CWE-15 External Control of System or Configuration Setting dotted-circle    Nodotted-circle    Nodotted-circle    Nodotted-circle    Nocheck-circle    Yesdotted-circle    Nodotted-circle    Nodotted-circle    Nodotted-circle    NoCWE-22 Improper Limitation of a Pathname to a Restricted Directory (‘Path Traversal’) dotted-circle    Nodotted-circle    Nocheck-circle    Yescheck-circle    Yescheck-circle    Yescheck-circle    Yescheck-circle    Yescheck-circle    Yescheck-circle    YesCWE-23 Relative Path Traversal dotted-circle    Nodotted-circle    Nodotted-circle    Nodotted-circle    Nodotted-circle    Nocheck-circle    Yesdotted-circle    Nocheck-circle    Yesdotted-circle    NoCWE-73 External Control of File Name or Path dotted-circle    Nodotted-circle    Nodotted-circle    Nodotted-circle    Nocheck-circle    Yesdotted-circle    Nodotted-circle    Nodotted-circle    Nocheck-circle    YesCWE-76 Improper Neutralization of Equivalent Special Elements dotted-circle    Nodotted-circle    Nodotted-circle    Nodotted-circle    Nodotted-circle    Nodotted-circle    Nodotted-circle    Nodotted-circle    Nocheck-circle    YesCWE-77 Improper Neutralization of Special Elements used in a Command (‘Command Injection’) dotted-circle    Nodotted-circle    Nodotted-circle    Nodotted-circle    Nocheck-circle    Yesdotted-circle    Nodotted-circle    Nodotted-circle    Nodotted-circle    NoCWE-78 Improper Neutralization of Special Elements used in an OS Command (‘OS Command Injection’) check-circle    Yesdotted-circle    Nocheck-circle    Yescheck-circle    Yescheck-circle    Yescheck-circle    Yescheck-circle    Yescheck-circle    Yescheck-circle    YesCWE-79 Improper Neutralization of Input During Web Page Generation (‘Cross-site Scripting’) dotted-circle    Nodotted-circle    Nocheck-circle    Yescheck-circle    Yescheck-circle    Yescheck-circle    Yescheck-circle    Yescheck-circle    Yescheck-circle    YesCWE-80 Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS) dotted-circle    Nodotted-circle    Nodotted-circle    Nodotted-circle    Nodotted-circle    Nocheck-circle    Yesdotted-circle    Nodotted-circle    Nodotted-circle    NoCWE-88 Improper Neutralization of Argument Delimiters in a Command (‘Argument Injection’) dotted-circle    Nodotted-circle    Nodotted-circle    Nodotted-circle    Nocheck-circle    Yesdotted-circle    Nodotted-circle    Nodotted-circle    Nodotted-circle    NoCWE-89 Improper Neutralization of Special Elements used in an SQL Command (‘SQL Injection’) dotted-circle    Nodotted-circle    Nocheck-circle    Yescheck-circle    Yescheck-circle    Yescheck-circle    Yescheck-circle    Yescheck-circle    Yescheck-circle    YesCWE-90 Improper Neutralization of Special Elements used in an LDAP Query (‘LDAP Injection’) dotted-circle    Nodotted-circle    Nocheck-circle    Yesdotted-circle    Nocheck-circle    Yesdotted-circle    Nodotted-circle    Nocheck-circle    Yesdotted-circle    NoCWE-91 XML Injection (aka Blind XPath Injection) dotted-circle    Nodotted-circle    Nodotted-circle    Nodotted-circle    Nocheck-circle    Yesdotted-circle    Nodotted-circle    Nodotted-circle    Nodotted-circle    NoCWE-94 Improper Control of Generation of Code (‘Code Injection’) dotted-circle    Nodotted-circle    Nodotted-circle    Nocheck-circle    Yescheck-circle    Yescheck-circle    Yescheck-circle    Yescheck-circle    Yescheck-circle    YesCWE-95 Improper Neutralization