null,"IntroText":"Consider the following program. It int(...TRUNCATED)
[{"Description":"Python-based dependency management tool avoids OS command injection when generating(...TRUNCATED)
[{"EntryID":null,"EntryName":"Argument Injection or Modification","MappingFit":null,"TaxonomyName":"(...TRUNCATED)
[ "137", "174", "41", "460", "88" ]
[{"Authors":["Steven Christey"],"Edition":null,"ExternalReferenceID":"REF-859","Publication":null,"P(...TRUNCATED)
[{"Note":"At one layer of abstraction, this can overlap other weaknesses that have whitespace proble(...TRUNCATED)
[{"ContributionComment":null,"ContributionDate":null,"ContributionName":null,"ContributionOrganizati(...TRUNCATED)
Allowed
"This CWE entry is at the Base level of abstraction, which is a preferred level of abstraction for m(...TRUNCATED)
"Carefully read both the name and description to ensure that this mapping is an appropriate fit. Do (...TRUNCATED)
[ "Acceptable-Use" ]
null
[ { "Description": null, "Ordinality": "Primary" } ]
null
[ "System Process" ]
null
null
1
[ [ "74", "88" ] ]
[]
89
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
Base
Simple
Stable
/data/images/CWE-89-Diagram.png
"The product constructs all or part of an SQL command using externally-influenced input from an upst(...TRUNCATED)
null
High
[ { "CweID": "74", "Nature": "ChildOf", "Ordinal": "Primary", "ViewID": "1003" } ]
[{"Class":"Not Language-Specific","Name":null,"Prevalence":"Undetermined","Type":"Language"},{"Class(...TRUNCATED)
[{"Note":"REALIZATION: This weakness is caused during implementation of an architectural security ta(...TRUNCATED)
[{"Impact":["Execute Unauthorized Code or Commands"],"Likelihood":null,"Note":"Adversaries could exe(...TRUNCATED)
[{"Description":"\n\nThis weakness can often be detected using automated static analysis tools. Many(...TRUNCATED)
[{"Description":"\n\nUse a vetted library or framework that does not allow this weakness to occur or(...TRUNCATED)
[{"Entries":[{"BodyText":null,"ExampleCode":null,"IntroText":"In 2008, a large number of web servers(...TRUNCATED)
[{"Description":"SQL injection in security product dashboard using crafted certificate fields","Link(...TRUNCATED)
[{"EntryID":null,"EntryName":"SQL injection","MappingFit":null,"TaxonomyName":"PLOVER"},{"EntryID":n(...TRUNCATED)
[ "108", "109", "110", "470", "66", "7" ]
[{"Authors":["rain.forest.puppy"],"Edition":null,"ExternalReferenceID":"REF-1460","Publication":"Phr(...TRUNCATED)
[{"Note":"SQL injection can be resultant from special character mismanagement, MAID, or denylist/all(...TRUNCATED)
[{"ContributionComment":null,"ContributionDate":null,"ContributionName":null,"ContributionOrganizati(...TRUNCATED)
Allowed
"This CWE entry is at the Base level of abstraction, which is a preferred level of abstraction for m(...TRUNCATED)
"Carefully read both the name and description to ensure that this mapping is an appropriate fit. Do (...TRUNCATED)
[ "Acceptable-Use" ]
null
null
[{"Description":"a common attack-oriented phrase","Term":"SQL injection"},{"Description":"a common a(...TRUNCATED)
null
null
null
1
[ [ "74", "89" ] ]
[]
End of preview. Expand in Data Studio
README.md exists but content is empty.
Downloads last month
13