CWS Top 25 Flashcards

Common Weakness Enumeration

1
Q

What does CWE stand for in the context of software weaknesses?

A

Common Weakness Enumeration

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

Which CWE is associated with ‘Improper Input Validation’?

A

CWE-20

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

True or False: CWE-79 refers to ‘Improper Neutralization of Input During Web Page Generation’.

A

True

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

What is the primary concern of CWE-89?

A

SQL Injection

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

Fill in the blank: CWE-352 is known as ‘Cross-Site Request Forgery (CSRF)’.

A

Cross-Site Request Forgery (CSRF)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

Which CWE is related to ‘Improper Restriction of Operations within the Bounds of a Memory Buffer’?

A

CWE-787

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

Name one of the top 10 weaknesses in the CWS Common Weakness Enumeration.

A

Injection

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

What type of attack does CWE-125 refer to?

A

Out-of-Bounds Read

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

Which CWE involves ‘Exposure of Sensitive Information to an Unauthorized Actor’?

A

CWE-502

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

True or False: CWE-476 is known as ‘NULL Pointer Dereference’.

A

True

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

What are the top 3 weaknesses in the CWS Common Weakness Enumeration?

A
  1. Injection, 2. Broken Authentication, 3. Sensitive Data Exposure
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

Multiple Choice: Which of the following is a type of injection attack?

A

SQL Injection

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

What is the consequence of CWE-20?

A

It can lead to unexpected behaviors and security vulnerabilities.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

Fill in the blank: CWE-89 can compromise __________ databases.

A

SQL

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

Which CWE is often exploited in Cross-Site Scripting (XSS) attacks?

A

CWE-79

How well did you know this?
1
Not at all
2
3
4
5
Perfectly