of Directives in Dynamically Evaluated Code (‘Eval Injection’) dotted-circle    Nodotted-circle    Nodotted-circle    Nodotted-circle    Nocheck-circle    Yescheck-circle    Yesdotted-circle    Nocheck-circle    Yescheck-circle    YesCWE-113 Improper Neutralization of CRLF Sequences in HTTP Headers (‘HTTP Request/Response Splitting’) dotted-circle    Nodotted-circle    Nodotted-circle    Nodotted-circle    Nocheck-circle    Yescheck-circle    Yesdotted-circle    Nocheck-circle    Yesdotted-circle    NoCWE-116 Improper Encoding or Escaping of Output dotted-circle    Nodotted-circle    Nodotted-circle    Nodotted-circle    Nodotted-circle    Nocheck-circle    Yesdotted-circle    Nocheck-circle    Yesdotted-circle    NoCWE-117 Improper Output Neutralization for Logs dotted-circle    Nodotted-circle    Nodotted-circle    Nodotted-circle    Nocheck-circle    Yesdotted-circle    Nodotted-circle    Nodotted-circle    Nodotted-circle    NoCWE-118 Incorrect Access of Indexable Resource (‘Range Error’) dotted-circle    Nodotted-circle    Nodotted-circle    Nocheck-circle    Yesdotted-circle    Nodotted-circle    Nodotted-circle    Nodotted-circle    Nodotted-circle    NoCWE-125 Out-of-bounds Read check-circle    Yescheck-circle    Yesdotted-circle    Nodotted-circle    Nodotted-circle    Nocheck-circle    Yesdotted-circle    Nodotted-circle    Nodotted-circle    NoCWE-131 Incorrect Calculation of Buffer Size check-circle    Yescheck-circle    Yesdotted-circle    Nodotted-circle    Nodotted-circle    Nodotted-circle    Nodotted-circle    Nodotted-circle    Nodotted-circle    NoCWE-155 Improper Neutralization of Wildcards or Matching Symbols dotted-circle    Nodotted-circle    Nodotted-circle    Nodotted-circle    Nodotted-circle    Nodotted-circle    Nodotted-circle    Nocheck-circle    Yesdotted-circle    NoCWE-180 Incorrect Behavior Order: Validate Before Canonicalize dotted-circle    Nodotted-circle    Nodotted-circle    Nodotted-circle    Nocheck-circle    Yesdotted-circle    Nodotted-circle    Nodotted-circle    Nodotted-circle    NoCWE-182 Collapse of Data into Unsafe Value dotted-circle    Nodotted-circle    Nodotted-circle    Nodotted-circle    Nocheck-circle    Yesdotted-circle    Nodotted-circle    Nodotted-circle    Nodotted-circle    NoCWE-185 Incorrect Regular Expression dotted-circle    Nodotted-circle    Nodotted-circle    Nodotted-circle    Nodotted-circle    Nocheck-circle    Yesdotted-circle    Nodotted-circle    Nocheck-circle    YesCWE-190 Integer Overflow or Wraparound check-circle    Yescheck-circle    Yesdotted-circle    Nocheck-circle    Yescheck-circle    Yesdotted-circle    Nodotted-circle    Nodotted-circle    Nodotted-circle    NoCWE-191 Integer Underflow (Wrap or Wraparound) dotted-circle    Nodotted-circle    Nodotted-circle    Nodotted-circle    Nocheck-circle    Yesdotted-circle    Nodotted-circle    Nodotted-circle    Nodotted-circle    NoCWE-208 Observable Timing Discrepancy dotted-circle    Nodotted-circle    Nodotted-circle    Nodotted-circle    Nodotted-circle    Nocheck-circle    Yesdotted-circle    Nodotted-circle    Nodotted-circle    NoCWE-209 Generation of Error Message Containing Sensitive Information dotted-circle    Nodotted-circle    Nodotted-circle    Nodotted-circle    Nodotted-circle    Nodotted-circle    Nodotted-circle    Nodotted-circle    Nocheck-circle    YesCWE-242 Use of Inherently Dangerous Function check-circle    