最危险的编程错误

最近CWE发布了2010年度最危险的编程错误Top 25的排名:

2010 CWE/SANS Top 25 Most Dangerous Programming Errors

http://cwe.mitre.org/top25/#CWE-362

 

其中XSS346的得分高票领先,其次是SQL注入和缓冲区溢出。

 

Rank

Score

ID

Name

[1]

346

CWE-79

Failure to Preserve Web Page Structure ('Cross-site Scripting')

[2]

330

CWE-89

Improper Sanitization of Special Elements used in an SQL Command ('SQL Injection')

[3]

273

CWE-120

Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')

[4]

261

CWE-352

Cross-Site Request Forgery (CSRF)

[5]

219

CWE-285

Improper Access Control (Authorization)

[6]

202

CWE-807

Reliance on Untrusted Inputs in a Security Decision

[7]

197

CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')

[8]

194

CWE-434

Unrestricted Upload of File with Dangerous Type

[9]

188

CWE-78

Improper Sanitization of Special Elements used in an OS Command ('OS Command Injection')

[10]

188

CWE-311

Missing Encryption of Sensitive Data

[11]

176

CWE-798

Use of Hard-coded Credentials

[12]

158

CWE-805

Buffer Access with Incorrect Length Value

[13]

157

CWE-98

Improper Control of Filename for Include/Require Statement in PHP Program ('PHP File Inclusion')

[14]

156

CWE-129

Improper Validation of Array Index

[15]

155

CWE-754

Improper Check for Unusual or Exceptional Conditions

[16]

154

CWE-209

Information Exposure Through an Error Message

[17]

154

CWE-190

Integer Overflow or Wraparound

[18]

153

CWE-131

Incorrect Calculation of Buffer Size

[19]

147

CWE-306

Missing Authentication for Critical Function

[20]

146

CWE-494

Download of Code Without Integrity Check

[21]

145

CWE-732

Incorrect Permission Assignment for Critical Resource

[22]

145

CWE-770

Allocation of Resources Without Limits or Throttling

[23]

142

CWE-601

URL Redirection to Untrusted Site ('Open Redirect')

[24]

141

CWE-327

Use of a Broken or Risky Cryptographic Algorithm

[25]

138

CWE-362

Race Condition

 

The 2010 CWE/SANS Top 25 Most Dangerous Programming Errors is a list of the most widespread and critical programming errors that can lead to serious software vulnerabilities. They are often easy to find, and easy to exploit. They are dangerous because they will frequently allow attackers to completely take over the software, steal data, or prevent the software from working at all.

 

CWE的网站上提供PDF版本下载:

http://cwe.mitre.org/top25/archive/2010/2010_cwe_sans_top25.pdf

 

 

  • 0
    点赞
  • 2
    收藏
    觉得还不错? 一键收藏
  • 0
    评论

“相关推荐”对你有帮助么?

  • 非常没帮助
  • 没帮助
  • 一般
  • 有帮助
  • 非常有帮助
提交
评论
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包
实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值