羅德興老師的教學歷程檔案 - 2022 資訊安全管理系統 (ISMS) - CISSP |
|
|
CISSP
|
Rank | ID | Name | Score | KEV Count (CVEs) | Rank Change vs. 2021 | |
---|---|---|---|---|---|---|
1 | CWE-787 | Out-of-bounds Write | 64.20 | 62 | 0 | |
2 | CWE-79 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') | 45.97 | 2 | 0 | |
3 | CWE-89 | Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') | 22.11 | 7 | +3 | |
4 | CWE-20 | Improper Input Validation | 20.63 | 20 | 0 | |
5 | CWE-125 | Out-of-bounds Read | 17.67 | 1 | -2 | |
6 | CWE-78 | Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') | 17.53 | 32 | -1 | |
7 | CWE-416 | Use After Free | 15.50 | 28 | 0 | |
8 | CWE-22 | Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') | 14.08 | 19 | 0 | |
9 | CWE-352 | Cross-Site Request Forgery (CSRF) | 11.53 | 1 | 0 | |
10 | CWE-434 | Unrestricted Upload of File with Dangerous Type | 9.56 | 6 | 0 | |
11 | CWE-476 | NULL Pointer Dereference | 7.15 | 0 | +4 | |
12 | CWE-502 | Deserialization of Untrusted Data | 6.68 | 7 | +1 | |
13 | CWE-190 | Integer Overflow or Wraparound | 6.53 | 2 | -1 | |
14 | CWE-287 | Improper Authentication | 6.35 | 4 | 0 | |
15 | CWE-798 | Use of Hard-coded Credentials | 5.66 | 0 | +1 | |
16 | CWE-862 | Missing Authorization | 5.53 | 1 | +2 | |
17 | CWE-77 | Improper Neutralization of Special Elements used in a Command ('Command Injection') | 5.42 | 5 | +8 | |
18 | CWE-306 | Missing Authentication for Critical Function | 5.15 | 6 | -7 | |
19 | CWE-119 | Improper Restriction of Operations within the Bounds of a Memory Buffer | 4.85 | 6 | -2 | |
20 | CWE-276 | Incorrect Default Permissions | 4.84 | 0 | -1 | |
21 | CWE-918 | Server-Side Request Forgery (SSRF) | 4.27 | 8 | +3 | |
22 | CWE-362 | Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') | 3.57 | 6 | +11 | |
23 | CWE-400 | Uncontrolled Resource Consumption | 3.56 | 2 | +4 | |
24 | CWE-611 | Improper Restriction of XML External Entity Reference | 3.38 | 0 | -1 | |
25 | CWE-94 | Improper Control of Generation of Code ('Code Injection') | 3.32 | 4 | +3 |
1.越界寫 2. 網頁生成期間輸入的不正確中和(“跨站腳本”) 3. SQL 命令中使用的特殊元素的不當中和(“SQL 注入”) 4. 輸入驗證不當 5. 越界閱讀 6. 操作系統命令中使用的特殊元素的不當中和(“操作系統命令注入”) 7. 免費後使用 8. 路徑名對受限目錄的不當限制(“路徑遍歷”) 9. 跨站請求偽造(CSRF) 10. 無限制上傳危險類型文件 11. 空指針解引用 12. 不可信數據的反序列化 13. 整數溢出或迴繞 14. 不正確的身份驗證 15. 使用硬編碼憑證 16. 缺少授權 17. 命令中使用的特殊元素的不正確中和(“命令注入”) 18. 缺少關鍵功能的身份驗證 19. 內存緩衝區範圍內的操作限制不當 20. 不正確的默認權限 21. 服務器端請求偽造 (SSRF) 22. 使用不正確同步的共享資源並發執行(“競爭條件”) 23. 不受控制的資源消耗 24. XML 外部實體引用的不當限制 25. 代碼生成控制不當(“代碼注入”
[Day 01] 資訊系統安全與 CISSP 的簡單應用
[Day 02] 安全與風險管理 (Security Governance)
[Day 03] 安全與風險管理 (Personnel Security & Risk Management)
[Day 04] 安全與風險管理 (Business Continuity Planning)
[Day 05] 安全與風險管理 (Laws, Regulations, and Compliance)
[Day 06] 資產安全 (Security of Assets)
[Day 07] 安全工程 (Cryptography for Confidentiality)
[Day 08] 安全工程 (Cryptography for Authentication)
[Day 09] 安全工程 (Cryptographic Applications)
[Day 10] 安全工程 (Security Models and Architecture Design)
[Day 11] 安全工程 (Memory and Process Security)
[Day 12] 安全工程 (Critical Infrastructure Protection)
[Day 13] 通訊與網路安全 (Secure Network Components)
[Day 14] 通訊與網路安全 (Network Attacks)
[Day 15] 通訊與網路安全 (Intrusion Detection System)
今天我們進到 CISSP 八大領域中的第五領域:識別與存取管理
[Day 16] 識別與存取管理 (Managing Identity and Authentication)
[Day 17] 識別與存取管理 (Controlling and Monitoring Access)
[Day 18] 安全評估與測試 (Security Testing Fundamentals)
[Day 19] 安全評估與測試 (Security Testing Report)
[Day 20] 安全評估與測試 (Security Testing Knowledge Management)
[Day 21] 安全評估與測試 (Security Testing Methodology)
[Day 22] 安全評估與測試 (Security Testing Automation)
[Day 23] 安全評估與測試 (Vulnerability Assessment)
[Day 24] 安全評估與測試 (Security Managements Tasks)
[Day 25] 安全營運 (Managing Security Operations)
[Day 26] 安全營運 (Preventing Incidents and Disaster Recovery)
[Day 27] 安全營運 (Computer Crime and Ethics)
[Day 28] 軟體開發安全 (Secure Software Development Life Cycle)
[Day 29] 軟體開發安全 (Database Security Technique)
[Day 30] 資訊系統安全與 CISSP 的簡單應用 (Review)
| ||||
登入帳號密碼代表遵守學術網路規範 |
文章分類 Labels |
最新文章 Top10 |
中華科技大學數位化學習歷程 - 意見反應 |