Yescheck-circle    Yesdotted-circle    Nocheck-circle    Yesdotted-circle    Nodotted-circle    Nodotted-circle    Nodotted-circle    Nodotted-circle    NoCWE-256 Plaintext Storage of a Password dotted-circle    Nodotted-circle    Nodotted-circle    Nodotted-circle    Nocheck-circle    Yesdotted-circle    Nodotted-circle    Nodotted-circle    Nodotted-circle    NoCWE-272 Least Privilege Violation dotted-circle    Nodotted-circle    Nodotted-circle    Nodotted-circle    Nodotted-circle    Nocheck-circle    Yesdotted-circle    Nodotted-circle    Nodotted-circle    NoCWE-276 Incorrect Default Permissions dotted-circle    Nodotted-circle    Nodotted-circle    Nocheck-circle    Yesdotted-circle    Nodotted-circle    Nodotted-circle    Nodotted-circle    Nocheck-circle    YesCWE-295 Improper Certificate Validation dotted-circle    Nodotted-circle    Nocheck-circle    Yesdotted-circle    Nocheck-circle    Yescheck-circle    Yescheck-circle    Yescheck-circle    Yescheck-circle    YesCWE-297 Improper Validation of Certificate with Host Mismatch dotted-circle    Nodotted-circle    Nodotted-circle    Nodotted-circle    Nocheck-circle    Yesdotted-circle    Nodotted-circle    Nodotted-circle    Nodotted-circle    NoCWE-306 Missing Authentication for Critical Function dotted-circle    Nodotted-circle    Nodotted-circle    Nodotted-circle    Nocheck-circle    Yesdotted-circle    Nodotted-circle    Nodotted-circle    Nodotted-circle    NoCWE-311 Missing Encryption of Sensitive Data dotted-circle    Nodotted-circle    Nodotted-circle    Nodotted-circle    Nodotted-circle    Nodotted-circle    Nodotted-circle    Nodotted-circle    Nocheck-circle    YesCWE-319 Cleartext Transmission of Sensitive Information dotted-circle    Nodotted-circle    Nodotted-circle    Nodotted-circle    Nocheck-circle    Yescheck-circle    Yescheck-circle    Yescheck-circle    Yesdotted-circle    NoCWE-322 Key Exchange without Entity Authentication dotted-circle    Nodotted-circle    Nodotted-circle    Nocheck-circle    Yesdotted-circle    Nodotted-circle    Nodotted-circle    Nocheck-circle    Yesdotted-circle    NoCWE-323 Reusing a Nonce, Key Pair in Encryption dotted-circle    Nodotted-circle    Nodotted-circle    Nodotted-circle    Nocheck-circle    Yesdotted-circle    Nodotted-circle    Nodotted-circle    Nodotted-circle    NoCWE-326 Inadequate Encryption Strength dotted-circle    Nodotted-circle    Nodotted-circle    Nocheck-circle    Yescheck-circle    Yesdotted-circle    Nodotted-circle    Nocheck-circle    Yescheck-circle    YesCWE-327 Use of a Broken or Risky Cryptographic Algorithm dotted-circle    Nodotted-circle    Nocheck-circle    Yescheck-circle    Yescheck-circle    Yescheck-circle    Yescheck-circle    Yescheck-circle    Yesdotted-circle    NoCWE-328 Use of Weak Hash dotted-circle    Nodotted-circle    Nodotted-circle    Nodotted-circle    Nodotted-circle    Nocheck-circle    Yescheck-circle    Yesdotted-circle    Nocheck-circle    YesCWE-338 Use of Cryptographically Weak Pseudo-Random Number Generator (PRNG) check-circle    Yescheck-circle    Yescheck-circle    Yescheck-circle    Yescheck-circle    Yescheck-circle    Yescheck-circle    Yescheck-circle    Yesdotted-circle    NoCWE-346 Origin Validation Error dotted-circle    Nodotted-circle    Nodotted-circle    Nodotted-circle    Nodotted-circle    Nocheck-circle    Yesdotted-circle    Nodotted-circle    Nodotted-circle    NoCWE-347 Improper Verification