aboutsummaryrefslogtreecommitdiffstats
path: root/data/nist-cwe-summary.html
blob: ab2c379b8093f6ea6b854e1f7306fa00241671ea (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
333
334
335
336
337
338
339
340
341
342
343
344
345
346
347
348
349
350
351
352
353
354
355
356
357
358
359
360
361
362
363
364
365
366
367
368
369
370
371
372
373
374
375
376
377
378
379
380
381
382
383
384
385
386
387
388
389
390
391
392
393
394
395
396
397
398
399
400
401
402
403
404
405
406
407
408
409
410
411
412
413
414
415
416
417
418
419
420
421
422
423
424
425
426
427
428
429
430
431
432
433
434
435
436
437
438
439
440
441
442
443
444
445
446
447
448
449
450
451
452
453
454
455
456
457
458
459
460
461
462
463
464
465
466
467
468
469
470
471
472
473
474
475
476
477
478
479
480
481
482
483
484
485
486
487
488
489
490
491
492
493
494
495
496
497
498
499
500
501
502
503
504
505
506
507
508
509
510
511
512
513
514
515
516
517
518
519
520
521
522
523
524
525
526
527
528
529
530
531
532
533
534
535
536
537
538
539
540
541
542
543
544
545
546
547
548
549
550
551
552
553
554
555
556
557
558
559
560
561
562
563
564
565
566
567
568
569
570
571
572
573
574
575
576
577
578
579
580
581
582
583
584
585
586
587
588
589
590
591
592
593
594
595
596
597
598
599
600
601
602
603
604
605
606
607
608
609
610
611
612
613
614
615
616
617
618
619
620
621
622
623
624
625
626
627
628
629
630
631
632
633
634
635
636
637
638
639
640
641
642
643
644
645
646
647
648
649
650
651
652
653
654
655
656
657
658
659
660
661
662
663
664
665
666
667
668
669
670
671
672
673
674
675
676
677
678
679
680
681
682
683
684
685
686
687
688
689
690
691
692
693
694
695
696
697
698
699
700
701
702
703
704
705
706
707
708
709
710
711
712
713
714
715
716
717
718
719
720
721
722
723
724
725
726
727
728
729
730
731
732
733
734
735
736
737
738
739
740
741
742
743
744
745
746
747
748
749
750
751
752
753
754
755
756
757
758
759
760
761
762
763
764
765
766
767
768
769
770
771
772
773
774
775
776
777
778
779
780
781
782
783
784
785
786
787
788
789
790
791
792
793
794
795
796
797
798
799
800
801
802
803
804
805
806
807
808
809
810
811
812
813
814
815
816
817
818
819
820
821
822
823
824
825
826
827
828
829
830
831
832
833
834
835
836
837
838
839
840
841
842
843
844
845
846
847
848
849
850
851
852
853
854
855
856
857
858
859
860
861
862
863
864
865
866
867
868
869
870
871
872
873
874
875
876
877
878
879
880
881
882
883
884
885
886
887
888
889
890
891
892
893
894
895
896
897
898
899
900
901
902
903
904
905
906
907
908
909
910
911
912
913
914
915
916
917
918
919
920
921
922
923
924
925
926
927
928
929
930
931
932
933
934
935
936
937
938
939
940
941
942
943
944
945
946
947
948
949
950
951
952
953
954
955
956
957
958
959
960
961
962
963
964
965
966
967
968
969
970
971
972
973
974
975
976
977
978
979
980
981
982
983
984
985
986
987
988
989
990
991
992
993
994
995
996
997
998
999
1000
1001
1002
1003
1004
1005
1006
1007
1008
1009
1010
1011
1012
1013
1014
1015
1016
1017
1018
1019
1020
1021
1022
1023
1024
1025
1026
1027
1028
1029
1030
1031
1032
1033
1034
1035
1036
1037
1038
1039
1040
1041
1042
1043
1044
1045
1046
1047
1048
1049
1050
1051
1052
1053
1054
1055
1056
1057
1058
1059
1060
1061
1062
1063
1064
1065
1066
1067
1068
1069
1070
1071
1072
1073
1074
1075
1076
1077
1078
1079
1080
1081
1082
1083
1084
1085
1086
1087
1088
1089
1090
1091
1092
1093
1094
1095
1096
1097
1098
1099
1100
1101
1102
1103
1104
1105
1106
1107
1108
1109
1110
1111
1112
1113
1114
1115
1116
1117
1118
1119
1120
1121
1122
1123
1124
1125
1126
1127
1128
1129
1130
1131
1132
1133
1134
1135
1136
1137
1138
1139
1140
1141
1142
1143
1144
1145
1146
1147
1148
1149
1150
1151
1152
1153
1154
1155
1156
1157
1158
1159
1160
1161
1162
1163
1164
1165
1166
1167
1168
1169
1170
1171
1172
1173
1174
1175
1176
1177
1178
1179
1180
1181
1182
1183
1184
1185
1186
1187
1188
1189
1190
1191
1192
1193
1194
1195
1196
1197
1198
1199
1200
1201
1202
1203
1204
1205
1206
1207
1208
1209
1210
1211
1212
1213
1214
1215
1216
1217
1218
1219
1220
1221
1222
1223
1224
1225
1226
1227
1228
1229
1230
1231
1232
1233
1234
1235
1236
1237
1238
1239
1240
1241
1242
1243
1244
1245
1246
1247
1248
1249
1250
1251
1252
1253
1254
1255
1256
1257
1258
1259
1260
1261
1262
1263
1264
1265
1266
1267
1268
1269
1270
1271
1272
1273
1274
1275
1276
1277
1278
1279
1280
1281
1282
1283
1284
1285
1286
1287
1288
1289
1290
1291
1292
1293
1294
1295
1296
1297
1298
1299
1300
1301
1302
1303
1304
1305
1306
1307
1308
1309
1310
1311
1312
1313
1314
1315
1316
1317
1318
1319
1320
1321
1322
1323
1324
1325
1326
1327
1328
1329
1330
1331
1332
1333
1334
1335
1336
1337
1338
1339
1340
1341
1342
1343
1344
1345
1346
1347
1348
1349
1350
1351
1352
1353
1354
1355
1356
1357
1358
1359
1360
1361
1362
1363
1364
1365
1366
1367
1368
1369
1370
1371
1372
1373
1374
1375
1376
1377
1378
1379
1380
1381
1382
1383
1384
1385
1386
1387
1388
1389
1390
1391
1392
1393
1394
1395
1396
1397
1398
1399
1400
1401
1402
1403
1404
1405
1406
1407
1408
1409
1410
1411
1412
1413
1414
1415
1416
1417
1418
1419
1420
1421
1422
1423
1424
1425
1426
1427
1428
1429
1430
1431
1432
1433
1434
1435
1436
1437
1438
1439
1440
1441
1442
1443
1444
1445
1446
1447
1448
1449
1450
1451
1452
1453
1454
1455
1456
1457
1458
1459
1460
1461
1462
1463
1464
1465
1466
1467
1468
1469
1470
1471
1472
1473
1474
1475
1476
1477
1478
1479
1480
1481
1482
1483
1484
1485
1486
1487
1488
1489
1490
1491
1492
1493
1494
1495
1496
1497
1498
1499
1500
1501
1502
1503
1504
1505
1506
1507
1508
1509
1510
1511
1512
1513
1514
1515
1516
1517
1518
1519
1520
1521
1522
1523
1524
1525
1526
1527
1528
1529
1530
1531
1532
1533
1534
1535
1536
1537
1538
1539
1540
1541
1542
1543
1544
1545
1546
1547
1548
1549
1550
1551
1552
1553
1554
1555
1556
1557
1558
1559
1560
1561
1562
1563
1564
1565
1566
1567
1568
1569
1570
1571
1572
1573
1574
1575
1576
1577
1578
1579
1580
1581
1582
1583
1584
1585
1586
1587
1588
1589
1590
1591
1592
1593
1594
1595
1596
1597
1598
1599
1600
1601
1602
1603
1604
1605
1606
1607
1608
1609
1610
1611
1612
1613
1614
1615
1616
1617
1618
1619
1620
1621
1622
1623
1624
1625
1626
1627
1628
1629
1630
1631
1632
1633
1634
1635
1636
1637
1638
1639
1640
1641
1642
1643
1644
1645
1646
1647
1648
1649
1650
1651
1652
1653
1654
1655
1656
1657
1658
1659
1660
1661
1662
1663
1664
1665
1666
1667
1668
1669
1670
1671
1672
1673
1674
1675
1676
1677
1678
1679
1680
1681
1682
1683
1684
1685
1686
1687
1688
1689
1690
1691
1692
1693
1694
1695
1696
1697
1698
1699
1700
1701
1702
1703
1704
1705
1706
1707
1708
1709
1710
1711
1712
1713
1714
1715
1716
1717
1718
1719
1720
1721
1722
1723
1724
1725
1726
1727
1728
1729
1730
1731
1732
1733
1734
1735
1736
1737
1738
1739
1740
1741
1742
1743
1744
1745
1746
1747
1748
1749
1750
1751
1752
1753
1754
1755
1756
1757
1758
1759
1760
1761
1762
1763
1764
1765
1766
1767
1768
1769
1770
1771
1772
1773
1774
1775
1776
1777
1778
1779
1780
1781
1782
1783
1784
1785
1786
1787
1788
1789
1790
1791
1792
1793
1794
1795
1796
1797
1798
1799
1800
1801
1802
1803
1804
1805
1806
1807
1808
1809
1810
1811
1812
1813
1814
1815
1816
1817
1818
1819
1820
1821
1822
1823
1824
1825
1826
1827
1828
1829
1830
1831
1832
1833
1834
1835
1836
1837
1838
1839
1840
1841
1842
1843
1844
1845
1846
1847
1848
1849
1850
1851
1852
1853
1854
1855
1856
1857
1858
1859
1860
1861
1862
1863
1864
1865
1866
1867
1868
1869
1870
1871
1872
1873
1874
1875
1876
1877
1878
1879
1880
1881
1882
1883
1884
1885
1886
1887
1888
1889
1890
1891
1892
1893
1894
1895
1896
1897
1898
1899
1900
1901
1902
1903
1904
1905
1906
1907
1908
1909
1910
1911
1912
1913
1914
1915
1916
1917
1918
1919
1920
1921
1922
1923
1924
1925
1926
1927
1928
1929
1930
1931
1932
1933
1934
1935
1936
1937
1938
1939
1940
1941
1942
1943
1944
1945
1946
1947
1948
1949
1950
1951
1952
1953
1954
1955
1956
1957
1958
1959
1960
1961
1962
1963
1964
1965
1966
1967
1968
1969
1970
1971
1972
1973
1974
1975
1976
1977
1978
1979
1980
1981
1982
1983
1984
1985
1986
1987
1988
1989
1990
1991
1992
1993
1994
1995
1996
1997
1998
1999
2000
2001
2002
2003
2004
2005
2006
2007
2008
2009
2010
2011
2012
2013
2014
2015
2016
2017
2018
2019
2020
2021
2022
2023
2024
2025
2026
2027
2028
2029
2030
2031
2032
2033
2034
2035
2036
2037
2038
2039
2040
2041
2042
2043
2044
2045
2046
2047
2048
2049
2050
2051
2052
2053
2054
2055
2056
2057
2058
2059
2060
2061
2062
2063
2064
2065
2066
2067
2068
<!DOCTYPE html>
<html  >
<head id="head"><title>
	NVD - Categories
</title><meta charset="UTF-8" /> 
<meta http-equiv="content-type" content="text/html; charset=UTF-8" />
<meta http-equiv="content-style-type" content="text/css" />
<meta http-equiv="content-script-type" content="text/javascript" />
<meta name="viewport" content="width=device-width, initial-scale=1.0" />

<link href="/Scripts/font-awesome/css/font-awesome.min.css" type="text/css" rel="stylesheet" />
<link href="/NVD/media/bootstrap/css/bootstrap.min.css" type="text/css" rel="stylesheet" />
<link href="/NVD/media/bootstrap/css/bootstrap-theme.min.css" type="text/css" rel="stylesheet" />
<link href="/Scripts/bootstrap-calendar/css/calendar.min.css" type="text/css" rel="stylesheet" />
<link href="/NVD/media/css/nist-fonts.css" type="text/css" rel="stylesheet" />
<link href="/NVD/media/css/nvd-style.css" type="text/css" rel="stylesheet" />
<link href="/NVD/media/css/media-resize.css" type="text/css" rel="stylesheet" />

<link rel="apple-touch-icon" sizes="180x180" href="/NVD/Media/images/favicons/apple-touch-icon.png">
<link rel="icon" type="image/png" href="/NVD/Media/images/favicons/favicon-32x32.png" sizes="32x32">
<link rel="icon" type="image/png" href="/NVD/Media/images/favicons/favicon-16x16.png" sizes="16x16">
<link rel="manifest" href="/NVD/Media/images/favicons/manifest.json">
<link rel="mask-icon" href="/NVD/Media/images/favicons/safari-pinned-tab.svg" color="#000000">
<link rel="shortcut icon" href="/NVD/Media/images/favicons/favicon.ico">
<meta name="msapplication-config" content="/NVD/Media/images/favicons/browserconfig.xml">
<meta name="theme-color" content="#000000">



