crlf-injection-logs
crlf-injection-logs
Likelihood: LOW
Confidence: MEDIUM
CWE:
- CWE-93: Improper Neutralization of CRLF Sequences (‘CRLF Injection’)
OWASP:
- A03:2021 - Injection
script-engine-injection
script-engine-injection
Likelihood: LOW
Confidence: LOW
CWE:
- CWE-94: Improper Control of Generation of Code (‘Code Injection’)
OWASP:
- A03:2021 - Injection
xssrequestwrapper-is-insecure
xssrequestwrapper-is-insecure
Likelihood: LOW
Confidence: LOW
CWE:
- CWE-79: Improper Neutralization of Input During Web Page Generation (‘Cross-site Scripting’)
OWASP:
- A07:2017 - Cross-Site Scripting (XSS)
- A03:2021 - Injection
cookie-missing-secure-flag
cookie-missing-secure-flag
cookie-missing-httponly
cookie-missing-httponly
java-reverse-shell
java-reverse-shell
Likelihood: LOW
Confidence: LOW
CWE:
- CWE-78: Improper Neutralization of Special Elements used in an OS Command (‘OS Command Injection’)
OWASP:
- A01:2017 - Injection
- A03:2021 - Injection
tainted-session-from-http-request
tainted-session-from-http-request
setAttribute
. User input into such a command could lead to an attacker inputting malicious code into your session parameters, blurring the line between what’s trusted and untrusted, and therefore leading to a trust boundary violation. This could lead to programmers trusting unvalidated data. Instead, thoroughly sanitize user input before passing it into such function calls.Likelihood: MEDIUM
Confidence: MEDIUM
CWE:
- CWE-501: Trust Boundary Violation
OWASP:
- A04:2021 - Insecure Design
el-injection
el-injection
Likelihood: LOW
Confidence: LOW
CWE:
- CWE-94: Improper Control of Generation of Code (‘Code Injection’)
OWASP:
- A03:2021 - Injection
bad-hexa-conversion
bad-hexa-conversion
Likelihood: LOW
Confidence: LOW
CWE:
- CWE-704: Incorrect Type Conversion or Cast
OWASP:
- A
- 0
- 3
- :
- 2
- 0
- 1
- 7
-
- -
-
- S
- e
- n
- s
- i
- t
- i
- v
- e
-
- D
- a
- t
- a
-
- E
- x
- p
- o
- s
- u
- r
- e
md5-used-as-password
md5-used-as-password
javax.crypto.SecretKeyFactory
with SecretKeyFactory.getInstance("PBKDF2WithHmacSHA1")
or, if using Spring, org.springframework.security.crypto.bcrypt
.Likelihood: HIGH
Confidence: MEDIUM
CWE:
- CWE-327: Use of a Broken or Risky Cryptographic Algorithm
OWASP:
- A03:2017 - Sensitive Data Exposure
- A02:2021 - Cryptographic Failures
blowfish-insufficient-key-size
blowfish-insufficient-key-size
Likelihood: HIGH
Confidence: HIGH
CWE:
- CWE-326: Inadequate Encryption Strength
OWASP:
- A03:2017 - Sensitive Data Exposure
- A02:2021 - Cryptographic Failures
command-injection-process-builder
command-injection-process-builder
Likelihood: LOW
Confidence: LOW
CWE:
- CWE-78: Improper Neutralization of Special Elements used in an OS Command (‘OS Command Injection’)
OWASP:
- A01:2017 - Injection
- A03:2021 - Injection
formatted-sql-string
formatted-sql-string
Likelihood: HIGH
Confidence: MEDIUM
CWE:
- CWE-89: Improper Neutralization of Special Elements used in an SQL Command (‘SQL Injection’)
OWASP:
- A01:2017 - Injection
- A03:2021 - Injection
ognl-injection
ognl-injection
Likelihood: LOW
Confidence: LOW
CWE:
- CWE-94: Improper Control of Generation of Code (‘Code Injection’)
OWASP:
- A03:2021 - Injection
tainted-ldapi-from-http-request
tainted-ldapi-from-http-request
Likelihood: MEDIUM
Confidence: MEDIUM
CWE:
- CWE-90: Improper Neutralization of Special Elements used in an LDAP Query (‘LDAP Injection’)
OWASP:
- A01:2017 - Injection
- A03:2021 - Injection
cbc-padding-oracle
cbc-padding-oracle
Likelihood: HIGH
Confidence: HIGH
CWE:
- CWE-327: Use of a Broken or Risky Cryptographic Algorithm
OWASP:
- A03:2017 - Sensitive Data Exposure
- A02:2021 - Cryptographic Failures
unvalidated-redirect
unvalidated-redirect
Likelihood: MEDIUM
Confidence: MEDIUM
CWE:
- CWE-601: URL Redirection to Untrusted Site (‘Open Redirect’)
OWASP:
- A01:2021 - Broken Access Control