of Cryptographic Signature dotted-circle    Nodotted-circle    Nodotted-circle    Nodotted-circle    Nocheck-circle    Yesdotted-circle    Nodotted-circle    Nocheck-circle    Yesdotted-circle    NoCWE-348 Use of Less Trusted Source dotted-circle    Nodotted-circle    Nodotted-circle    Nodotted-circle    Nodotted-circle    Nocheck-circle    Yesdotted-circle    Nodotted-circle    Nodotted-circle    NoCWE-352 Cross-Site Request Forgery (CSRF) dotted-circle    Nodotted-circle    Nocheck-circle    Yesdotted-circle    Nocheck-circle    Yesdotted-circle    Nodotted-circle    Nocheck-circle    Yescheck-circle    YesCWE-358 Improperly Implemented Security Check for Standard dotted-circle    Nodotted-circle    Nodotted-circle    Nodotted-circle    Nodotted-circle    Nocheck-circle    Yesdotted-circle    Nodotted-circle    Nodotted-circle    NoCWE-369 Divide By Zero check-circle    Yescheck-circle    Yesdotted-circle    Nodotted-circle    Nodotted-circle    Nodotted-circle    Nodotted-circle    Nodotted-circle    Nocheck-circle    YesCWE-377 Insecure Temporary File check-circle    Yescheck-circle    Yesdotted-circle    Nocheck-circle    Yesdotted-circle    Nodotted-circle    Nodotted-circle    Nocheck-circle    Yesdotted-circle    NoCWE-401 Missing Release of Memory after Effective Lifetime check-circle    Yescheck-circle    Yesdotted-circle    Nodotted-circle    Nodotted-circle    Nodotted-circle    Nodotted-circle    Nodotted-circle    Nodotted-circle    NoCWE-409 Improper Handling of Highly Compressed Data (Data Amplification) dotted-circle    Nodotted-circle    Nodotted-circle    Nocheck-circle    Yesdotted-circle    Nodotted-circle    Nodotted-circle    Nodotted-circle    Nodotted-circle    NoCWE-416 Use After Free check-circle    Yescheck-circle    Yesdotted-circle    Nodotted-circle    Nodotted-circle    Nodotted-circle    Nodotted-circle    Nodotted-circle    Nodotted-circle    NoCWE-457 Use of Uninitialized Variable check-circle    Yescheck-circle    Yesdotted-circle    Nodotted-circle    Nodotted-circle    Nodotted-circle    Nodotted-circle    Nodotted-circle    Nodotted-circle    NoCWE-470 Use of Externally-Controlled Input to Select Classes or Code (‘Unsafe Reflection’) dotted-circle    Nodotted-circle    Nodotted-circle    Nodotted-circle    Nocheck-circle    Yesdotted-circle    Nodotted-circle    Nodotted-circle    Nodotted-circle    NoCWE-476 NULL Pointer Dereference check-circle    Yescheck-circle    Yesdotted-circle    Nodotted-circle    Nodotted-circle    Nodotted-circle    Nodotted-circle    Nodotted-circle    Nodotted-circle    NoCWE-477 Use of Obsolete Function check-circle    Yescheck-circle    Yesdotted-circle    Nodotted-circle    Nodotted-circle    Nodotted-circle    Nodotted-circle    Nodotted-circle    Nodotted-circle    NoCWE-489 Active Debug Code dotted-circle    Nodotted-circle    Nodotted-circle    Nocheck-circle    Yescheck-circle    Yesdotted-circle    Nodotted-circle    Nocheck-circle    Yesdotted-circle    NoCWE-497 Exposure of Sensitive System Information to an Unauthorized Control Sphere dotted-circle    Nodotted-circle    Nodotted-circle    Nodotted-circle    Nodotted-circle    Nodotted-circle    Nocheck-circle    Yescheck-circle    Yesdotted-circle    NoCWE-501 Trust Boundary Violation dotted-circle    Nodotted-circle    Nodotted-circle    Nodotted-circle    Nocheck-circle    Yesdotted-circle    Nodotted-circle    Nodotted-circle    Nodotted-circle    