<script src="/Scripts/jquery-modern/jquery.min.js" type="text/javascript"></script>
<script src="/Scripts/jquery-visible/jquery.visible.min.js" type="text/javascript"></script>
<script src="/Scripts/underscore/underscore-min.js" type="text/javascript"></script>
<script src="/Scripts/bootstrap/js/bootstrap.js" type="text/javascript"></script>
<script src="/Scripts/bootstrap/js/tab.js" type="text/javascript"></script>
<script src="/Scripts/bootstrap-calendar/js/calendar.min.js" type="text/javascript"></script>
<script src="/NVD/media/js/megamenu.js" type="text/javascript"></script>
<script src="/NVD/media/js/nist-exit-script.js" type="text/javascript"></script>
<script language="javascript" id="_fed_an_js_tag" src="/NVD/media/js/federated-analytics.all.min.js?agency=NIST&subagency=nvd&pua=UA-37115410-41&yt=true"></script> 
</head>
<body class="LTR Gecko Gecko52 ENUS ContentBody" >
    <form method="post" action="/vuln/categories" id="form">
<div class="aspNetHidden">
<input type="hidden" name="manScript_HiddenField" id="manScript_HiddenField" value="" />
<input type="hidden" name="__CMSCsrfToken" id="__CMSCsrfToken" value="3Ml1SoZwXedXvYJab2n9BUMXVG/lAKVziYTBXvp9JhVSosmIDc2t4FPrA8tCKr+ZxAWH3gjNacmn8mzRbu1d/11hKvFeklHCuH+JE03WcG8=" />
<input type="hidden" name="__EVENTTARGET" id="__EVENTTARGET" value="" />
<input type="hidden" name="__EVENTARGUMENT" id="__EVENTARGUMENT" value="" />
<input type="hidden" name="__VIEWSTATE" id="__VIEWSTATE" value="0EBfuQwdS9cFGTc6TBJXt5F/Awpti44pI6/DiJoxg5jVxPOwcQbholYdT6F0LnHSts+HFRAYHl6XVd4yeeju5I/W+A4sZjXuIl3J7zWiE0ycVgtGyGNGsp7ko9QHsvh16/7McV0uwZg/ybJz8DRq+EenU8078iWGw5b4jzveyu4+9tRdSjYUFSDbceYkp4mVUOISjkcWh3jNGNwjXQ2CpDGQXt2A9cXEgJ9vWqImwHJfwzhNcu6SBI6VrdUDcbyx4ZWnAHgTT4kwOS7zll98HuhgtzOZR2nYO5FtLDW9CmEJciBt8FkhdkZ8L4tYcqS0" />
</div>

<script type="text/javascript">
//<![CDATA[
var theForm = document.forms['form'];
if (!theForm) {
    theForm = document.form;
}
function __doPostBack(eventTarget, eventArgument) {
    if (!theForm.onsubmit || (theForm.onsubmit() != false)) {
        theForm.__EVENTTARGET.value = eventTarget;
        theForm.__EVENTARGUMENT.value = eventArgument;
        theForm.submit();
    }
}
//]]>
</script>


<script src="/WebResource.axd?d=pynGkmcFUV13He1Qd6_TZB_p_C-dQm-GWowqG1sRZZsDy0ZNKVQe9BQqAxP-_YWNQ-BadP5y43LBHDfd_P77fA2&amp;t=636423408100000000" type="text/javascript"></script>

<input type="hidden" name="lng" id="lng" value="en-US" />
<script type="text/javascript">
	//<![CDATA[

function PM_Postback(param) { if (window.top.HideScreenLockWarningAndSync) { window.top.HideScreenLockWarningAndSync(1080); } if(window.CMSContentManager) { CMSContentManager.allowSubmit = true; }; __doPostBack('m$am',param); }
function PM_Callback(param, callback, ctx) { if (window.top.HideScreenLockWarningAndSync) { window.top.HideScreenLockWarningAndSync(1080); }if (window.CMSContentManager) { CMSContentManager.storeContentChangedStatus(); };WebForm_DoCallback('m$am',param,callback,ctx,null,true); }
//]]>
</script>
<script src="/ScriptResource.axd?d=qph9tUZ6hGPLbkznkRkqTeJeNyc5O_7yEbquLbGYxjeWxvlZJ-UaSs2fMAi89Bfk3R_cWjXIIeZ31VMjOfrOmJRmVJNQEgPqdR49I4skvprTNjmVzwJu9HLVB5qjvBcN0&amp;t=7c776dc1" type="text/javascript"></script>
<script src="/ScriptResource.axd?d=TvpD2YGOOsCm1yWcLkKnBRYwq0NvWTMOx2bwMLuDl965TXu2YlScEmS5Bl-aQt8dme5q04Bw6KNxHQ1HXTFLTE-J_FUrCKMTHXOeuKTmLt_Ok881yqn3TEUamtR4YEYE0&amp;t=7c776dc1" type="text/javascript"></script>
<script type="text/javascript">
	//<![CDATA[

var CMS = CMS || {};
CMS.Application = {
  "isRTL": "false",
  "isDebuggingEnabled": false,
  "applicationUrl": "/",
  "imagesUrl": "/CMSPages/GetResource.ashx?image=%5bImages.zip%5d%2f",
  "isDialog": false
};

//]]>
</script>
<div class="aspNetHidden">

	<input type="hidden" name="__VIEWSTATEGENERATOR" id="__VIEWSTATEGENERATOR" value="A5343185" />
	<input type="hidden" name="__SCROLLPOSITIONX" id="__SCROLLPOSITIONX" value="0" />
	<input type="hidden" name="__SCROLLPOSITIONY" id="__SCROLLPOSITIONY" value="0" />
</div>
    <script type="text/javascript">
//<![CDATA[
Sys.WebForms.PageRequestManager._initialize('manScript', 'form', ['tctxM',''], [], [], 90, '');
//]]>
</script>

    <div id="ctxM">

</div>
    <div id="frameBusterDiv" style="display: none">
    <h1>You are viewing this page in an unauthorized frame window.</h1>
    <p>This is a potential security issue, you are being redirected to <a href="http://nvd.nist.gov">http://nvd.nist.gov</a></p>
</div>
<nav id="navbar" class="navbar">
    <div id="nist-menu-container" class="container">
        <div class="row">
            <!-- Brand -->
            <div class="col-xs-6 col-md-4 navbar-header">
                <a class="navbar-brand" href="https://www.nist.gov" target="_blank" id="navbar-brand-image">
                    <img src="/CSRC/Media/images/svg/nist-logo.svg" alt="National Institute of Standards and Technology" width="110" height="30">
                </a>
            </div>
            <div class="col-xs-6 col-md-8 navbar-nist-logo">
                <span id="nvd-menu-button" class="pull-right">
            <a href="#">
              <span class="fa fa-bars"></span>
              <span id="nvd-menu-full-text"><span class="hidden-xxs">NVD </span>MENU</span>
            </a>
          </span>
            </div>
        </div>
    </div>

    <div class="main-menu-row container">
        <!-- Collect the nav links, forms, and other content for toggling -->
        <div id="main-menu-drop" class="col-lg-12" style="display: none;">
            <ul>

                <li>
                    <a href="/general">
                        General
                        <span class="expander fa fa-plus" id="main-menu-expander-general" data-expander-name="general" data-expanded="false">
                            <span class="element-invisible">Expand or Collapse</span>
                        </span>
                    </a>
                    <div style="display: none;" class="sub-menu" data-expander-trigger="general">
                        <div class="row">
                            <div class="col-lg-4">
                                <p><a href="/general/nvd-dashboard">NVD Dashboard</a></p>
                                <p><a href="/general/news">News</a></p>
                            </div>
                            <div class="col-lg-4">
                                <p><a href="/general/email-list">Email List</a></p>
                                <p><a href="/general/faq">FAQ</a></p>
                            </div>
                            <div class="col-lg-4">
                                <p><a href="/general/visualizations">Visualizations</a></p>
                            </div>
                        </div>
                    </div>
                </li>
                <li>
                    <a href="/vuln">
                        Vulnerabilities
                        <span class="expander fa fa-plus" id="main-menu-expander-vulnerabilities" data-expander-name="vulnerabilities" data-expanded="false">
                            <span class="element-invisible">Expand or Collapse</span>
                        </span>
                    </a>
                    <div style="display: none;" class="sub-menu" data-expander-trigger="vulnerabilities">
                        <div class="row">
                            <div class="col-lg-4">
                                <p><a href="/vuln/search">Search & Statistics</a></p>
                                <p><a href="/vuln/full-listing">Full Listing</a></p>

                            </div>
                            <div class="col-lg-4">
                                <p><a href="/vuln/categories">Categories</a></p>
                                <p><a href="/vuln/data-feeds">Data Feeds</a></p>


                            </div>
                            <div class="col-lg-4">
                                <p><a href="/vuln/vendor-comments">Vendor Comments</a></p>
                            </div>
                        </div>
                    </div>

                </li>
                <li>
                    <a href="/vuln-metrics/cvss#">
                        Vulnerability Metrics
                        <span class="expander fa fa-plus" id="main-menu-expander-metrics" data-expander-name="metrics" data-expanded="false">
                            <span class="element-invisible">Expand or Collapse</span>
                        </span>
                    </a>
                    <div style="display: none;" class="sub-menu" data-expander-trigger="metrics">
                        <div class="row">
                            <div class="col-lg-4">
                                <p><a href="/vuln-metrics/cvss/v3-calculator">CVSS V3 Calculator</a></p>
                            </div>
                            <div class="col-lg-4">
                                <p><a href="/vuln-metrics/cvss/v2-calculator">CVSS V2 Calculator</a></p>

                            </div>
                            <div class="col-lg-4">
                            </div>
                        </div>
                    </div>
                </li>
                <li>
                    <a href="/products">
                        Products
                        <span class="expander fa fa-plus" id="main-menu-expander-products" data-expander-name="products" data-expanded="false">
                            <span class="element-invisible">Expand or Collapse</span>
                        </span>
                    </a>
                    <div style="display: none;" class="sub-menu" data-expander-trigger="products">
                        <div class="row">
                            <div class="col-lg-4">
                                <p><a href="/products/cpe">CPE Dictionary</a></p>
                                <p><a href="/products/cpe/search">CPE Search</a></p>

                            </div>
                            <div class="col-lg-4">
                                <p><a href="/products/cpe/statistics">CPE Statistics</a></p>
                                <p><a href="/products/swid">SWID</a></p>

                            </div>
                            <div class="col-lg-4">

                            </div>
                        </div>
                    </div>
                </li>
                <li><a href="/config/cce">Configurations (CCE)</a></li>
                <li>
                    <a href="/info">
                        Contact Us
                    </a>
                </li>
                <li>
                    <a href="/other">
                        Other Sites
                        <span class="expander fa fa-plus" id="main-menu-expander-othersites" data-expander-name="otherSites" data-expanded="false">
                            <span class="element-invisible">Expand or Collapse</span>
                        </span>
                    </a>
                    <div style="display: none;" class="sub-menu" data-expander-trigger="otherSites">
                        <div class="row">
                            <div class="col-lg-4">
                                <p><a href="/ncp/repository">Checklist (NCP) Repository</a></p>
                                <p><a href="/800-53">800-53 Controls</a></p>
                            </div>
                            <div class="col-lg-4">
                                <p><a href="/scap/validated-tools">SCAP Validated Tools</a></p>
                                <p>  <a href="https://scap.nist.gov/">SCAP</a></p>
                            </div>
                            <div class="col-lg-4">
                                <p><a href="https://usgcb.nist.gov/">USGCB</a></p>
                            </div>
                        </div>
                    </div>


                </li>

                <li>
                    <a href="/search">
                        Search
                        <span class="expander fa fa-plus" id="main-menu-expander-search" data-expander-name="search" data-expanded="false">
                            <span class="element-invisible">Expand or Collapse</span>
                        </span>
                    </a>
                    <div style="display: none;" class="sub-menu" data-expander-trigger="search">
                        <div class="row">
                            <div class="col-lg-4">
                                <p><a href="/vuln/search">Vulnerability Search</a></p>
                            </div>
                            <div class="col-lg-4">
                                <p><a href="/products/cpe/search">CPE Search</a></p>
                            </div>
                        </div>
                    </div>
                </li>




