2023 CWE Top 25

原文参见 2023 CWE Top 25

中文版

排名ID名称分数KEV 中的 CVEs与 2022 年相比排名变化
1CWE-787越界写入 (Out-of-bounds Write)63.72700
2CWE-79网页生成期间输入未正确中和 ('跨站脚本')45.5440
3CWE-89SQL 命令中特殊元素未正确中和 ('SQL 注入')34.2760
4CWE-416释放后使用 (Use After Free)16.7144+3
5CWE-78操作系统命令中特殊元素未正确中和 ('命令注入')15.6523+1
6CWE-20输入验证不正确15.5035-2
7CWE-125越界读取 (Out-of-bounds Read)14.602-2
8CWE-22路径名限制到受限目录不正确 ('路径遍历')14.11160
9CWE-352跨站请求伪造 (CSRF)11.7300
10CWE-434危险类型文件的无限制上传10.4150
11CWE-862缺少授权6.900+5
12CWE-476空指针解引用6.590-1
13CWE-287身份验证不正确6.3910+1
14CWE-190整数溢出或环绕5.894-1
15CWE-502不可信数据的反序列化5.5614-3
16CWE-77命令中使用的特殊元素未正确中和 ('命令注入')4.954+1
17CWE-119内存缓冲区范围内操作限制不正确4.757+2
18CWE-798使用硬编码凭据4.572-3
19CWE-918服务器端请求伪造 (SSRF)4.5616+2
20CWE-306关键功能缺少身份验证3.788-2
21CWE-362使用共享资源的并发执行中同步不正确 ('竞争条件')3.538+1
22CWE-269权限管理不正确3.315+7
23CWE-94代码生成的控制不正确 ('代码注入')3.306+2
24CWE-863授权不正确3.160+4
25CWE-276默认权限不正确3.160-5

English version

RankIDNameScoreCVEs in KEVRank Change vs. 2022
1CWE-787Out-of-bounds Write63.72700
2CWE-79Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')45.5440
3CWE-89Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')34.2760
4CWE-416Use After Free16.7144+3
5CWE-78Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')15.6523+1
6CWE-20Improper Input Validation15.5035-2
7CWE-125Out-of-bounds Read14.602-2
8CWE-22Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')14.11160
9CWE-352Cross-Site Request Forgery (CSRF)11.7300
10CWE-434Unrestricted Upload of File with Dangerous Type10.4150
11CWE-862Missing Authorization6.900+5
12CWE-476NULL Pointer Dereference6.590-1
13CWE-287Improper Authentication6.3910+1
14CWE-190Integer Overflow or Wraparound5.894-1
15CWE-502Deserialization of Untrusted Data5.5614-3
16CWE-77Improper Neutralization of Special Elements used in a Command ('Command Injection')4.954+1
17CWE-119Improper Restriction of Operations within the Bounds of a Memory Buffer4.757+2
18CWE-798Use of Hard-coded Credentials4.572-3
19CWE-918Server-Side Request Forgery (SSRF)4.5616+2
20CWE-306Missing Authentication for Critical Function3.788-2
21CWE-362Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')3.538+1
22CWE-269Improper Privilege Management3.315+7
23CWE-94Improper Control of Generation of Code ('Code Injection')3.306+2
24CWE-863Incorrect Authorization3.160+4
25CWE-276Incorrect Default Permissions3.160-5
评论
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包
实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值