NoCWE-502 Deserialization of Untrusted Data dotted-circle    Nodotted-circle    Nocheck-circle    Yesdotted-circle    Nocheck-circle    Yescheck-circle    Yescheck-circle    Yescheck-circle    Yescheck-circle    YesCWE-521 Weak Password Requirements dotted-circle    Nodotted-circle    Nocheck-circle    Yesdotted-circle    Nodotted-circle    Nodotted-circle    Nodotted-circle    Nodotted-circle    Nodotted-circle    NoCWE-522 Insufficiently Protected Credentials dotted-circle    Nodotted-circle    Nodotted-circle    Nodotted-circle    Nodotted-circle    Nocheck-circle    Yesdotted-circle    Nodotted-circle    Nodotted-circle    NoCWE-552 Files or Directories Accessible to External Parties dotted-circle    Nodotted-circle    Nodotted-circle    Nocheck-circle    Yescheck-circle    Yesdotted-circle    Nodotted-circle    Nodotted-circle    Nodotted-circle    NoCWE-554 ASP.NET Misconfiguration: Not Using Input Validation Framework dotted-circle    Nodotted-circle    Nocheck-circle    Yesdotted-circle    Nodotted-circle    Nodotted-circle    Nodotted-circle    Nodotted-circle    Nodotted-circle    NoCWE-562 Return of Stack Variable Address check-circle    Yescheck-circle    Yesdotted-circle    Nodotted-circle    Nodotted-circle    Nodotted-circle    Nodotted-circle    Nodotted-circle    Nodotted-circle    NoCWE-598 Use of GET Request Method With Sensitive Query Strings dotted-circle    Nodotted-circle    Nodotted-circle    Nodotted-circle    Nodotted-circle    Nodotted-circle    Nocheck-circle    Yesdotted-circle    Nodotted-circle    NoCWE-599 Missing Validation of OpenSSL Certificate dotted-circle    Nodotted-circle    Nodotted-circle    Nodotted-circle    Nodotted-circle    Nocheck-circle    Yesdotted-circle    Nodotted-circle    Nodotted-circle    NoCWE-601 URL Redirection to Untrusted Site (‘Open Redirect’) dotted-circle    Nodotted-circle    Nocheck-circle    Yescheck-circle    Yescheck-circle    Yescheck-circle    Yescheck-circle    Yescheck-circle    Yescheck-circle    YesCWE-606 Unchecked Input for Loop Condition dotted-circle    Nodotted-circle    Nodotted-circle    Nodotted-circle    Nodotted-circle    Nocheck-circle    Yesdotted-circle    Nocheck-circle    Yesdotted-circle    NoCWE-611 Improper Restriction of XML External Entity Reference dotted-circle    Nodotted-circle    Nocheck-circle    Yescheck-circle    Yescheck-circle    Yescheck-circle    Yescheck-circle    Yescheck-circle    Yesdotted-circle    NoCWE-613 Insufficient Session Expiration dotted-circle    Nodotted-circle    Nodotted-circle    Nodotted-circle    Nodotted-circle    Nocheck-circle    Yesdotted-circle    Nodotted-circle    Nodotted-circle    NoCWE-614 Sensitive Cookie in HTTPS Session Without ‘Secure’ Attribute dotted-circle    Nodotted-circle    Nocheck-circle    Yescheck-circle    Yescheck-circle    Yescheck-circle    Yescheck-circle    Yesdotted-circle    Nodotted-circle    NoCWE-639 Authorization Bypass Through User-Controlled Key dotted-circle    Nodotted-circle    Nodotted-circle    Nodotted-circle    Nodotted-circle    Nodotted-circle    Nodotted-circle    Nodotted-circle    Nocheck-circle    YesCWE-643 Improper Neutralization of Data within XPath Expressions (‘XPath Injection’) dotted-circle    Nodotted-circle    Nocheck-circle    Yesdotted-circle    Nocheck-circle    Yescheck-circle    Yesdotted-circle    Nocheck-circle    Yesdotted-circle    NoCWE-676 Use of Potentially Dangerous