            </ul>
        </div><!-- /#mobile-nav-container -->
    </div>

</nav>
<section id="itl-header" class="has-menu">
    <div class="container">
        <div class="row">
            <div class="col-sm-12 col-md-8">
                <h2 class="hidden-xs hidden-sm">
                    <a href="https://www.nist.gov/itl" target="_blank">Information Technology Laboratory</a>
                </h2>
                <h1 class="hidden-xs hidden-sm">
                    <a href="/" id="nvd-header-link">National Vulnerability Database</a>
                </h1>
                <h1 class="hidden-xs text-center hidden-md hidden-lg">National Vulnerability Database</h1>
                <h1 class="hidden-sm hidden-md hidden-lg text-center">National Vulnerability <br />Database</h1>
            </div>
            <div class="col-sm-12 col-md-4">
                <a style="width: 100%; text-align: center; display: block;"><img src="/NVD/media/images/NVD-white-55.png" alt="NVD Logo" class="nvd-header-logo"></a>
            </div>
        </div>
    </div>
</section>
<div id="body-section"  class="container">
    
<ol class="breadcrumb"><a href="/vuln" class="CMSBreadCrumbsLink">Vulnerabilities</a> <span class="fa fa-angle-right"></span> <span  class="CMSBreadCrumbsCurrentItem">Categories</span>
</ol> 




<div >
<h1>NVD CWE Slice</h1>

<p><a href="/vuln/categories/cwe-layout" target="_blank"><img alt="Click to see the entire CWE Tree Visualization." src="/NVD/media/images/CWE-Tree-400.gif" style="float: right;" title="Click to see the entire CWE Tree Visualization." /></a>The Common Weakness Enumeration Specification (CWE) provides a common language of discourse for discussing, finding and dealing with the causes of software security vulnerabilities as they are found in code, design, or system architecture. Each individual CWE represents a single vulnerability type. CWE is currently maintained by the <a href="http://cwe.mitre.org" target="_blank">MITRE Corporation </a>with support from the <a href="https://www.us-cert.gov/" target="_blank"> National Cyber Security Division</a> (DHS). A detailed CWE list is currently available at the MITRE website; this list provides a detailed definition for each individual CWE.</p>

<p>All individual CWEs are held within a hierarchical structure that allows for multiple levels of abstraction. CWEs located at higher levels of the structure (i.e. <a href="http://cwe.mitre.org/data/definitions/16.html" target="_blank">Configuration</a>) provide a broad overview of a vulnerability type and can have many children CWEs associated with them. CWEs at deeper levels in the structure (i.e. <a href="http://cwe.mitre.org/data/definitions/79.html" target="_blank"> Cross Site Scripting</a>) provide a finer granularity and usually have fewer or no children CWEs. The image to the right represents a portion of the overall CWE structure, the red boxes represent the CWEs being used by NVD (<a href="/vuln/categories/cwe-layout" target="_blank">click to enlarge</a>).</p>

<p>NVD integrates CWE into the scoring of CVE vulnerabilities by providing a cross section of the overall CWE structure. NVD analysts score CVEs using CWEs from different levels of the hierarchical structure. This cross section of CWEs allows analysts to score CVEs at both a fine and coarse granularity, which is necessary due to the varying levels of specificity possessed by different CVEs. The cross section of CWEs used by NVD is listed below; each CWE listed links to a detailed description hosted by MITRE. For a better understanding of how the standards link together please visit: <a href="http://makingsecuritymeasurable.mitre.org/" target="_blank"> MITRE - Making Security Measurable</a></p>

<p>CWE is not currently part of the <a href="https://scap.nist.gov/" target="_blank">Security Content Automation Protocol</a> (SCAP). NVD is using CWE as a classification mechanism that differentiates CVEs by the type of vulnerability they represent.</p>

<h4>Related Activities</h4>

<ul>
	<li><a href="https://samate.nist.gov/Main_Page.html" target="_blank">The Software Assurance Metrics and Tool Evaluation</a> (SAMATE) Project, NIST.</li>
</ul>

<hr style="clear:right;" />




<div class="row">
    <div class="col-md-12">
		<table class="table table-striped table-hover" data-testid="vuln-feed-table">
			<thead>
				<tr class="xml-feed-desc-row">
					<th>Name</th>
					<th>CWE-ID</th>
					<th>Description</th>
				</tr>
			</thead>
			<tbody>
              <!-- Display details of each CWE -->
               

 <tr>
   <!-- This is an expensive check - it increases time and results in timeout at 2 seconds, hence increased timeout  -->
     
   
   
          <td nowrap><span id="cweIdEntry-CWE-824">CWE-824</span></td>
         
          <td nowrap><a href="http://cwe.mitre.org/data/definitions/824.html" target="_blank"> Access of Uninitialized Pointer</a></td>
          
          <td>The program accesses or uses a pointer that has not been initialized. </td>
</tr>
           
 <tr>
   <!-- This is an expensive check - it increases time and results in timeout at 2 seconds, hence increased timeout  -->
     
   
   
          <td nowrap><span id="cweIdEntry-CWE-407">CWE-407</span></td>
         
          <td nowrap><a href="http://cwe.mitre.org/data/definitions/407.html" target="_blank"> Algorithmic Complexity</a></td>
          
          <td>An algorithm in a product has an inefficient worst-case computational complexity that may be detrimental to system performance and can be triggered by an attacker, typically using crafted manipulations that ensure that the worst case is being reached.</td>
</tr>
           
 <tr>
   <!-- This is an expensive check - it increases time and results in timeout at 2 seconds, hence increased timeout  -->
     
   
   
          <td nowrap><span id="cweIdEntry-CWE-774">CWE-774</span></td>
         
          <td nowrap><a href="http://cwe.mitre.org/data/definitions/774.html" target="_blank"> Allocation of File Descriptors or Handles Without Limits or Throttling</a></td>
          
          <td>The software allocates file descriptors or handles on behalf of an actor without imposing any restrictions on how many descriptors can be allocated, in violation of the intended security policy for that actor.</td>
</tr>
           
 <tr>
   <!-- This is an expensive check - it increases time and results in timeout at 2 seconds, hence increased timeout  -->
     
   
   
          <td nowrap><span id="cweIdEntry-CWE-88">CWE-88</span></td>
         
          <td nowrap><a href="http://cwe.mitre.org/data/definitions/88.html" target="_blank"> Argument Injection or Modification</a></td>
          
          <td>The software does not sufficiently delimit the arguments being passed to a component in another control sphere, allowing alternate arguments to be provided, leading to potentially security-relevant changes.</td>
</tr>
           
 <tr>
   <!-- This is an expensive check - it increases time and results in timeout at 2 seconds, hence increased timeout  -->
     
   
   
          <td nowrap><span id="cweIdEntry-CWE-405">CWE-405</span></td>
         
          <td nowrap><a href="http://cwe.mitre.org/data/definitions/405.html" target="_blank"> Asymmetric Resource Consumption (Amplification)</a></td>
          
          <td>Software that does not appropriately monitor or control resource consumption can lead to adverse system performance.</td>
</tr>
           
 <tr>
   <!-- This is an expensive check - it increases time and results in timeout at 2 seconds, hence increased timeout  -->
     
   
   
          <td nowrap><span id="cweIdEntry-CWE-287">CWE-287</span></td>
         
          <td nowrap><a href="http://cwe.mitre.org/data/definitions/287.html" target="_blank"> Authentication Issues</a></td>
          
          <td>When an actor claims to have a given identity, the software does not prove or insufficiently proves that the claim is correct.</td>
</tr>
           
 <tr>
   <!-- This is an expensive check - it increases time and results in timeout at 2 seconds, hence increased timeout  -->
     
   
   
          <td nowrap><span id="cweIdEntry-CWE-119">CWE-119</span></td>
         
          <td nowrap><a href="http://cwe.mitre.org/data/definitions/119.html" target="_blank"> Buffer Errors</a></td>
          
          <td>The software performs operations on a memory buffer, but it can read from or write to a memory location that is outside of the intended boundary of the buffer.</td>
</tr>
           
 <tr>
   <!-- This is an expensive check - it increases time and results in timeout at 2 seconds, hence increased timeout  -->
     
   
   
          <td nowrap><span id="cweIdEntry-CWE-417">CWE-417</span></td>
         
          <td nowrap><a href="http://cwe.mitre.org/data/definitions/417.html" target="_blank"> Channel and Path Errors</a></td>
          
          <td>Weaknesses in this category are related to improper handling of communication channels and access paths.</td>
</tr>
           
 <tr>
   <!-- This is an expensive check - it increases time and results in timeout at 2 seconds, hence increased timeout  -->
     
   
   
          <td nowrap><span id="cweIdEntry-CWE-171">CWE-171</span></td>
         
          <td nowrap><a href="http://cwe.mitre.org/data/definitions/171.html" target="_blank"> Cleansing, Canonicalization, and Comparison Errors</a></td>
          
          <td>Weaknesses in this category are related to improper handling of data within protection mechanisms that attempt to perform neutralization for untrusted data.</td>
</tr>
           
 <tr>
   <!-- This is an expensive check - it increases time and results in timeout at 2 seconds, hence increased timeout  -->
     
   
   
          <td nowrap><span id="cweIdEntry-CWE-17">CWE-17</span></td>
         
          <td nowrap><a href="http://cwe.mitre.org/data/definitions/17.html" target="_blank"> Code</a></td>
          
          <td>Weaknesses in this category are typically introduced during code development, including specification, design, and implementation.</td>
</tr>
           
 <tr>
   <!-- This is an expensive check - it increases time and results in timeout at 2 seconds, hence increased timeout  -->
     
   
   
          <td nowrap><span id="cweIdEntry-CWE-94">CWE-94</span></td>
         
          <td nowrap><a href="http://cwe.mitre.org/data/definitions/94.html" target="_blank"> Code Injection</a></td>
          
          <td>The software constructs all or part of a code segment using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify the syntax or behavior of the intended code segment.</td>
</tr>
           
 <tr>
   <!-- This is an expensive check - it increases time and results in timeout at 2 seconds, hence increased timeout  -->
     
   
   
          <td nowrap><span id="cweIdEntry-CWE-77">CWE-77</span></td>
         
          <td nowrap><a href="http://cwe.mitre.org/data/definitions/77.html" target="_blank"> Command Injection</a></td>
          
          <td>The software constructs all or part of a command using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify the intended command when it is sent to a downstream component.</td>
</tr>
           
 <tr>
   <!-- This is an expensive check - it increases time and results in timeout at 2 seconds, hence increased timeout  -->
     
   
   
          <td nowrap><span id="cweIdEntry-CWE-16">CWE-16</span></td>
         
          <td nowrap><a href="http://cwe.mitre.org/data/definitions/16.html" target="_blank"> Configuration</a></td>
          
          <td>Weaknesses in this category are typically introduced during the configuration of the software.</td>
</tr>
           
 <tr>
   <!-- This is an expensive check - it increases time and results in timeout at 2 seconds, hence increased timeout  -->
     
   
   
          <td nowrap><span id="cweIdEntry-CWE-216">CWE-216</span></td>
         
          <td nowrap><a href="http://cwe.mitre.org/data/definitions/216.html" target="_blank"> Containment Errors (Container Errors)</a></td>
          
          <td>This tries to cover various problems in which improper data are included within a "container."</td>
</tr>
           
 <tr>
   <!-- This is an expensive check - it increases time and results in timeout at 2 seconds, hence increased timeout  -->
     
   
   
          <td nowrap><span id="cweIdEntry-CWE-255">CWE-255</span></td>
         
          <td nowrap><a href="http://cwe.mitre.org/data/definitions/255.html" target="_blank"> Credentials Management</a></td>
          
          <td>Weaknesses in this category are related to the management of credentials.</td>
</tr>
           
 <tr>
   <!-- This is an expensive check - it increases time and results in timeout at 2 seconds, hence increased timeout  -->
     
   
   
          <td nowrap><span id="cweIdEntry-CWE-352">CWE-352</span></td>
         
          <td nowrap><a href="http://cwe.mitre.org/data/definitions/352.html" target="_blank"> Cross-Site Request Forgery (CSRF)</a></td>
          
          <td>The web application does not, or can not, sufficiently verify whether a well-formed, valid, consistent request was intentionally provided by the user who submitted the request.</td>
</tr>
           
 <tr>
   <!-- This is an expensive check - it increases time and results in timeout at 2 seconds, hence increased timeout  -->
     
   
   
          <td nowrap><span id="cweIdEntry-CWE-79">CWE-79</span></td>
         
          <td nowrap><a href="http://cwe.mitre.org/data/definitions/79.html" target="_blank"> Cross-Site Scripting (XSS)</a></td>
          
          <td>The software does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users.</td>
</tr>
           
 <tr>
   <!-- This is an expensive check - it increases time and results in timeout at 2 seconds, hence increased timeout  -->
     
   
   
          <td nowrap><span id="cweIdEntry-CWE-310">CWE-310</span></td>
         
          <td nowrap><a href="http://cwe.mitre.org/data/definitions/310.html" target="_blank"> Cryptographic Issues</a></td>
          
          <td>Weaknesses in this category are related to the use of cryptography.</td>
</tr>
           
