2023 CWE Top 25 Most Dangerous Software Errors mapped to Klocwork Java checkers
Rank and ID | Checker name |
---|---|
#01 - CWE-787: Out-of-bounds Write |
Currently, there is no applicable checker for this rule. |
#02 - CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') | |
#03 - CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') | |
#04 - CWE-416: Use After Free |
Currently, there is no applicable checker for this rule. |
#05 - CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') | |
#06 - CWE-20: Improper Input Validation | |
#07 - CWE-125: Out-of-bounds Read |
Currently, there is no applicable checker for this rule. |
#08 - CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') | |
#09 - CWE-352: Cross-Site Request Forgery (CSRF) | |
#10 - CWE-434: Unrestricted Upload of File with Dangerous Type | |
#11 - CWE-862: Missing Authorization | |
#12 - CWE-476: NULL Pointer Dereference | |
#13 - CWE-287: Improper Authentication | |
#14 - CWE-190: Integer Overflow or Wraparound | |
#15 - CWE-502: Deserialization of Untrusted Data | |
#16 - CWE-77: Improper Neutralization of Special Elements used in a Command ('Command Injection') | |
#17 - CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer |
Currently, there is no applicable checker for this rule. |
#18 - CWE-798: Use of Hard-coded Credentials | |
#19 - CWE-918: Server-Side Request Forgery (SSRF) | |
#20 - CWE-306: Missing Authentication for Critical Function | |
#21 - CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') |
Currently, there is no applicable checker for this rule. |
#22 - CWE-269: Improper Privilege Management | |
#23 - CWE-94: Improper Control of Generation of Code ('Code Injection') | |
#24 - CWE-863: Incorrect Authorization |
Currently, there is no applicable checker for this rule. |
#25 - CWE-276: Incorrect Default Permissions |