25 SANS

Aus xinux.net
Version vom 11. März 2019, 07:32 Uhr von Niklas.guenauer (Diskussion | Beiträge) (Die Seite wurde neu angelegt: „The initiative was initiated by the National Security Agency with financial support from the National Cyber Security Division of DHS. It was implemented by MIT…“)
(Unterschied) ← Nächstältere Version | Aktuelle Version (Unterschied) | Nächstjüngere Version → (Unterschied)
Zur Navigation springen Zur Suche springen

The initiative was initiated by the National Security Agency with financial support from the National Cyber Security Division of DHS. It was implemented by MITRE and SANS (SysAdmin, Audit, Network, Security).

According to the information submitted, the parties were able to reach agreement on the top 25 fairly quickly. The second step would be to teach programmers how to write code that is free of the programming errors of the top 25.

The long-term goal is,

  • Offer software buyers safer software. For this certification mechanisms are in demand.
  • To give programmers tools to check the security aspects of the developed software. To this end, various providers of test software have announced in parallel with the announcement that their software tests code for top 25 programming errors.
  • Training providers and developers who train programmers to provide a foundation for training that helps avoid the top 25 bugs.
  • Provide employers or contractors with the Top 25 list as an additional reference to help them review applicants' skills.


Rank ID Name
[1] CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
[2] CWE-78 Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')
[3] CWE-120 Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')
[4] CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
[5] CWE-306 Missing Authentication for Critical Function
[6] CWE-862 Missing Authorization
[7] CWE-798 Use of Hard-coded Credentials
[8] CWE-311 Missing Encryption of Sensitive Data
[9] CWE-434 Unrestricted Upload of File with Dangerous Type
[10] CWE-807 Reliance on Untrusted Inputs in a Security Decision
[11] CWE-250 Execution with Unnecessary Privileges
[12] CWE-352 Cross-Site Request Forgery (CSRF)
[13] CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')
[14] CWE-494 Download of Code Without Integrity Check
[15] CWE-863 Incorrect Authorization
[16] CWE-829 Inclusion of Functionality from Untrusted Control Sphere
[17] CWE-732 Incorrect Permission Assignment for Critical Resource
[18] CWE-676 Use of Potentially Dangerous Function
[19] CWE-327 Use of a Broken or Risky Cryptographic Algorithm
[20] CWE-131 Incorrect Calculation of Buffer Size
[21] CWE-307 Improper Restriction of Excessive Authentication Attempts
[22] CWE-601 URL Redirection to Untrusted Site ('Open Redirect')
[23] CWE-134 Uncontrolled Format String
[24] CWE-190 Integer Overflow or Wraparound
[25] CWE-759 Use of a One-Way Hash without a Salt