 <tr>
   <!-- This is an expensive check - it increases time and results in timeout at 2 seconds, hence increased timeout  -->
     
   
   
          <td nowrap><span id="cweIdEntry-CWE-19">CWE-19</span></td>
         
          <td nowrap><a href="http://cwe.mitre.org/data/definitions/19.html" target="_blank"> Data Handling</a></td>
          
          <td>Weaknesses in this category are typically found in functionality that processes data.</td>
</tr>
           
 <tr>
   <!-- This is an expensive check - it increases time and results in timeout at 2 seconds, hence increased timeout  -->
     
   
   
          <td nowrap><span id="cweIdEntry-CWE-502">CWE-502</span></td>
         
          <td nowrap><a href="http://cwe.mitre.org/data/definitions/502.html" target="_blank"> Deserialization of Untrusted Data</a></td>
          
          <td>The application deserializes untrusted data without sufficiently verifying that the resulting data will be valid.</td>
</tr>
           
 <tr>
   <!-- This is an expensive check - it increases time and results in timeout at 2 seconds, hence increased timeout  -->
     
   
   
          <td nowrap><span id="cweIdEntry-CWE-369">CWE-369</span></td>
         
          <td nowrap><a href="http://cwe.mitre.org/data/definitions/369.html" target="_blank"> Divide By Zero</a></td>
          
          <td>The product divides a value by zero.</td>
</tr>
           
 <tr>
   <!-- This is an expensive check - it increases time and results in timeout at 2 seconds, hence increased timeout  -->
     
   
   
          <td nowrap><span id="cweIdEntry-CWE-415">CWE-415</span></td>
         
          <td nowrap><a href="http://cwe.mitre.org/data/definitions/415.html" target="_blank"> Double Free</a></td>
          
          <td>The product calls free() twice on the same memory address, potentially leading to modification of unexpected memory locations.</td>
</tr>
           
 <tr>
   <!-- This is an expensive check - it increases time and results in timeout at 2 seconds, hence increased timeout  -->
     
   
   
          <td nowrap><span id="cweIdEntry-CWE-172">CWE-172</span></td>
         
          <td nowrap><a href="http://cwe.mitre.org/data/definitions/172.html" target="_blank"> Encoding Error</a></td>
          
          <td>The software does not properly encode or decode the data, resulting in unexpected values.</td>
</tr>
           
 <tr>
   <!-- This is an expensive check - it increases time and results in timeout at 2 seconds, hence increased timeout  -->
     
   
   
          <td nowrap><span id="cweIdEntry-CWE-2">CWE-2</span></td>
         
          <td nowrap><a href="http://cwe.mitre.org/data/definitions/2.html" target="_blank"> Environment</a></td>
          
          <td>Weaknesses in this category are typically introduced during unexpected environmental conditions.</td>
</tr>
           
 <tr>
   <!-- This is an expensive check - it increases time and results in timeout at 2 seconds, hence increased timeout  -->
     
   
   
          <td nowrap><span id="cweIdEntry-CWE-388">CWE-388</span></td>
         
          <td nowrap><a href="http://cwe.mitre.org/data/definitions/388.html" target="_blank"> Error Handling</a></td>
          
          <td>This category includes weaknesses that occur when an application does not properly handle errors that occur during processing.</td>
</tr>
           
 <tr>
   <!-- This is an expensive check - it increases time and results in timeout at 2 seconds, hence increased timeout  -->
     
   
   
          <td nowrap><span id="cweIdEntry-CWE-749">CWE-749</span></td>
         
          <td nowrap><a href="http://cwe.mitre.org/data/definitions/749.html" target="_blank"> Exposed Dangerous Method or Function</a></td>
          
          <td>The software provides an Applications Programming Interface (API) or similar interface for interaction with external actors, but the interface includes a dangerous method or function that is not properly restricted.</td>
</tr>
           
 <tr>
   <!-- This is an expensive check - it increases time and results in timeout at 2 seconds, hence increased timeout  -->
     
   
   
          <td nowrap><span id="cweIdEntry-CWE-668">CWE-668</span></td>
         
          <td nowrap><a href="http://cwe.mitre.org/data/definitions/668.html" target="_blank"> Exposure of Resource to Wrong Sphere</a></td>
          
          <td>The product exposes a resource to the wrong control sphere, providing unintended actors with inappropriate access to the resource.</td>
</tr>
           
 <tr>
   <!-- This is an expensive check - it increases time and results in timeout at 2 seconds, hence increased timeout  -->
     
   
   
          <td nowrap><span id="cweIdEntry-CWE-472">CWE-472</span></td>
         
          <td nowrap><a href="http://cwe.mitre.org/data/definitions/472.html" target="_blank"> External Control of Assumed-Immutable Web Parameter</a></td>
          
          <td>The web application does not sufficiently verify inputs that are assumed to be immutable but are actually externally controllable, such as hidden form fields.</td>
</tr>
           
 <tr>
   <!-- This is an expensive check - it increases time and results in timeout at 2 seconds, hence increased timeout  -->
     
   
   
          <td nowrap><span id="cweIdEntry-CWE-642">CWE-642</span></td>
         
          <td nowrap><a href="http://cwe.mitre.org/data/definitions/642.html" target="_blank"> External Control of Critical State Data</a></td>
          
          <td>The software stores security-critical state information about its users, or the software itself, in a location that is accessible to unauthorized actors.</td>
</tr>
           
 <tr>
   <!-- This is an expensive check - it increases time and results in timeout at 2 seconds, hence increased timeout  -->
     
   
   
          <td nowrap><span id="cweIdEntry-CWE-610">CWE-610</span></td>
         
          <td nowrap><a href="http://cwe.mitre.org/data/definitions/610.html" target="_blank"> Externally Controlled Reference to a Resource in Another Sphere</a></td>
          
          <td>The product uses an externally controlled name or reference that resolves to a resource that is outside of the intended control sphere.</td>
</tr>
           
 <tr>
   <!-- This is an expensive check - it increases time and results in timeout at 2 seconds, hence increased timeout  -->
     
   
   
          <td nowrap><span id="cweIdEntry-CWE-538">CWE-538</span></td>
         
          <td nowrap><a href="http://cwe.mitre.org/data/definitions/538.html" target="_blank"> File and Directory Information Exposure</a></td>
          
          <td>The product stores sensitive information in files or directories that are accessible to actors outside of the intended control sphere.</td>
</tr>
           
 <tr>
   <!-- This is an expensive check - it increases time and results in timeout at 2 seconds, hence increased timeout  -->
     
   
   
          <td nowrap><span id="cweIdEntry-CWE-769">CWE-769</span></td>
         
          <td nowrap><a href="http://cwe.mitre.org/data/definitions/769.html" target="_blank"> File Descriptor Exhaustion</a></td>
          
          <td>The software can be influenced by an attacker to open more files than are supported by the system.</td>
</tr>
           
 <tr>
   <!-- This is an expensive check - it increases time and results in timeout at 2 seconds, hence increased timeout  -->
     
   
   
          <td nowrap><span id="cweIdEntry-CWE-552">CWE-552</span></td>
         
          <td nowrap><a href="http://cwe.mitre.org/data/definitions/552.html" target="_blank"> Files or Directories Accessible to External Parties</a></td>
          
          <td>Files or directories are accessible in the environment that should not be.</td>
</tr>
           
 <tr>
   <!-- This is an expensive check - it increases time and results in timeout at 2 seconds, hence increased timeout  -->
     
   
   
          <td nowrap><span id="cweIdEntry-CWE-134">CWE-134</span></td>
         
          <td nowrap><a href="http://cwe.mitre.org/data/definitions/134.html" target="_blank"> Format String Vulnerability</a></td>
          
          <td>The software uses externally-controlled format strings in printf-style functions, which can lead to buffer overflows or data representation problems.</td>
</tr>
           
 <tr>
   <!-- This is an expensive check - it increases time and results in timeout at 2 seconds, hence increased timeout  -->
     
   
   
          <td nowrap><span id="cweIdEntry-CWE-284">CWE-284</span></td>
         
          <td nowrap><a href="http://cwe.mitre.org/data/definitions/284.html" target="_blank"> Improper Access Control</a></td>
          
          <td>The software does not restrict or incorrectly restricts access to a resource from an unauthorized actor.</td>
</tr>
           
 <tr>
   <!-- This is an expensive check - it increases time and results in timeout at 2 seconds, hence increased timeout  -->
     
   
   
          <td nowrap><span id="cweIdEntry-CWE-118">CWE-118</span></td>
         
          <td nowrap><a href="http://cwe.mitre.org/data/definitions/118.html" target="_blank"> Improper Access of Indexable Resource ('Range Error')</a></td>
          
          <td>The software does not restrict or incorrectly restricts operations within the boundaries of a resource that is accessed using an index or pointer, such as memory or files.</td>
</tr>
           
 <tr>
   <!-- This is an expensive check - it increases time and results in timeout at 2 seconds, hence increased timeout  -->
     
   
   
          <td nowrap><span id="cweIdEntry-CWE-285">CWE-285</span></td>
         
          <td nowrap><a href="http://cwe.mitre.org/data/definitions/285.html" target="_blank"> Improper Authorization</a></td>
          
          <td>The software does not perform or incorrectly performs an authorization check when an actor attempts to access a resource or perform an action.</td>
</tr>
           
 <tr>
   <!-- This is an expensive check - it increases time and results in timeout at 2 seconds, hence increased timeout  -->
     
   
   
          <td nowrap><span id="cweIdEntry-CWE-295">CWE-295</span></td>
         
          <td nowrap><a href="http://cwe.mitre.org/data/definitions/295.html" target="_blank"> Improper Certificate Validation</a></td>
          
          <td>The software does not validate, or incorrectly validates, a certificate.</td>
</tr>
           
 <tr>
   <!-- This is an expensive check - it increases time and results in timeout at 2 seconds, hence increased timeout  -->
     
   
   
          <td nowrap><span id="cweIdEntry-CWE-754">CWE-754</span></td>
         
          <td nowrap><a href="http://cwe.mitre.org/data/definitions/754.html" target="_blank"> Improper Check for Unusual or Exceptional Conditions</a></td>
          
          <td>The software does not check or improperly checks for unusual or exceptional conditions that are not expected to occur frequently during day to day operation of the software.</td>
</tr>
           
 <tr>
   <!-- This is an expensive check - it increases time and results in timeout at 2 seconds, hence increased timeout  -->
     
   
   
          <td nowrap><span id="cweIdEntry-CWE-664">CWE-664</span></td>
         
          <td nowrap><a href="http://cwe.mitre.org/data/definitions/664.html" target="_blank"> Improper Control of a Resource Through its Lifetime</a></td>
          
          <td>The software does not maintain or incorrectly maintains control over a resource throughout its lifetime of creation, use, and release.</td>
</tr>
           
 <tr>
   <!-- This is an expensive check - it increases time and results in timeout at 2 seconds, hence increased timeout  -->
     
   
   
          <td nowrap><span id="cweIdEntry-CWE-913">CWE-913</span></td>
         
          <td nowrap><a href="http://cwe.mitre.org/data/definitions/913.html" target="_blank"> Improper Control of Dynamically-Managed Code Resources</a></td>
          
          <td>The software does not properly restrict reading from or writing to dynamically-managed code resources such as variables, objects, classes, attributes, functions, or executable instructions or statements.</td>
</tr>
           
 <tr>
   <!-- This is an expensive check - it increases time and results in timeout at 2 seconds, hence increased timeout  -->
     
   
   
          <td nowrap><span id="cweIdEntry-CWE-99">CWE-99</span></td>
         
          <td nowrap><a href="http://cwe.mitre.org/data/definitions/99.html" target="_blank"> Improper Control of Resource Identifiers ('Resource Injection')</a></td>
          
          <td>The software receives input from an upstream component, but it does not restrict or incorrectly restricts the input before it is used as an identifier for a resource that may be outside the intended sphere of control.</td>
</tr>
           
 <tr>
   <!-- This is an expensive check - it increases time and results in timeout at 2 seconds, hence increased timeout  -->
     
   
   
          <td nowrap><span id="cweIdEntry-CWE-116">CWE-116</span></td>
         
          <td nowrap><a href="http://cwe.mitre.org/data/definitions/116.html" target="_blank"> Improper Encoding or Escaping of Output</a></td>
          
          <td>The software prepares a structured message for communication with another component, but encoding or escaping of the data is either missing or done incorrectly. As a result, the intended structure of the message is not preserved.</td>
</tr>
           
 <tr>
   <!-- This is an expensive check - it increases time and results in timeout at 2 seconds, hence increased timeout  -->
     
   
   
          <td nowrap><span id="cweIdEntry-CWE-665">CWE-665</span></td>
         
          <td nowrap><a href="http://cwe.mitre.org/data/definitions/665.html" target="_blank"> Improper Initialization</a></td>
          
          <td>The software does not initialize or incorrectly initializes a resource, which might leave the resource in an unexpected state when it is accessed or used.</td>
</tr>
           