insecure-smtp-connection
insecure-smtp-connection
Likelihood: LOW
Confidence: MEDIUM
CWE:
- CWE-297: Improper Validation of Certificate with Host Mismatch
OWASP:
- A07:2021 - Identification and Authentication Failures
permissive-cors
permissive-cors
Likelihood: LOW
Confidence: LOW
CWE:
- CWE-183: Permissive List of Allowed Inputs
OWASP:
- A04:2021 - Insecure Design
unsafe-reflection
unsafe-reflection
Likelihood: LOW
Confidence: LOW
CWE:
- CWE-470: Use of Externally-Controlled Input to Select Classes or Code (‘Unsafe Reflection’)
OWASP:
- A03:2021 - Injection
url-rewriting
url-rewriting
Likelihood: LOW
Confidence: LOW
CWE:
- CWE-200: Exposure of Sensitive Information to an Unauthorized Actor
OWASP:
- A01:2021 - Broken Access Control
ldap-entry-poisoning
ldap-entry-poisoning
Likelihood: LOW
Confidence: LOW
CWE:
- CWE-90: Improper Neutralization of Special Elements used in an LDAP Query (‘LDAP Injection’)
OWASP:
- A01:2017 - Injection
- A03:2021 - Injection
tainted-env-from-http-request
tainted-env-from-http-request
exec({"command", "arg1", "arg2"})
.Likelihood: MEDIUM
Confidence: MEDIUM
CWE:
- CWE-454: External Initialization of Trusted Variables or Data Stores
OWASP:
- A01:2017 - Injection
- A03:2021 - Injection
overly-permissive-file-permission
overly-permissive-file-permission
Likelihood: LOW
Confidence: LOW
CWE:
- CWE-276: Incorrect Default Permissions
OWASP:
- A01:2021 - Broken Access Control
dangerous-groovy-shell
dangerous-groovy-shell
Likelihood: LOW
Confidence: LOW
CWE:
- CWE-94: Improper Control of Generation of Code (‘Code Injection’)
OWASP:
- A03:2021 - Injection
ldap-injection
ldap-injection
Likelihood: LOW
Confidence: LOW
CWE:
- CWE-90: Improper Neutralization of Special Elements used in an LDAP Query (‘LDAP Injection’)
OWASP:
- A01:2017 - Injection
- A03:2021 - Injection
command-injection-formatted-runtime-call
command-injection-formatted-runtime-call
Likelihood: LOW
Confidence: LOW
CWE:
- CWE-78: Improper Neutralization of Special Elements used in an OS Command (‘OS Command Injection’)
OWASP:
- A01:2017 - Injection
- A03:2021 - Injection
http-response-splitting
http-response-splitting
Likelihood: MEDIUM
Confidence: MEDIUM
CWE:
- CWE-113: Improper Neutralization of CRLF Sequences in HTTP Headers (‘HTTP Request/Response Splitting’)
OWASP:
- A03:2021 - Injection
tainted-xpath-from-http-request
tainted-xpath-from-http-request
Likelihood: HIGH
Confidence: MEDIUM
CWE:
- CWE-643: Improper Neutralization of Data within XPath Expressions (‘XPath Injection’)
OWASP:
- A03:2021 - Injection
jdbc-sql-formatted-string
jdbc-sql-formatted-string
Likelihood: LOW
Confidence: LOW
CWE:
- CWE-89: Improper Neutralization of Special Elements used in an SQL Command (‘SQL Injection’)
OWASP:
- A01:2017 - Injection
- A03:2021 - Injection
tainted-cmd-from-http-request
tainted-cmd-from-http-request
Likelihood: MEDIUM
Confidence: MEDIUM
CWE:
- CWE-78: Improper Neutralization of Special Elements used in an OS Command (‘OS Command Injection’)
OWASP:
- A01:2017 - Injection
- A03:2021 - Injection
object-deserialization
object-deserialization
Likelihood: LOW
Confidence: LOW
CWE:
- CWE-502: Deserialization of Untrusted Data
OWASP:
- A08:2017 - Insecure Deserialization
- A08:2021 - Software and Data Integrity Failures
anonymous-ldap-bind
anonymous-ldap-bind
Likelihood: LOW
Confidence: LOW
CWE:
- CWE-287: Improper Authentication
OWASP:
- A02:2017 - Broken Authentication
- A07:2021 - Identification and Authentication Failures
xml-decoder
xml-decoder
Likelihood: LOW
Confidence: LOW
CWE:
- CWE-611: Improper Restriction of XML External Entity Reference
OWASP:
- A04:2017 - XML External Entities (XXE)
- A05:2021 - Security Misconfiguration
weak-ssl-context
weak-ssl-context
Likelihood: LOW
Confidence: HIGH
CWE:
- CWE-326: Inadequate Encryption Strength
OWASP:
- A03:2017 - Sensitive Data Exposure
- A02:2021 - Cryptographic Failures