Skip to content

Commit 6eb85d6

Browse files
committed
Add CWE209
1 parent 7a0fb1a commit 6eb85d6

File tree

1 file changed

+6
-5
lines changed

1 file changed

+6
-5
lines changed

README.md

Lines changed: 6 additions & 5 deletions
Original file line numberDiff line numberDiff line change
@@ -13,7 +13,7 @@
1313
> This repository and its tools are provided "as is" without warranty of any kind, either express or implied, including but not limited to, any warranties of merchantability, fitness for a particular purpose, and non-infringement. The authors shall not be liable for any claims, damages, or other liabilities arising from, out of, or in connection with the use of this tool. The user is solely responsible for ensuring their use of this tool complies with all applicable laws and regulations. The authors disclaim any liability for illegal or unethical use.
1414
1515

16-
## 🎱 Components & Attack Surface
16+
## 🎱 Attack Surface
1717

1818
```mermaid
1919
flowchart TD
@@ -35,7 +35,7 @@ flowchart TD
3535
H --> P(*Variables and functions*)
3636
```
3737

38-
## 🏢 Business Value to Attack
38+
## 🏢 Business Value
3939

4040
| Business Workflow | Relevant OWASP ASVS Chapters |
4141
|----------------------------------------|------------------------------|
@@ -50,19 +50,20 @@ flowchart TD
5050
| **Service Behavior** | V14 API and Web Service Security, V17 Business Logic |
5151

5252

53-
## 🐞 Vulnerabilities to discover
53+
## 🐞 Vulnerabilities
5454

5555
| MITRE Reference | Description | Difficulty |
5656
|----|---|----|
5757
| CWE-22 | Path Traversal | Medium |
58-
| CWE-78 | OS Command Injection | Easy |
59-
| CWE-79 | Cross-site Scripting | Easy |
58+
| CWE-78 | OS Command Injection | Medium |
59+
| CWE-79 | Cross-site Scripting | Medium |
6060
| CWE-89 | SQL Injection | Easy |
6161
| CWE-94 | Code Injection| Hard |
6262
| CWE-91 | XML Injection | Hard |
6363
| CWE-98 | Remote File Inclusion | Hard |
6464
| CWE-184 | Incomplete List of Disallowed Inputs | Medium |
6565
| CWE-200 | Exposure of Sensitive Information to an Unauthorized Actor | Medium |
66+
| CWE-209 | Generation of Error Message Containing Sensitive Information | Easy |
6667
| CWE-213 | Exposure of Sensitive Information Due to Incompatible Policies | Easy |
6768
| CWE-284 | Improper Access Control | Medium |
6869
| CWE-287 | Improper Authentication | Medium |

0 commit comments

Comments
 (0)