 <tr>
   <!-- This is an expensive check - it increases time and results in timeout at 2 seconds, hence increased timeout  -->
     
   
   
          <td nowrap><span id="cweIdEntry-CWE-93">CWE-93</span></td>
         
          <td nowrap><a href="http://cwe.mitre.org/data/definitions/93.html" target="_blank"> Improper Neutralization of CRLF Sequences ('CRLF Injection')</a></td>
          
          <td>The software uses CRLF (carriage return line feeds) as a special element, e.g. to separate lines or records, but it does not neutralize or incorrectly neutralizes CRLF sequences from inputs.</td>
</tr>
           
 <tr>
   <!-- This is an expensive check - it increases time and results in timeout at 2 seconds, hence increased timeout  -->
     
   
   
          <td nowrap><span id="cweIdEntry-CWE-113">CWE-113</span></td>
         
          <td nowrap><a href="http://cwe.mitre.org/data/definitions/113.html" target="_blank"> Improper Neutralization of CRLF Sequences in HTTP Headers ('HTTP Response Splitting')</a></td>
          
          <td>The software receives data from an upstream component, but does not neutralize or incorrectly neutralizes CR and LF characters before the data is included in outgoing HTTP headers.</td>
</tr>
           
 <tr>
   <!-- This is an expensive check - it increases time and results in timeout at 2 seconds, hence increased timeout  -->
     
   
   
          <td nowrap><span id="cweIdEntry-CWE-943">CWE-943</span></td>
         
          <td nowrap><a href="http://cwe.mitre.org/data/definitions/943.html" target="_blank"> Improper Neutralization of Special Elements in Data Query Logic</a></td>
          
          <td></td>
</tr>
           
 <tr>
   <!-- This is an expensive check - it increases time and results in timeout at 2 seconds, hence increased timeout  -->
     
   
   
          <td nowrap><span id="cweIdEntry-CWE-90">CWE-90</span></td>
         
          <td nowrap><a href="http://cwe.mitre.org/data/definitions/90.html" target="_blank"> Improper Neutralization of Special Elements used in an LDAP Query ('LDAP Injection')</a></td>
          
          <td>The software constructs all or part of an LDAP query using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify the intended LDAP query when it is sent to a downstream component.</td>
</tr>
           
 <tr>
   <!-- This is an expensive check - it increases time and results in timeout at 2 seconds, hence increased timeout  -->
     
   
   
          <td nowrap><span id="cweIdEntry-CWE-404">CWE-404</span></td>
         
          <td nowrap><a href="http://cwe.mitre.org/data/definitions/404.html" target="_blank"> Improper Resource Shutdown or Release</a></td>
          
          <td>The program does not release or incorrectly releases a resource before it is made available for re-use.</td>
</tr>
           
 <tr>
   <!-- This is an expensive check - it increases time and results in timeout at 2 seconds, hence increased timeout  -->
     
   
   
          <td nowrap><span id="cweIdEntry-CWE-611">CWE-611</span></td>
         
          <td nowrap><a href="http://cwe.mitre.org/data/definitions/611.html" target="_blank"> Improper Restriction of XML External Entity Reference ('XXE')</a></td>
          
          <td>The software processes an XML document that can contain XML entities with URIs that resolve to documents outside of the intended sphere of control, causing the product to embed incorrect documents into its output.</td>
</tr>
           
 <tr>
   <!-- This is an expensive check - it increases time and results in timeout at 2 seconds, hence increased timeout  -->
     
   
   
          <td nowrap><span id="cweIdEntry-CWE-129">CWE-129</span></td>
         
          <td nowrap><a href="http://cwe.mitre.org/data/definitions/129.html" target="_blank"> Improper Validation of Array Index</a></td>
          
          <td>The product uses untrusted input when calculating or using an array index, but the product does not validate or incorrectly validates the index to ensure the index references a valid position within the array. </td>
</tr>
           
 <tr>
   <!-- This is an expensive check - it increases time and results in timeout at 2 seconds, hence increased timeout  -->
     
   
   
          <td nowrap><span id="cweIdEntry-CWE-297">CWE-297</span></td>
         
          <td nowrap><a href="http://cwe.mitre.org/data/definitions/297.html" target="_blank"> Improper Validation of Certificate with Host Mismatch</a></td>
          
          <td>The software communicates with a host that provides a certificate, but the software does not properly ensure that the certificate is actually associated with that host.</td>
</tr>
           
 <tr>
   <!-- This is an expensive check - it increases time and results in timeout at 2 seconds, hence increased timeout  -->
     
   
   
          <td nowrap><span id="cweIdEntry-CWE-347">CWE-347</span></td>
         
          <td nowrap><a href="http://cwe.mitre.org/data/definitions/347.html" target="_blank"> Improper Verification of Cryptographic Signature</a></td>
          
          <td>The software does not verify, or incorrectly verifies, the cryptographic signature for data.</td>
</tr>
           
 <tr>
   <!-- This is an expensive check - it increases time and results in timeout at 2 seconds, hence increased timeout  -->
     
   
   
          <td nowrap><span id="cweIdEntry-CWE-358">CWE-358</span></td>
         
          <td nowrap><a href="http://cwe.mitre.org/data/definitions/358.html" target="_blank"> Improperly Implemented Security Check for Standard</a></td>
          
          <td>The software does not implement or incorrectly implements one or more security-relevant checks as specified by the design of a standardized algorithm, protocol, or technique.</td>
</tr>
           
 <tr>
   <!-- This is an expensive check - it increases time and results in timeout at 2 seconds, hence increased timeout  -->
     
   
   
          <td nowrap><span id="cweIdEntry-CWE-326">CWE-326</span></td>
         
          <td nowrap><a href="http://cwe.mitre.org/data/definitions/326.html" target="_blank"> Inadequate Encryption Strength</a></td>
          
          <td>The software stores or transmits sensitive data using an encryption scheme that is theoretically sound, but is not strong enough for the level of protection required.</td>
</tr>
           
 <tr>
   <!-- This is an expensive check - it increases time and results in timeout at 2 seconds, hence increased timeout  -->
     
   
   
          <td nowrap><span id="cweIdEntry-CWE-184">CWE-184</span></td>
         
          <td nowrap><a href="http://cwe.mitre.org/data/definitions/184.html" target="_blank"> Incomplete Blacklist</a></td>
          
          <td>An application uses a "blacklist" of prohibited values, but the blacklist is incomplete.</td>
</tr>
           
 <tr>
   <!-- This is an expensive check - it increases time and results in timeout at 2 seconds, hence increased timeout  -->
     
   
   
          <td nowrap><span id="cweIdEntry-CWE-444">CWE-444</span></td>
         
          <td nowrap><a href="http://cwe.mitre.org/data/definitions/444.html" target="_blank"> Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling')</a></td>
          
          <td>When malformed or abnormal HTTP requests are interpreted by one or more entities in the data flow between the user and the web server, such as a proxy or firewall, they can be interpreted inconsistently, allowing the attacker to "smuggle" a request to one device without the other device being aware of it.</td>
</tr>
           
 <tr>
   <!-- This is an expensive check - it increases time and results in timeout at 2 seconds, hence increased timeout  -->
     
   
   
          <td nowrap><span id="cweIdEntry-CWE-682">CWE-682</span></td>
         
          <td nowrap><a href="http://cwe.mitre.org/data/definitions/682.html" target="_blank"> Incorrect Calculation</a></td>
          
          <td>The software performs a calculation that generates incorrect or unintended results that are later used in security-critical decisions or resource management.</td>
</tr>
           
 <tr>
   <!-- This is an expensive check - it increases time and results in timeout at 2 seconds, hence increased timeout  -->
     
   
   
          <td nowrap><span id="cweIdEntry-CWE-185">CWE-185</span></td>
         
          <td nowrap><a href="http://cwe.mitre.org/data/definitions/185.html" target="_blank"> Incorrect Regular Expression</a></td>
          
          <td>The software specifies a regular expression in a way that causes data to be improperly matched or compared.</td>
</tr>
           
 <tr>
   <!-- This is an expensive check - it increases time and results in timeout at 2 seconds, hence increased timeout  -->
     
   
   
          <td nowrap><span id="cweIdEntry-CWE-669">CWE-669</span></td>
         
          <td nowrap><a href="http://cwe.mitre.org/data/definitions/669.html" target="_blank"> Incorrect Resource Transfer Between Spheres</a></td>
          
          <td>The product does not properly transfer a resource/behavior to another sphere, or improperly imports a resource/behavior from another sphere, in a manner that provides unintended control over that resource.</td>
</tr>
           
 <tr>
   <!-- This is an expensive check - it increases time and results in timeout at 2 seconds, hence increased timeout  -->
     
   
   
          <td nowrap><span id="cweIdEntry-CWE-704">CWE-704</span></td>
         
          <td nowrap><a href="http://cwe.mitre.org/data/definitions/704.html" target="_blank"> Incorrect Type Conversion or Cast</a></td>
          
          <td>The software does not correctly convert an object, resource or structure from one type to a different type.</td>
</tr>
           
 <tr>
   <!-- This is an expensive check - it increases time and results in timeout at 2 seconds, hence increased timeout  -->
     
   
   
          <td nowrap><span id="cweIdEntry-CWE-398">CWE-398</span></td>
         
          <td nowrap><a href="http://cwe.mitre.org/data/definitions/398.html" target="_blank"> Indicator of Poor Code Quality</a></td>
          
          <td>The code has features that do not directly introduce a weakness or vulnerability, but indicate that the product has not been carefully developed or maintained.</td>
</tr>
           
 <tr>
   <!-- This is an expensive check - it increases time and results in timeout at 2 seconds, hence increased timeout  -->
     
   
   
          <td nowrap><span id="cweIdEntry-CWE-534">CWE-534</span></td>
         
          <td nowrap><a href="http://cwe.mitre.org/data/definitions/534.html" target="_blank"> Information Exposure Through Debug Log Files</a></td>
          
          <td>The application does not sufficiently restrict access to a log file that is used for debugging.</td>
</tr>
           
 <tr>
   <!-- This is an expensive check - it increases time and results in timeout at 2 seconds, hence increased timeout  -->
     
   
   
          <td nowrap><span id="cweIdEntry-CWE-532">CWE-532</span></td>
         
          <td nowrap><a href="http://cwe.mitre.org/data/definitions/532.html" target="_blank"> Information Exposure Through Log Files</a></td>
          
          <td>Information written to log files can be of a sensitive nature and give valuable guidance to an attacker or expose sensitive user information.</td>
</tr>
           
 <tr>
   <!-- This is an expensive check - it increases time and results in timeout at 2 seconds, hence increased timeout  -->
     
   
   
          <td nowrap><span id="cweIdEntry-CWE-200">CWE-200</span></td>
         
          <td nowrap><a href="http://cwe.mitre.org/data/definitions/200.html" target="_blank"> Information Leak / Disclosure</a></td>
          
          <td>An information exposure is the intentional or unintentional disclosure of information to an actor that is not explicitly authorized to have access to that information.</td>
</tr>
           
 <tr>
   <!-- This is an expensive check - it increases time and results in timeout at 2 seconds, hence increased timeout  -->
     
   
   
          <td nowrap><span id="cweIdEntry-CWE-199">CWE-199</span></td>
         
          <td nowrap><a href="http://cwe.mitre.org/data/definitions/199.html" target="_blank"> Information Management Errors</a></td>
          
          <td>Weaknesses in this category are related to improper handling of sensitive information.</td>
</tr>
           
 <tr>
   <!-- This is an expensive check - it increases time and results in timeout at 2 seconds, hence increased timeout  -->
     
   
   
          <td nowrap><span id="cweIdEntry-CWE-74">CWE-74</span></td>
         
          <td nowrap><a href="http://cwe.mitre.org/data/definitions/74.html" target="_blank"> Injection</a></td>
          
          <td>The software constructs all or part of a command, data structure, or record using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify how it is parsed or interpreted when it is sent to a downstream component.</td>
</tr>
           
 <tr>
   <!-- This is an expensive check - it increases time and results in timeout at 2 seconds, hence increased timeout  -->
     
   
   
          <td nowrap><span id="cweIdEntry-CWE-20">CWE-20</span></td>
         
          <td nowrap><a href="http://cwe.mitre.org/data/definitions/20.html" target="_blank"> Input Validation</a></td>
          
          <td>The product does not validate or incorrectly validates input that can affect the control flow or data flow of a program.</td>
</tr>
           
 <tr>
   <!-- This is an expensive check - it increases time and results in timeout at 2 seconds, hence increased timeout  -->
     
   
   
          <td nowrap><span id="cweIdEntry-CWE-485">CWE-485</span></td>
         
          <td nowrap><a href="http://cwe.mitre.org/data/definitions/485.html" target="_blank"> Insufficient Encapsulation</a></td>
          
          <td>The product does not sufficiently encapsulate critical data or functionality.</td>
</tr>
           
