CWE-1344: Weaknesses in OWASP Top Ten (2021)

ID CWE-1344
Type Graph
Status Incomplete
CWE entries in this view (graph) are associated with the OWASP Top Ten, as released in 2021.

Relationships

Type # ID Name Abstraction Structure Status
Category CWE-1345 OWASP Top Ten 2021 Category A01:2021 - Broken Access Control Incomplete
Category CWE-1346 OWASP Top Ten 2021 Category A02:2021 - Cryptographic Failures Incomplete
Category CWE-1347 OWASP Top Ten 2021 Category A03:2021 - Injection Incomplete
Category CWE-1348 OWASP Top Ten 2021 Category A04:2021 - Insecure Design Incomplete
Category CWE-1349 OWASP Top Ten 2021 Category A05:2021 - Security Misconfiguration Incomplete
Category CWE-1352 OWASP Top Ten 2021 Category A06:2021 - Vulnerable and Outdated Components Incomplete
Category CWE-1353 OWASP Top Ten 2021 Category A07:2021 - Identification and Authentication Failures Incomplete
Category CWE-1354 OWASP Top Ten 2021 Category A08:2021 - Software and Data Integrity Failures Incomplete
Category CWE-1355 OWASP Top Ten 2021 Category A09:2021 - Security Logging and Monitoring Failures Incomplete
Category CWE-1356 OWASP Top Ten 2021 Category A10:2021 - Server-Side Request Forgery (SSRF) Incomplete
Loading...
Loading...