Function check-circle    Yescheck-circle    Yesdotted-circle    Nodotted-circle    Nodotted-circle    Nodotted-circle    Nodotted-circle    Nodotted-circle    Nodotted-circle    NoCWE-686 Function Call With Incorrect Argument Type check-circle    Yescheck-circle    Yesdotted-circle    Nodotted-circle    Nodotted-circle    Nodotted-circle    Nodotted-circle    Nodotted-circle    Nodotted-circle    NoCWE-704 Incorrect Type Conversion or Cast check-circle    Yescheck-circle    Yesdotted-circle    Nodotted-circle    Nocheck-circle    Yesdotted-circle    Nodotted-circle    Nodotted-circle    Nodotted-circle    NoCWE-732 Incorrect Permission Assignment for Critical Resource check-circle    Yescheck-circle    Yesdotted-circle    Nocheck-circle    Yescheck-circle    Yesdotted-circle    Nodotted-circle    Nocheck-circle    Yesdotted-circle    NoCWE-749 Exposed Dangerous Method or Function dotted-circle    Nodotted-circle    Nodotted-circle    Nodotted-circle    Nocheck-circle    Yesdotted-circle    Nodotted-circle    Nodotted-circle    Nocheck-circle    YesCWE-754 Improper Check for Unusual or Exceptional Conditions check-circle    Yescheck-circle    Yesdotted-circle    Nodotted-circle    Nodotted-circle    Nodotted-circle    Nodotted-circle    Nodotted-circle    Nocheck-circle    YesCWE-757 Selection of Less-Secure Algorithm During Negotiation (‘Algorithm Downgrade’) dotted-circle    Nodotted-circle    Nodotted-circle    Nodotted-circle    Nodotted-circle    Nocheck-circle    Yesdotted-circle    Nodotted-circle    Nodotted-circle    NoCWE-770 Allocation of Resources Without Limits or Throttling check-circle    Yescheck-circle    Yesdotted-circle    Nocheck-circle    Yesdotted-circle    Nocheck-circle    Yesdotted-circle    Nocheck-circle    Yesdotted-circle    NoCWE-776 Improper Restriction of Recursive Entity References in DTDs (‘XML Entity Expansion’) dotted-circle    Nodotted-circle    Nodotted-circle    Nodotted-circle    Nodotted-circle    Nocheck-circle    Yesdotted-circle    Nodotted-circle    Nodotted-circle    NoCWE-780 Use of RSA Algorithm without OAEP dotted-circle    Nodotted-circle    Nodotted-circle    Nodotted-circle    Nocheck-circle    Yesdotted-circle    Nodotted-circle    Nodotted-circle    Nodotted-circle    NoCWE-787 Out-of-bounds Write check-circle    Yescheck-circle    Yesdotted-circle    Nodotted-circle    Nodotted-circle    Nocheck-circle    Yesdotted-circle    Nodotted-circle    Nodotted-circle    NoCWE-798 Use of Hard-coded Credentials dotted-circle    Nodotted-circle    Nodotted-circle    Nodotted-circle    Nodotted-circle    Nocheck-circle    Yesdotted-circle    Nodotted-circle    Nodotted-circle    NoCWE-833 Deadlock check-circle    Yescheck-circle    Yesdotted-circle    Nodotted-circle    Nodotted-circle    Nodotted-circle    Nodotted-circle    Nodotted-circle    Nodotted-circle    NoCWE-843 Access of Resource Using Incompatible Type (‘Type Confusion’) check-circle    Yescheck-circle    Yesdotted-circle    Nodotted-circle    Nodotted-circle    Nodotted-circle    Nodotted-circle    Nodotted-circle    Nodotted-circle    NoCWE-913 Improper Control of Dynamically-Managed Code Resources dotted-circle    Nodotted-circle    Nodotted-circle    Nodotted-circle    Nodotted-circle    Nocheck-circle    Yesdotted-circle    Nodotted-circle    Nodotted-circle    NoCWE-915 Improperly Controlled Modification of Dynamically-Determined Object Attributes dotted-circle    