 <tr>
   <!-- This is an expensive check - it increases time and results in timeout at 2 seconds, hence increased timeout  -->
     
   
   
          <td nowrap><span id="cweIdEntry-CWE-331">CWE-331</span></td>
         
          <td nowrap><a href="http://cwe.mitre.org/data/definitions/331.html" target="_blank"> Insufficient Entropy</a></td>
          
          <td>The software uses an algorithm or scheme that produces insufficient entropy, leaving patterns or clusters of values that are more likely to occur than others.</td>
</tr>
           
 <tr>
   <!-- This is an expensive check - it increases time and results in timeout at 2 seconds, hence increased timeout  -->
     
   
   
          <td nowrap><span id="cweIdEntry-CWE-332">CWE-332</span></td>
         
          <td nowrap><a href="http://cwe.mitre.org/data/definitions/332.html" target="_blank"> Insufficient Entropy in PRNG</a></td>
          
          <td>The lack of entropy available for, or used by, a Pseudo-Random Number Generator (PRNG) can be a stability and security threat.</td>
</tr>
           
 <tr>
   <!-- This is an expensive check - it increases time and results in timeout at 2 seconds, hence increased timeout  -->
     
   
   
          <td nowrap><span id="cweIdEntry-NVD-CWE-noinfo">NVD-CWE-noinfo</span></td>
         
          
          <td nowrap>Insufficient Information</td>
          <td>There is insufficient information about the issue to classify it; details are unkown or unspecified.</td>
</tr>
           
 <tr>
   <!-- This is an expensive check - it increases time and results in timeout at 2 seconds, hence increased timeout  -->
     
   
   
          <td nowrap><span id="cweIdEntry-CWE-613">CWE-613</span></td>
         
          <td nowrap><a href="http://cwe.mitre.org/data/definitions/613.html" target="_blank"> Insufficient Session Expiration</a></td>
          
          <td>According to WASC, "Insufficient Session Expiration is when a web site permits an attacker to reuse old session credentials or session IDs for authorization."</td>
</tr>
           
 <tr>
   <!-- This is an expensive check - it increases time and results in timeout at 2 seconds, hence increased timeout  -->
     
   
   
          <td nowrap><span id="cweIdEntry-CWE-345">CWE-345</span></td>
         
          <td nowrap><a href="http://cwe.mitre.org/data/definitions/345.html" target="_blank"> Insufficient Verification of Data Authenticity</a></td>
          
          <td>The software does not sufficiently verify the origin or authenticity of data, in a way that causes it to accept invalid data.</td>
</tr>
           
 <tr>
   <!-- This is an expensive check - it increases time and results in timeout at 2 seconds, hence increased timeout  -->
     
   
   
          <td nowrap><span id="cweIdEntry-CWE-190">CWE-190</span></td>
         
          <td nowrap><a href="http://cwe.mitre.org/data/definitions/190.html" target="_blank"> Integer Overflow or Wraparound</a></td>
          
          <td>The software performs a calculation that can produce an integer overflow or wraparound, when the logic assumes that the resulting value will always be larger than the original value. This can introduce other weaknesses when the calculation is used for resource management or execution control.</td>
</tr>
           
 <tr>
   <!-- This is an expensive check - it increases time and results in timeout at 2 seconds, hence increased timeout  -->
     
   
   
          <td nowrap><span id="cweIdEntry-CWE-191">CWE-191</span></td>
         
          <td nowrap><a href="http://cwe.mitre.org/data/definitions/191.html" target="_blank"> Integer Underflow (Wrap or Wraparound)</a></td>
          
          <td>The product subtracts one value from another, such that the result is less than the minimum allowable integer value, which produces a value that is not equal to the correct result.</td>
</tr>
           
 <tr>
   <!-- This is an expensive check - it increases time and results in timeout at 2 seconds, hence increased timeout  -->
     
   
   
          <td nowrap><span id="cweIdEntry-CWE-435">CWE-435</span></td>
         
          <td nowrap><a href="http://cwe.mitre.org/data/definitions/435.html" target="_blank"> Interaction Error</a></td>
          
          <td>An interaction error occurs when two entities work correctly when running independently, but they interact in unexpected ways when they are run together.</td>
</tr>
           
 <tr>
   <!-- This is an expensive check - it increases time and results in timeout at 2 seconds, hence increased timeout  -->
     
   
   
          <td nowrap><span id="cweIdEntry-CWE-436">CWE-436</span></td>
         
          <td nowrap><a href="http://cwe.mitre.org/data/definitions/436.html" target="_blank"> Interpretation Conflict</a></td>
          
          <td>Product A handles inputs or steps differently than Product B, which causes A to perform incorrect actions based on its perception of B's state.</td>
</tr>
           
 <tr>
   <!-- This is an expensive check - it increases time and results in timeout at 2 seconds, hence increased timeout  -->
     
   
   
          <td nowrap><span id="cweIdEntry-CWE-320">CWE-320</span></td>
         
          <td nowrap><a href="http://cwe.mitre.org/data/definitions/320.html" target="_blank"> Key Management Errors</a></td>
          
          <td>Weaknesses in this category are related to errors in the management of cryptographic keys.</td>
</tr>
           
 <tr>
   <!-- This is an expensive check - it increases time and results in timeout at 2 seconds, hence increased timeout  -->
     
   
   
          <td nowrap><span id="cweIdEntry-CWE-59">CWE-59</span></td>
         
          <td nowrap><a href="http://cwe.mitre.org/data/definitions/59.html" target="_blank"> Link Following</a></td>
          
          <td>The software attempts to access a file based on the filename, but it does not properly prevent that filename from identifying a link or shortcut that resolves to an unintended resource.</td>
</tr>
           
 <tr>
   <!-- This is an expensive check - it increases time and results in timeout at 2 seconds, hence increased timeout  -->
     
   
   
          <td nowrap><span id="cweIdEntry-CWE-1">CWE-1</span></td>
         
          <td nowrap><a href="http://cwe.mitre.org/data/definitions/1.html" target="_blank"> Location</a></td>
          
          <td>Weaknesses in this category are organized based on which phase they are introduced during the software development and deployment process.</td>
</tr>
           
 <tr>
   <!-- This is an expensive check - it increases time and results in timeout at 2 seconds, hence increased timeout  -->
     
   
   
          <td nowrap><span id="cweIdEntry-CWE-306">CWE-306</span></td>
         
          <td nowrap><a href="http://cwe.mitre.org/data/definitions/306.html" target="_blank"> Missing Authentication for Critical Function</a></td>
          
          <td>The software does not perform any authentication for functionality that requires a provable user identity or consumes a significant amount of resources.</td>
</tr>
           
 <tr>
   <!-- This is an expensive check - it increases time and results in timeout at 2 seconds, hence increased timeout  -->
     
   
   
          <td nowrap><span id="cweIdEntry-CWE-775">CWE-775</span></td>
         
          <td nowrap><a href="http://cwe.mitre.org/data/definitions/775.html" target="_blank"> Missing Release of File Descriptor or Handle after Effective Lifetime</a></td>
          
          <td>The software does not release a file descriptor or handle after its effective lifetime has ended, i.e., after the file descriptor/handle is no longer needed.</td>
</tr>
           
 <tr>
   <!-- This is an expensive check - it increases time and results in timeout at 2 seconds, hence increased timeout  -->
     
   
   
          <td nowrap><span id="cweIdEntry-CWE-471">CWE-471</span></td>
         
          <td nowrap><a href="http://cwe.mitre.org/data/definitions/471.html" target="_blank"> Modification of Assumed-Immutable Data (MAID)</a></td>
          
          <td>The software does not properly protect an assumed-immutable element from being modified by an attacker.</td>
</tr>
           
 <tr>
   <!-- This is an expensive check - it increases time and results in timeout at 2 seconds, hence increased timeout  -->
     
   
   
          <td nowrap><span id="cweIdEntry-CWE-476">CWE-476</span></td>
         
          <td nowrap><a href="http://cwe.mitre.org/data/definitions/476.html" target="_blank"> NULL Pointer Dereference</a></td>
          
          <td>A NULL pointer dereference occurs when the application dereferences a pointer that it expects to be valid, but is NULL, typically causing a crash or exit.</td>
</tr>
           
 <tr>
   <!-- This is an expensive check - it increases time and results in timeout at 2 seconds, hence increased timeout  -->
     
   
   
          <td nowrap><span id="cweIdEntry-CWE-189">CWE-189</span></td>
         
          <td nowrap><a href="http://cwe.mitre.org/data/definitions/189.html" target="_blank"> Numeric Errors</a></td>
          
          <td>Weaknesses in this category are related to improper calculation or conversion of numbers.</td>
</tr>
           
 <tr>
   <!-- This is an expensive check - it increases time and results in timeout at 2 seconds, hence increased timeout  -->
     
   
   
          <td nowrap><span id="cweIdEntry-CWE-346">CWE-346</span></td>
         
          <td nowrap><a href="http://cwe.mitre.org/data/definitions/346.html" target="_blank"> Origin Validation Error</a></td>
          
          <td>The software does not properly verify that the source of data or communication is valid.</td>
</tr>
           
 <tr>
   <!-- This is an expensive check - it increases time and results in timeout at 2 seconds, hence increased timeout  -->
     
   
   
          <td nowrap><span id="cweIdEntry-CWE-78">CWE-78</span></td>
         
          <td nowrap><a href="http://cwe.mitre.org/data/definitions/78.html" target="_blank"> OS Command Injections</a></td>
          
          <td>The software constructs all or part of an OS command using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify the intended OS command when it is sent to a downstream component.</td>
</tr>
           
 <tr>
   <!-- This is an expensive check - it increases time and results in timeout at 2 seconds, hence increased timeout  -->
     
   
   
          <td nowrap><span id="cweIdEntry-NVD-CWE-Other">NVD-CWE-Other</span></td>
         
          
          <td nowrap>Other</td>
          <td>NVD is only using a subset of CWE for mapping instead of the entire CWE, and the weakness type is not covered by that subset.</td>
</tr>
           
 <tr>
   <!-- This is an expensive check - it increases time and results in timeout at 2 seconds, hence increased timeout  -->
     
   
   
          <td nowrap><span id="cweIdEntry-CWE-125">CWE-125</span></td>
         
          <td nowrap><a href="http://cwe.mitre.org/data/definitions/125.html" target="_blank"> Out-of-bounds Read</a></td>
          
          <td>The software reads data past the end, or before the beginning, of the intended buffer.</td>
</tr>
           
 <tr>
   <!-- This is an expensive check - it increases time and results in timeout at 2 seconds, hence increased timeout  -->
     
   
   
          <td nowrap><span id="cweIdEntry-CWE-787">CWE-787</span></td>
         
          <td nowrap><a href="http://cwe.mitre.org/data/definitions/787.html" target="_blank"> Out-of-bounds Write</a></td>
          
          <td>The software writes data past the end, or before the beginning, of the intended buffer.</td>
</tr>
           
 <tr>
   <!-- This is an expensive check - it increases time and results in timeout at 2 seconds, hence increased timeout  -->
     
   
   
          <td nowrap><span id="cweIdEntry-CWE-21">CWE-21</span></td>
         
          <td nowrap><a href="http://cwe.mitre.org/data/definitions/21.html" target="_blank"> Path Equivalence</a></td>
          
          <td>Weaknesses in this category can be used to access files outside of a restricted directory (path traversal) or to perform operations on files that would otherwise be restricted (path equivalence).</td>
</tr>
           
 <tr>
   <!-- This is an expensive check - it increases time and results in timeout at 2 seconds, hence increased timeout  -->
     
   
   
          <td nowrap><span id="cweIdEntry-CWE-22">CWE-22</span></td>
         
          <td nowrap><a href="http://cwe.mitre.org/data/definitions/22.html" target="_blank"> Path Traversal</a></td>
          
          <td>The software uses external input to construct a pathname that is intended to identify a file or directory that is located underneath a restricted parent directory, but the software does not properly neutralize special elements within the pathname that can cause the pathname to resolve to a location that is outside of the restricted directory.</td>
</tr>
           
 <tr>
   <!-- This is an expensive check - it increases time and results in timeout at 2 seconds, hence increased timeout  -->
     
   
   
          <td nowrap><span id="cweIdEntry-CWE-275">CWE-275</span></td>
         
          <td nowrap><a href="http://cwe.mitre.org/data/definitions/275.html" target="_blank"> Permission Issues</a></td>
          
          <td>Weaknesses in this category are related to improper assignment or handling of permissions.</td>
</tr>
           
 <tr>
   <!-- This is an expensive check - it increases time and results in timeout at 2 seconds, hence increased timeout  -->
     
   
   
          <td nowrap><span id="cweIdEntry-CWE-264">CWE-264</span></td>
         
          <td nowrap><a href="http://cwe.mitre.org/data/definitions/264.html" target="_blank"> Permissions, Privileges, and Access Control</a></td>
          
