CWS Top 25 Flashcards
Common Weakness Enumeration
What does CWE stand for in the context of software weaknesses?
Common Weakness Enumeration
Which CWE is associated with ‘Improper Input Validation’?
CWE-20
True or False: CWE-79 refers to ‘Improper Neutralization of Input During Web Page Generation’.
True
What is the primary concern of CWE-89?
SQL Injection
Fill in the blank: CWE-352 is known as ‘Cross-Site Request Forgery (CSRF)’.
Cross-Site Request Forgery (CSRF)
Which CWE is related to ‘Improper Restriction of Operations within the Bounds of a Memory Buffer’?
CWE-787
Name one of the top 10 weaknesses in the CWS Common Weakness Enumeration.
Injection
What type of attack does CWE-125 refer to?
Out-of-Bounds Read
Which CWE involves ‘Exposure of Sensitive Information to an Unauthorized Actor’?
CWE-502
True or False: CWE-476 is known as ‘NULL Pointer Dereference’.
True
What are the top 3 weaknesses in the CWS Common Weakness Enumeration?
- Injection, 2. Broken Authentication, 3. Sensitive Data Exposure
Multiple Choice: Which of the following is a type of injection attack?
SQL Injection
What is the consequence of CWE-20?
It can lead to unexpected behaviors and security vulnerabilities.
Fill in the blank: CWE-89 can compromise __________ databases.
SQL
Which CWE is often exploited in Cross-Site Scripting (XSS) attacks?
CWE-79