Nodotted-circle    Nodotted-circle    Nodotted-circle    Nodotted-circle    Nodotted-circle    Nodotted-circle    Nodotted-circle    Nocheck-circle    YesCWE-917 Improper Neutralization of Special Elements used in an Expression Language Statement (‘Expression Language Injection’) dotted-circle    Nodotted-circle    Nodotted-circle    Nodotted-circle    Nocheck-circle    Yesdotted-circle    Nodotted-circle    Nodotted-circle    Nodotted-circle    NoCWE-918 Server-Side Request Forgery (SSRF) dotted-circle    Nodotted-circle    Nocheck-circle    Yescheck-circle    Yescheck-circle    Yescheck-circle    Yescheck-circle    Yescheck-circle    Yescheck-circle    YesCWE-942 Permissive Cross-domain Policy with Untrusted Domains dotted-circle    Nodotted-circle    Nodotted-circle    Nocheck-circle    Yescheck-circle    Yescheck-circle    Yesdotted-circle    Nocheck-circle    Yesdotted-circle    NoCWE-943 Improper Neutralization of Special Elements in Data Query Logic dotted-circle    Nodotted-circle    Nodotted-circle    Nocheck-circle    Yescheck-circle    Yescheck-circle    Yesdotted-circle    Nodotted-circle    Nodotted-circle    NoCWE-1004 Sensitive Cookie Without ‘HttpOnly’ Flag dotted-circle    Nodotted-circle    Nocheck-circle    Yescheck-circle    Yescheck-circle    Yescheck-circle    Yescheck-circle    Yescheck-circle    Yescheck-circle    YesCWE-1021 Improper Restriction of Rendered UI Layers or Frames dotted-circle    Nodotted-circle    Nodotted-circle    Nodotted-circle    Nocheck-circle    Yesdotted-circle    Nodotted-circle    Nodotted-circle    Nodotted-circle    NoCWE-1104 Use of Unmaintained Third Party Components dotted-circle    Nodotted-circle    Nodotted-circle    Nodotted-circle    Nodotted-circle    Nodotted-circle    Nodotted-circle    Nocheck-circle    Yesdotted-circle    NoCWE-1204 Generation of Weak Initialization Vector (IV) dotted-circle    Nodotted-circle    Nodotted-circle    Nodotted-circle    Nodotted-circle    Nocheck-circle    Yesdotted-circle    Nodotted-circle    Nodotted-circle    NoCWE-1275 Sensitive Cookie with Improper SameSite Attribute dotted-circle    Nodotted-circle    Nodotted-circle    Nodotted-circle    Nodotted-circle    Nocheck-circle    Yescheck-circle    Yescheck-circle    Yesdotted-circle    NoCWE-1321 Improperly Controlled Modification of Object Prototype Attributes (‘Prototype Pollution’) dotted-circle    Nodotted-circle    Nodotted-circle    Nodotted-circle    Nodotted-circle    Nocheck-circle    Yesdotted-circle    Nodotted-circle    Nodotted-circle    NoCWE-1327 Binding to an Unrestricted IP Address dotted-circle    Nodotted-circle    Nodotted-circle    Nocheck-circle    Yesdotted-circle    Nodotted-circle    Nodotted-circle    Nocheck-circle    Yesdotted-circle    NoCWE-1333 Inefficient Regular Expression Complexity dotted-circle    Nodotted-circle    Nodotted-circle    Nodotted-circle    Nodotted-circle    Nodotted-circle    Nodotted-circle    Nocheck-circle    Yescheck-circle    YesCWE-1336 Improper Neutralization of Special Elements Used in a Template Engine dotted-circle    Nodotted-circle    Nodotted-circle    Nodotted-circle    Nodotted-circle    Nodotted-circle    Nocheck-circle    Yesdotted-circle    Nodotted-circle    NoCWE-1390 Weak Authentication dotted-circle    Nodotted-circle    Nodotted-circle    Nodotted-circle    Nocheck-circle    Yesdotted-circle    Nodotted-circle    Nocheck-circle    Yesdotted-circle    No