          <td>Weaknesses in this category are related to the management of permissions, privileges, and other security features that are used to perform access control.</td>
</tr>
           
 <tr>
   <!-- This is an expensive check - it increases time and results in timeout at 2 seconds, hence increased timeout  -->
     
   
   
          <td nowrap><span id="cweIdEntry-CWE-693">CWE-693</span></td>
         
          <td nowrap><a href="http://cwe.mitre.org/data/definitions/693.html" target="_blank"> Protection Mechanism Failure</a></td>
          
          <td>The product does not use or incorrectly uses a protection mechanism that provides sufficient defense against directed attacks against the product.</td>
</tr>
           
 <tr>
   <!-- This is an expensive check - it increases time and results in timeout at 2 seconds, hence increased timeout  -->
     
   
   
          <td nowrap><span id="cweIdEntry-CWE-362">CWE-362</span></td>
         
          <td nowrap><a href="http://cwe.mitre.org/data/definitions/362.html" target="_blank"> Race Conditions</a></td>
          
          <td>The program contains a code sequence that can run concurrently with other code, and the code sequence requires temporary, exclusive access to a shared resource, but a timing window exists in which the shared resource can be modified by another code sequence that is operating concurrently.</td>
</tr>
           
 <tr>
   <!-- This is an expensive check - it increases time and results in timeout at 2 seconds, hence increased timeout  -->
     
   
   
          <td nowrap><span id="cweIdEntry-CWE-137">CWE-137</span></td>
         
          <td nowrap><a href="http://cwe.mitre.org/data/definitions/137.html" target="_blank"> Representation Errors</a></td>
          
          <td>Weaknesses in this category are introduced when inserting or converting data from one representation into another.</td>
</tr>
           
 <tr>
   <!-- This is an expensive check - it increases time and results in timeout at 2 seconds, hence increased timeout  -->
     
   
   
          <td nowrap><span id="cweIdEntry-CWE-399">CWE-399</span></td>
         
          <td nowrap><a href="http://cwe.mitre.org/data/definitions/399.html" target="_blank"> Resource Management Errors</a></td>
          
          <td>Weaknesses in this category are related to improper management of system resources.</td>
</tr>
           
 <tr>
   <!-- This is an expensive check - it increases time and results in timeout at 2 seconds, hence increased timeout  -->
     
   
   
          <td nowrap><span id="cweIdEntry-CWE-254">CWE-254</span></td>
         
          <td nowrap><a href="http://cwe.mitre.org/data/definitions/254.html" target="_blank"> Security Features</a></td>
          
          <td>Software security is not security software. Here we're concerned with topics like authentication, access control, confidentiality, cryptography, and privilege management.</td>
</tr>
           
 <tr>
   <!-- This is an expensive check - it increases time and results in timeout at 2 seconds, hence increased timeout  -->
     
   
   
          <td nowrap><span id="cweIdEntry-CWE-220">CWE-220</span></td>
         
          <td nowrap><a href="http://cwe.mitre.org/data/definitions/220.html" target="_blank"> Sensitive Data Under FTP Root</a></td>
          
          <td>The application stores sensitive data under the FTP document root with insufficient access control, which might make it accessible to untrusted parties.</td>
</tr>
           
 <tr>
   <!-- This is an expensive check - it increases time and results in timeout at 2 seconds, hence increased timeout  -->
     
   
   
          <td nowrap><span id="cweIdEntry-CWE-918">CWE-918</span></td>
         
          <td nowrap><a href="http://cwe.mitre.org/data/definitions/918.html" target="_blank"> Server-Side Request Forgery (SSRF)</a></td>
          
          <td>The web server receives a URL or similar request from an upstream component and retrieves the contents of this URL, but it does not sufficiently ensure that the request is being sent to the expected destination.</td>
</tr>
           
 <tr>
   <!-- This is an expensive check - it increases time and results in timeout at 2 seconds, hence increased timeout  -->
     
   
   
          <td nowrap><span id="cweIdEntry-CWE-384">CWE-384</span></td>
         
          <td nowrap><a href="http://cwe.mitre.org/data/definitions/384.html" target="_blank"> Session Fixation</a></td>
          
          <td>Authenticating a user, or otherwise establishing a new user session, without invalidating any existing session identifier gives an attacker the opportunity to steal authenticated sessions.</td>
</tr>
           
 <tr>
   <!-- This is an expensive check - it increases time and results in timeout at 2 seconds, hence increased timeout  -->
     
   
   
          <td nowrap><span id="cweIdEntry-CWE-18">CWE-18</span></td>
         
          <td nowrap><a href="http://cwe.mitre.org/data/definitions/18.html" target="_blank"> Source Code</a></td>
          
          <td>Weaknesses in this category are typically found within source code.</td>
</tr>
           
 <tr>
   <!-- This is an expensive check - it increases time and results in timeout at 2 seconds, hence increased timeout  -->
     
   
   
          <td nowrap><span id="cweIdEntry-CWE-89">CWE-89</span></td>
         
          <td nowrap><a href="http://cwe.mitre.org/data/definitions/89.html" target="_blank"> SQL Injection</a></td>
          
          <td>The software constructs all or part of an SQL command using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify the intended SQL command when it is sent to a downstream component.</td>
</tr>
           
 <tr>
   <!-- This is an expensive check - it increases time and results in timeout at 2 seconds, hence increased timeout  -->
     
   
   
          <td nowrap><span id="cweIdEntry-CWE-371">CWE-371</span></td>
         
          <td nowrap><a href="http://cwe.mitre.org/data/definitions/371.html" target="_blank"> State Issues</a></td>
          
          <td>Weaknesses in this category are related to improper management of system state.</td>
</tr>
           
 <tr>
   <!-- This is an expensive check - it increases time and results in timeout at 2 seconds, hence increased timeout  -->
     
   
   
          <td nowrap><span id="cweIdEntry-CWE-361">CWE-361</span></td>
         
          <td nowrap><a href="http://cwe.mitre.org/data/definitions/361.html" target="_blank"> Time and State</a></td>
          
          <td>Weaknesses in this category are related to the improper management of time and state in an environment that supports simultaneous or near-simultaneous computation by multiple systems, processes, or threads.</td>
</tr>
           
 <tr>
   <!-- This is an expensive check - it increases time and results in timeout at 2 seconds, hence increased timeout  -->
     
   
   
          <td nowrap><span id="cweIdEntry-CWE-400">CWE-400</span></td>
         
          <td nowrap><a href="http://cwe.mitre.org/data/definitions/400.html" target="_blank"> Uncontrolled Resource Consumption ('Resource Exhaustion')</a></td>
          
          <td>The software does not properly restrict the size or amount of resources that are requested or influenced by an actor, which can be used to consume more resources than intended.</td>
</tr>
           
 <tr>
   <!-- This is an expensive check - it increases time and results in timeout at 2 seconds, hence increased timeout  -->
     
   
   
          <td nowrap><span id="cweIdEntry-CWE-427">CWE-427</span></td>
         
          <td nowrap><a href="http://cwe.mitre.org/data/definitions/427.html" target="_blank"> Uncontrolled Search Path Element</a></td>
          
          <td>The product uses a fixed or controlled search path to find resources, but one or more locations in that path can be under the control of unintended actors.</td>
</tr>
           
 <tr>
   <!-- This is an expensive check - it increases time and results in timeout at 2 seconds, hence increased timeout  -->
     
   
   
          <td nowrap><span id="cweIdEntry-CWE-441">CWE-441</span></td>
         
          <td nowrap><a href="http://cwe.mitre.org/data/definitions/441.html" target="_blank"> Unintended Proxy or Intermediary ('Confused Deputy')</a></td>
          
          <td>The software receives a request, message, or directive from an upstream component, but the software does not sufficiently preserve the original source of the request before forwarding the request to an external actor that is outside of the software's control sphere. This causes the software to appear to be the source of the request, leading it to act as a proxy or other intermediary between the upstream component and the external actor.</td>
</tr>
           
 <tr>
   <!-- This is an expensive check - it increases time and results in timeout at 2 seconds, hence increased timeout  -->
     
   
   
          <td nowrap><span id="cweIdEntry-CWE-428">CWE-428</span></td>
         
          <td nowrap><a href="http://cwe.mitre.org/data/definitions/428.html" target="_blank"> Unquoted Search Path or Element</a></td>
          
          <td>The product uses a search path that contains an unquoted element, in which the element contains whitespace or other separators. This can cause the product to access resources in a parent path.</td>
</tr>
           
 <tr>
   <!-- This is an expensive check - it increases time and results in timeout at 2 seconds, hence increased timeout  -->
     
   
   
          <td nowrap><span id="cweIdEntry-CWE-434">CWE-434</span></td>
         
          <td nowrap><a href="http://cwe.mitre.org/data/definitions/434.html" target="_blank"> Unrestricted Upload of File with Dangerous Type</a></td>
          
          <td>The software allows the attacker to upload or transfer files of dangerous types that can be automatically processed within the product's environment.</td>
</tr>
           
 <tr>
   <!-- This is an expensive check - it increases time and results in timeout at 2 seconds, hence increased timeout  -->
     
   
   
          <td nowrap><span id="cweIdEntry-CWE-426">CWE-426</span></td>
         
          <td nowrap><a href="http://cwe.mitre.org/data/definitions/426.html" target="_blank"> Untrusted Search Path</a></td>
          
          <td>The application searches for critical resources using an externally-supplied search path that can point to resources that are not under the application's direct control.</td>
</tr>
           
 <tr>
   <!-- This is an expensive check - it increases time and results in timeout at 2 seconds, hence increased timeout  -->
     
   
   
          <td nowrap><span id="cweIdEntry-CWE-601">CWE-601</span></td>
         
          <td nowrap><a href="http://cwe.mitre.org/data/definitions/601.html" target="_blank"> URL Redirection to Untrusted Site ('Open Redirect')</a></td>
          
          <td>A web application accepts a user-controlled input that specifies a link to an external site, and uses that link in a Redirect. This simplifies phishing attacks.</td>
</tr>
           
 <tr>
   <!-- This is an expensive check - it increases time and results in timeout at 2 seconds, hence increased timeout  -->
     
   
   
          <td nowrap><span id="cweIdEntry-CWE-416">CWE-416</span></td>
         
          <td nowrap><a href="http://cwe.mitre.org/data/definitions/416.html" target="_blank"> Use After Free</a></td>
          
          <td>Referencing memory after it has been freed can cause a program to crash, use unexpected values, or execute code.</td>
</tr>
           
 <tr>
   <!-- This is an expensive check - it increases time and results in timeout at 2 seconds, hence increased timeout  -->
     
   
   
          <td nowrap><span id="cweIdEntry-CWE-327">CWE-327</span></td>
         
          <td nowrap><a href="http://cwe.mitre.org/data/definitions/327.html" target="_blank"> Use of a Broken or Risky Cryptographic Algorithm</a></td>
          
          <td>The use of a broken or risky cryptographic algorithm is an unnecessary risk that may result in the exposure of sensitive information.</td>
</tr>
           
 <tr>
   <!-- This is an expensive check - it increases time and results in timeout at 2 seconds, hence increased timeout  -->
     
   
   
          <td nowrap><span id="cweIdEntry-CWE-338">CWE-338</span></td>
         
          <td nowrap><a href="http://cwe.mitre.org/data/definitions/338.html" target="_blank"> Use of Cryptographically Weak Pseudo-Random Number Generator (PRNG)</a></td>
          
          <td>The product uses a Pseudo-Random Number Generator (PRNG) in a security context, but the PRNG is not cryptographically strong.</td>
</tr>
           
 <tr>
   <!-- This is an expensive check - it increases time and results in timeout at 2 seconds, hence increased timeout  -->
     
   
   
          <td nowrap><span id="cweIdEntry-CWE-798">CWE-798</span></td>
         
          <td nowrap><a href="http://cwe.mitre.org/data/definitions/798.html" target="_blank"> Use of Hard-coded Credentials</a></td>
          
          <td>The software contains hard-coded credentials, such as a password or cryptographic key, which it uses for its own inbound authentication, outbound communication to external components, or encryption of internal data.</td>
</tr>
           
 <tr>
   <!-- This is an expensive check - it increases time and results in timeout at 2 seconds, hence increased timeout  -->
     
   
   
          <td nowrap><span id="cweIdEntry-CWE-330">CWE-330</span></td>
         
          <td nowrap><a href="http://cwe.mitre.org/data/definitions/330.html" target="_blank"> Use of Insufficiently Random Values</a></td>
          
          <td>The software may use insufficiently random numbers or values in a security context that depends on unpredictable numbers.</td>
</tr>
           
 <tr>
   <!-- This is an expensive check - it increases time and results in timeout at 2 seconds, hence increased timeout  -->
     
   
   
          <td nowrap><span id="cweIdEntry-CWE-694">CWE-694</span></td>
         
          <td nowrap><a href="http://cwe.mitre.org/data/definitions/694.html" target="_blank"> Use of Multiple Resources with Duplicate Identifier</a></td>
          
