This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "Top 10-2017 Details About Risk Factors"

From OWASP
Jump to: navigation, search
Line 83: Line 83:
 
The Top 10 covers a lot of ground, but there are many other risks you should consider and evaluate in your organization. Some of these have appeared in previous versions of the Top 10, and others have not, including new attack techniques that are being identified all the time.  Other important application security risks (in alphabetical order) that you should also consider include:
 
The Top 10 covers a lot of ground, but there are many other risks you should consider and evaluate in your organization. Some of these have appeared in previous versions of the Top 10, and others have not, including new attack techniques that are being identified all the time.  Other important application security risks (in alphabetical order) that you should also consider include:
 
* [[Clickjacking]] ([https://capec.mitre.org/data/definitions/103.html CAPEC-103])
 
* [[Clickjacking]] ([https://capec.mitre.org/data/definitions/103.html CAPEC-103])
 
+
* [https://www.owasp.org/index.php/Application_Denial_of_Service Denial of Service] ([http://cwe.mitre.org/data/definitions/400.html CWE-400]) (Was 2004 Top 10 – [https://www.owasp.org/index.php/A9_2004_Application_Denial_of_Service Entry 2004-A9])
The following text is from 2013 and needs to be updated!!
+
* [https://www.owasp.org/index.php/Deserialization_of_untrusted_data Deserialization of Untrusted Data] ([http://cwe.mitre.org/data/definitions/502.htmlCWE-502]) For defenses, see: [https://www.owasp.org/index.php/Deserialization_Cheat_Sheet OWASP Deserialization Cheat Sheet]
 
+
* [https://www.aspectsecurity.com/uploads/downloads/2011/09/ExpressionLanguageInjection.pdf xpression Language Injection] ([http://cwe.mitre.org/data/definitions/917.html CWE-917])
* [https://www.owasp.org/index.php/Testing_for_Race_Conditions_(OWASP-AT-010) Concurrency Flaws]
+
* [http://projects.weba'psec.org/Information-Leakage Information Leakage] ([https://cwe.mitre.org/data/definitions/209.html CWE-209]) and [https://www.owasp.org/index.php/Top_10_2007-A6 Improper Error Handling] ([https://cwe.mitre.org/data/definitions/388.html CWE-388]) (was part of 2007 Top 10 – [https://www.owasp.org/index.php/Top_10_2007-A6 Entry 2007-A6])
* [https://www.owasp.org/index.php/Application_Denial_of_Service  Denial of Service] (Was 2004 Top 10 – Entry 2004-A9)
+
* [https://seclab.cs.ucsb.edu/media/uploads/papers/jsinclusions.pdf Hotlinking Third Party Content] ([https://cwe.mitre.org/data/definitions/829.htmlCWE-829])
* [https://www.aspectsecurity.com/uploads/downloads/2011/09/ExpressionLanguageInjection.pdf Expression Language Injection] ([http://cwe.mitre.org/data/definitions/917.html CWE-917])
+
* [https://www.owasp.org/index.php/Top_10_2007-A3 Malicious File Execution] ([https://cwe.mitre.org/data/definitions/434.html CWE-434]) ([Was 2007 Top 10 – [https://www.owasp.org/index.php/Top_10_2007-A3 Entry 2007-A3])
* [http://projects.webappsec.org/Information-Leakage Information Leakage] and [https://www.owasp.org/index.php/Top_10_2007-A6 Improper Error Handling] (Was part of 2007 Top 10 – [https://www.owasp.org/index.php/Top_10_2007-A6 Entry 2007-A6])
+
* [http://en.wikipedia.org/wiki/Mass_assignment_vulnerability Mass Assignment] ([http://cwe.mitre.org/data/definitions/915.html CWE-915])
* [http://projects.webappsec.org/Insufficient+Anti-automation  Insufficient Anti-automation] ([http://cwe.mitre.org/data/definitions/799.html CWE-799])
+
* [https://cwe.mitre.org/data/definitions/918.html Server-Side Request Forgery] (SSRF) (CWE-918)
* Insufficient Logging and Accountability (Related to 2007 Top 10 – [https://www.owasp.org/index.php/Top_10_2007-A6  Entry 2007-A6])
+
* [https://www.owasp.org/index.php/Top_10_2013-A10-Unvalidated_Redirects_and_Forwards Unvalidated Redirects and Forwards] ([https://cwe.mitre.org/data/definitions/601.html CWE-601]) (Was 2013 Top 10 – [https://cwe.mitre.org/data/definitions/601.html Entry 2013-A10])
* [https://www.owasp.org/index.php/ApplicationLayerIntrusionDetection  Lack of Intrusion Detection and Response]
+
* [https://www.owasp.org/index.php/Privacy_Violation User Privacy] ([https://cwe.mitre.org/data/definitions/359.htmlCWE-359]])
* [https://www.owasp.org/index.php/Top_10_2007-A3  Malicious File Execution] (Was 2007 Top 10 – [https://www.owasp.org/index.php/Top_10_2007-A3  Entry 2007-A3])
 
* [http://en.wikipedia.org/wiki/Mass_assignment_vulnerability  Mass Assignment] ([http://cwe.mitre.org/data/definitions/915.html CWE-915])
 
* [https://www.owasp.org/index.php/Privacy_Violation User Privacy]
 
  
 
{{Top_10:SubsectionTableEndTemplate}}
 
{{Top_10:SubsectionTableEndTemplate}}

Revision as of 01:41, 22 April 2017

← Note About Risks
2017 Table of Contents

PDF version

 
Top 10 Risk Factor Summary

The following table presents a summary of the 2017 Top 10 Application Security Risks, and the risk factors we have assigned to each risk. These factors were determined based on the available statistics and the experience of the OWASP Top 10 team. To understand these risks for a particular application or organization, you must consider your own specific threat agents and business impacts. Even egregious software weaknesses may not present a serious risk if there are no threat agents in a position to perform the necessary attack or the business impact is negligible for the assets involved.


Risk Threat Agents Attack Vectors Security Weakness
(Prevalence)
Security Weakness
(Detectability)
Technical Impacts Business Impacts
A1-Injection App Specific EASY COMMON AVERAGE SEVERE App Specific
A2-Authentication App Specific AVERAGE COMMON AVERAGE SEVERE App Specific
A3-XSS App Specific AVERAGE VERY WIDESPREAD AVERAGE MODERATE App Specific
A4-Insecure DORApp Specific EASY WIDESPREAD EASY MODERATE App Specific
A5-Misconfig App Specific EASY COMMON EASY MODERATE App Specific
A6-Sens. Data App Specific DIFFICULT UNCOMMON AVERAGE SEVERE App Specific
A7-Function Acc. App Specific EASY COMMON AVERAGE MODERATE App Specific
A8-CSRF App Specific AVERAGE UNCOMMON EASY MODERATE App Specific
A9-Vulnerable Components App Specific AVERAGE COMMON AVERAGE MODERATE App Specific
A10-unval. Redirects App Specific AVERAGE COMMON DIFFICULT MODERATE App Specific


Additional Risks to Consider

The Top 10 covers a lot of ground, but there are many other risks you should consider and evaluate in your organization. Some of these have appeared in previous versions of the Top 10, and others have not, including new attack techniques that are being identified all the time. Other important application security risks (in alphabetical order) that you should also consider include:

← Note About Risks
2017 Table of Contents

PDF version

 

© 2002-2017 OWASP Foundation This document is licensed under the Creative Commons Attribution-ShareAlike 3.0 license. Some rights reserved. CC-by-sa-3 0-88x31.png