OWASP Top Ten 2017 Category A6 - Security Misconfiguration

A category in the Common Weakness Enumeration published by The MITRE Corporation.


Summary

Categories in the Common Weakness Enumeration (CWE) group entries based on some common characteristic or attribute.

Weaknesses in this category are related to the A6 category in the OWASP Top Ten 2017.

Weaknesses

Exposure of Information Through Directory Listing

A directory listing is inappropriately exposed, yielding potentially sensitive information to attackers.

Generation of Error Message Containing Sensitive Information

The product generates an error message that includes sensitive information about its environment, users, or associated data.

Categories

Deprecated or Obsolete

Configuration

Weaknesses in this category are typically introduced during the configuration of the software.

Concepts

Weaknesses in OWASP Top Ten (2017)

CWE nodes in this view (graph) are associated with the OWASP Top Ten, as released in 2017.

See Also

  1. Top 10 2017

Common Weakness Enumeration content on this website is copyright of The MITRE Corporation unless otherwise specified. Use of the Common Weakness Enumeration and the associated references on this website are subject to the Terms of Use as specified by The MITRE Corporation.