          <td>The software uses multiple resources that can have the same identifier, in a context in which unique identifiers are required. </td>
</tr>
           
 <tr>
   <!-- This is an expensive check - it increases time and results in timeout at 2 seconds, hence increased timeout  -->
     
   
   
          <td nowrap><span id="cweIdEntry-CWE-640">CWE-640</span></td>
         
          <td nowrap><a href="http://cwe.mitre.org/data/definitions/640.html" target="_blank"> Weak Password Recovery Mechanism for Forgotten Password</a></td>
          
          <td>The software contains a mechanism for users to recover or change their passwords without knowing the original password, but the mechanism is weak.</td>
</tr>
           
 <tr>
   <!-- This is an expensive check - it increases time and results in timeout at 2 seconds, hence increased timeout  -->
     
   
   
          <td nowrap><span id="cweIdEntry-CWE-123">CWE-123</span></td>
         
          <td nowrap><a href="http://cwe.mitre.org/data/definitions/123.html" target="_blank"> Write-what-where Condition</a></td>
          
          <td>Any condition where the attacker has the ability to write an arbitrary value to an arbitrary location, often as the result of a buffer overflow.</td>
</tr>
           
 <tr>
   <!-- This is an expensive check - it increases time and results in timeout at 2 seconds, hence increased timeout  -->
     
   
   
          <td nowrap><span id="cweIdEntry-CWE-91">CWE-91</span></td>
         
          <td nowrap><a href="http://cwe.mitre.org/data/definitions/91.html" target="_blank"> XML Injection (aka Blind XPath Injection)</a></td>
          
          <td>The software does not properly neutralize special elements that are used in XML, allowing attackers to modify the syntax, content, or commands of the XML before it is processed by an end system.</td>
</tr>
                
             
              
              </tbody>
          </table>
      </div>
  </div>
</div>
    <div id="footer-pusher"></div>
</div>

<footer id="footer"  >
    <div class="container">

        <div class="row">
            <div class="col-sm-12">
                <ul class="social-list pull-right">
                    <li class="field-item service-twitter list-horiz">
                        <a href="https://twitter.com/USNISTGOV" target="_blank" class="social-btn social-btn--large extlink ext">
                            <i class="fa fa-twitter fa-fw"><span class="element-invisible">twitter</span></i><span class="ext"><span class="element-invisible"> (link is external)</span></span>
                        </a>
                    </li>
                    <li class="field-item service-facebook list-horiz"><a href="https://www.facebook.com/USNISTGOV" target="_blank" class="social-btn social-btn--large extlink ext">
                        <i class="fa fa-facebook fa-fw"><span class="element-invisible">facebook</span></i><span class="ext"><span class="element-invisible"> (link is external)</span></span></a>

                    </li>
                    <li class="field-item service-linkedin list-horiz"><a href="https://www.linkedin.com/company/nist" target="_blank" class="social-btn social-btn--large extlink ext">
                        <i class="fa fa-linkedin fa-fw"><span class="element-invisible">linkedin</span></i><span class="ext"><span class="element-invisible"> (link is external)</span></span></a>

                    </li>
                    <li class="field-item service-youtube list-horiz"><a href="https://www.youtube.com/user/USNISTGOV" target="_blank" class="social-btn social-btn--large extlink ext">
                        <i class="fa fa-youtube fa-fw"><span class="element-invisible">youtube</span></i><span class="ext"><span class="element-invisible"> (link is external)</span></span></a>

                    </li>
                    <li class="field-item service-rss list-horiz"><a href="https://www.nist.gov/news-events/nist-rss-feeds" target="_blank" class="social-btn social-btn--large extlink">
                        <i class="fa fa-rss fa-fw"><span class="element-invisible">rss</span></i></a>

                    </li>
                    <li class="field-item service-govdelivery list-horiz last">
                        <a href="https://public.govdelivery.com/accounts/USNIST/subscriber/new?qsp=USNIST_3" target="_blank" class="social-btn social-btn--large extlink ext">
                            <i class="fa fa-envelope fa-fw"><span class="element-invisible">govdelivery</span></i><span class="ext"><span class="element-invisible"> (link is external)</span></span>
                        </a>
                    </li>
                </ul>
                <span class="hidden-xs">
                    <a title="National Institute of Standards and Technology" rel="home"  class="footer-nist-logo">
                        <img src="/CSRC/Media/images/logo_rev.png" alt="National Institute of Standards and Technology logo"/>
                    </a>
                </span>
            </div>
        </div>
        <div class="row hidden-sm hidden-md hidden-lg">
            <div class="col-sm-12">
                <a href="https://www.nist.gov" title="National Institute of Standards and Technology" rel="home" target="_blank" class="footer-nist-logo">
                    <img src="/CSRC/Media/images/logo_rev.png" alt="National Institute of Standards and Technology logo"/>
                </a>
            </div>
        </div>

        <div class="row footer-contact-container">
            <div class="col-sm-12">
                <strong>HEADQUARTERS</strong><br>
                100 Bureau Drive<br>
                Gaithersburg, MD 20899
            </div>
        </div>

        <div class="row">
            <div class="col-sm-12">
                <p>
                    <a href="mailto:do-webmaster@nist.gov">Webmaster</a> |
                    <a href="https://www.nist.gov/about-nist/contact-us">Contact Us</a> |
                    <a href="https://www.nist.gov/about-nist/our-organization" style="display: inline-block;">Our Other Offices</a>
                </p>
            </div>
        </div>

        <div id="footer-nav-menu" class="row" role="navigation">
            <div class="col-md-8 col-sm-6 col-xs-12 col-xxs-12">
                <div class="row">
                    <div class="col-md-4">
                        <p>
                            <a href="/general">GENERAL</a>
                        </p>
                        <p>
                            <a href="/general/nvd-dashboard">NVD Dashboard</a><br/>
                            <a href="/general/news">News</a><br/>
                            <a href="/general/email-list">Email List</a><br/>
                            <a href="/general/faq">FAQ</a><br/>
                            <a href="/general/visualizations">Visualizations</a>
                        </p>
                        <p>
                            <a href="/vuln">VULNERABILITIES</a>
                        </p>
                        <p>
                            <a href="/vuln/search">Search & Statistics</a><br/>
                            <a href="/vuln/full-listing">Full Listing</a><br/>

                            <a href="/vuln/categories">Categories</a><br/>
                            <a href="/vuln/data-feeds">Data Feeds</a><br/>

                            <a href="/vuln/vendor-comments">Vendor Comments</a><br/>
                        </p>
                    </div>
                    <div class="col-md-4">
                        <p>
                            <a href="/vuln-metrics/cvss">VULNERABILITY METRICS</a>
                        </p>
                        <p>
                            <a href="/vuln-metrics/cvss/v3-calculator">CVSS V3 Calculator</a><br/>
                            <a href="/vuln-metrics/cvss/v2-calculator">CVSS V2 Calculator</a><br/>
                        </p>
                        <p>
                            <a href="/products">PRODUCTS</a>
                        </p>
                        <p>
                            <a href="/products/cpe">CPE Dictionary</a><br/>
                            <a href="/products/cpe/search">CPE Search</a><br/>
                            <a href="/products/cpe/statistics">CPE Statistics</a><br/>
                            <a href="/products/swid">SWID</a><br/>
                        </p>
                        <p>
                            <a href="/config/cce">CONFIGURATIONS (CCE)</a>
                        </p>
                    </div>
                    <div class="col-md-4">
                        <p>
                            <a href="/info">CONTACT US</a>
                        </p>
                        <p>
                            <a href="/other">OTHER SITES</a>
                        </p>
                        <p>
                            <a href="/ncp/repository">Checklist (NCP) Repository</a><br/>
                            <a href="/800-53">800-53 Controls</a><br/>
                            <a href="/scap/validated-tools">SCAP Validated Tools</a><br/>
                            <a href="https://scap.nist.gov/">SCAP</a><br/>
                            <a href="https://usgcb.nist.gov/">USGCB</a>
                        </p>
                        <p>
                            <a href="/search">SEARCH</a>
                        </p>
                        <p>
                            <a href="/vuln/search">Vulnerability Search</a><br/>
                            <a href="/products/cpe/search">CPE Search</a>
                        </p>
                    </div>
                </div>
            </div>
            <div class="col-md-4 col-sm-6 col-xs-12 col-xxs-12">
                    <span class="pull-right text-right">
                        <strong>Information Technology Laboratory<span class="hidden-xs"> (ITL)</span></strong><br/>
                        <strong>National Vulnerability Database<span class="hidden-xs"> (NVD)</span></strong><br/><br/>
                        <a href="/general/email-list" target="_blank">Announcement and Discussion Lists</a><br/>
                        <strong>General Questions & Webmaster Contact</strong> <br/>
                        Email:<a href="mailto:nvd@nist.gov" style="display: inline-block;">nvd@nist.gov</a><br/><br />
<strong>Incident Response Assistance and Non-NVD Related Technical Cyber Security Questions:</strong>
				<p>
					US-CERT Security Operations Center<br/>
					Email: <a href="mailto:soc@us-cert.gov">soc@us-cert.gov</a><br/>
					Phone: 1-888-282-0870
				</p>
                <p>
                     <div style="display: inline-block; text-align: left; margin-left: 0; margin-right: 0;">
                        <strong style="float:right">Sponsored by</strong><br/>
                        <a href="https://www.dhs.gov" target="_blank">DHS/NCCIC/US-CERT</a>
                    </div>
                    <a  style="float: right; width: 68px;">
                        <img src="/NVD/media/images/dhs-logo.png"  alt="DHS" />
                    </a>

                        </p>
                    </span>
            </div>
        </div>

        <div class="row">
            <div class="col-lg-12 footer-bottom-links-container">
                <p>
                    <a target="_blank" href="https://www.nist.gov/privacy-policy">Privacy Statement</a> |
                    <a target="_blank" href="https://www.nist.gov/privacy-policy#privpolicy">Privacy Policy</a> |
                    <a target="_blank" href="https://www.nist.gov/privacy-policy#secnot">Security Notice</a> |
                    <a target="_blank" href="https://www.nist.gov/privacy-policy#accesstate">Accessibility Statement</a> |
                    <a target="_blank" href="https://www.nist.gov/privacy">NIST Privacy Program</a> |
                    <a target="_blank" href="https://www.nist.gov/no-fear-act-policy">No Fear Act Policy</a>
                </p>
                <p>
                    <a target="_blank" href="https://www.nist.gov/disclaimer">Disclaimer</a> |
                    <a target="_blank" href="https://www.nist.gov/office-director/freedom-information-act">FOIA</a> |
                    <a target="_blank" href="https://www.nist.gov/environmental-policy-statement">Environmental Policy Statement</a> |
                    <a target="_blank" href="https://www.nist.gov/privacy-policy#cookie">Cookie Disclaimer</a> |
                    <a target="_blank" href="https://www.nist.gov/summary-report-scientific-integrity">Scientific Integrity Summary</a> |
                    <a target="_blank" href="https://www.nist.gov/nist-information-quality-standards">NIST Information Quality Standards</a>
                </p>
                <p>
                    <a target="_blank" href="http://business.usa.gov/">Business USA</a> |
                    <a target="_blank" href="https://www.healthcare.gov/">Healthcare.gov</a> |
                    <a target="_blank" href="http://www.science.gov/">Science.gov</a> |
                    <a target="_blank" href="http://www.usa.gov/">USA.gov</a>
                </p>
            </div>
        </div>
    </div>
</footer>



<script type="text/javascript">
    if (self.location != top.location) {
        document.getElementById("navbar").style.display = 'none';
        document.getElementById("body-section").style.display = 'none';
        document.getElementById("footer").style.display = 'none';
        document.getElementById("frameBusterDiv").style.display = 'block';
        setTimeout("top.location.replace('http://nvd.nist.gov/')", 2000);
    }
     (function() {
       document.getElementsByTagName('html')[0].setAttribute('lang', 'en');
       document.getElementsByTagName('html')[0].setAttribute('xml:lang', 'en')
   })(); 
</script>

    
    

<script type="text/javascript">
//<![CDATA[
(function() {var fn = function() {$get("manScript_HiddenField").value = '';Sys.Application.remove_init(fn);};Sys.Application.add_init(fn);})();
var callBackFrameUrl='/WebResource.axd?d=beToSAE3vdsL1QUQUxjWdcejWbWXcwrLKLOti_1tOvyyR3j9rHLAdtG5ziru25pU1ewfDT1L1QaOwdKkoSXxvw2&t=636423408100000000';
WebForm_InitCallback();
theForm.oldSubmit = theForm.submit;
theForm.submit = WebForm_SaveScrollPositionSubmit;

theForm.oldOnSubmit = theForm.onsubmit;
theForm.onsubmit = WebForm_SaveScrollPositionOnSubmit;
//]]>
</script>
</form>
</body>
</html>