This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "Category:OWASP Top Ten Project"

From OWASP
Jump to: navigation, search
(more 2017 cleanup)
(added a Link to the French translation)
 
(41 intermediate revisions by 10 users not shown)
Line 5: Line 5:
  
 
== OWASP Top 10 2017 Released==
 
== OWASP Top 10 2017 Released==
The OWASP Top 10 - 2017 will be available for download on <span style="background:yellow;"><b>20  November, 2017</b></span>. We are asking for comments to be submitted on the project's [https://github.com/OWASP/Top10/issues GitHub issues].
+
The [[Media:OWASP_Top_10-2017_(en).pdf.pdf| OWASP Top 10 - 2017]] is now available.  
  
 
==OWASP Top 10 Most Critical Web Application Security Risks==
 
==OWASP Top 10 Most Critical Web Application Security Risks==
Line 17: Line 17:
 
The OWASP Top 10 has been translated to many different languages by numerous volunteers. These translations are available as follows:
 
The OWASP Top 10 has been translated to many different languages by numerous volunteers. These translations are available as follows:
  
 +
* [[Top10#Translation_Efforts_2 | OWASP Top 10 - 2017 translations are currently underway]]
 
* [[Top10#OWASP_Top_10_for_2013 | All versions of the OWASP Top 10 - 2013]]
 
* [[Top10#OWASP_Top_10_for_2013 | All versions of the OWASP Top 10 - 2013]]
 
* [[Top10#OWASP_Top_10_for_2010 | All versions of the OWASP Top 10 - 2010]]
 
* [[Top10#OWASP_Top_10_for_2010 | All versions of the OWASP Top 10 - 2010]]
* [[Top10#Translation_Efforts_2 | Information about the various translation teams]]
 
  
==Licensing==
 
The OWASP Top 10 is free to use. It is licensed under the http://creativecommons.org/licenses/by-sa/3.0/ Creative Commons Attribution-ShareAlike 3.0 license, so you can copy, distribute and transmit the work, and you can adapt it, and use it commercially, but all provided that you attribute the work and if you alter, transform, or build upon this work, you may distribute the resulting work only under the same or similar license to this one.
 
  
 
== Related Projects ==
 
== Related Projects ==
  
 
* [[OWASP_Mobile_Security_Project#Top_Ten_Mobile_Risks | OWASP Mobile Top 10 Risks]]
 
* [[OWASP_Mobile_Security_Project#Top_Ten_Mobile_Risks | OWASP Mobile Top 10 Risks]]
 
* [[OWASP_Top_Ten_Cheat_Sheet | OWASP Top 10 Cheat Sheet]]
 
  
 
* [[OWASP_Proactive_Controls | Top 10 Proactive Controls]]
 
* [[OWASP_Proactive_Controls | Top 10 Proactive Controls]]
Line 39: Line 35:
  
 
Thanks to [https://www.aspectsecurity.com Aspect Security] for sponsoring earlier versions.
 
Thanks to [https://www.aspectsecurity.com Aspect Security] for sponsoring earlier versions.
 +
 +
==Licensing==
 +
The OWASP Top 10 is free to use. It is licensed under the [http://creativecommons.org/licenses/by-sa/4.0/ Creative Commons Attribution-ShareAlike 4.0 license].
  
 
| valign="top"  style="padding-left:25px;width:200px;" |
 
| valign="top"  style="padding-left:25px;width:200px;" |
  
 
== Quick Download ==
 
== Quick Download ==
* [[Media:OWASP_Top_10_2017_GM_(en).pdf | OWASP Top 10 2017 GM - PDF]]
+
* [[Media:OWASP_Top_10-2017_(en).pdf.pdf| OWASP Top 10 - 2017 - PDF]]
* [[Media:OWASP_Top_10_-_2013.pdf | OWASP Top 10 2013 - PDF]]
+
* [[:Category:OWASP Top Ten 2017 Project | OWASP Top 10 - 2017 - wiki]]
* [[Top_10_2013 | OWASP Top 10 2013 - wiki]]
+
* Historic:
* [https://storage.googleapis.com/google-code-archive-downloads/v2/code.google.com/owasptop10/OWASP_Top-10_2013%20-%20Presentation.pptx OWASP Top 10 2013 Presentation (PPTX)].
+
:* [[Media:OWASP_Top_10_-_2013.pdf | OWASP Top 10 2013 - PDF]]
 +
:* [[Top_10_2013 | OWASP Top 10 2013 - wiki]]
 +
:* [https://storage.googleapis.com/google-code-archive-downloads/v2/code.google.com/owasptop10/OWASP_Top-10_2013%20-%20Presentation.pptx OWASP Top 10 2013 Presentation (PPTX)].
 +
 
 +
== Donate to OWASP ==
 +
<div class="center" style="width: auto; margin-left: auto; margin-right: auto;">{{#widget:PayPal Donation
 +
|target=_blank
 +
|budget=Other (Website Donation) }}</div>
  
 
== Get Involved ==
 
== Get Involved ==
Line 60: Line 66:
  
 
* [[User:vanderaj | Andrew van der Stock]]
 
* [[User:vanderaj | Andrew van der Stock]]
* [[User:Brianglas | Brian Glas]]
 
 
* [[User:Neil_Smithline | Neil Smithline]]
 
* [[User:Neil_Smithline | Neil Smithline]]
 
* [[User:T.Gigler | Torsten Gigler]]
 
* [[User:T.Gigler | Torsten Gigler]]
Line 80: Line 85:
 
|}
 
|}
  
= OWASP Top 10 for 2017 Release Candidate 2 =
+
= Translation Efforts =
  
 
<div style="width:100%;height:160px;border:0,margin:0;overflow: hidden;">[[File:OWASP_Project_Header.jpg|link=]]</div>
 
<div style="width:100%;height:160px;border:0,margin:0;overflow: hidden;">[[File:OWASP_Project_Header.jpg|link=]]</div>
  
RC2 is available for download [https://github.com/OWASP/Top10/blob/master/2017/OWASP%20Top%2010%202017%20RC2%20Final.pdf from GitHub].  
+
Efforts are underway in numerous languages to translate the OWASP Top 10 - 2017. If you are interested in helping, please contact the members of the team for the language you are interested in contributing to, or if you don't see your language listed (neither here nor at [https://github.com/OWASP/Top10/issues?utf8=%E2%9C%93&q=is%3Aissue github]), please email [email protected] to let us know that you want to help and we'll form a volunteer group for your language.
 +
We have compiled this [https://github.com/OWASP/Top10/blob/master/2017/translations/README.TRANSLATIONS README.TRANSLATIONS] with some hints to help you with your translation.
  
We have worked extensively to validate the methodology, obtained a great deal of data on over 114,000 apps, and obtained qualitative data via survey by 550 community members on the two new categories – insecure deserialization and insufficient logging and monitoring.  
+
=== 2017 Completed Translations: ===
 +
* <b>Chinese:</b> <u>[[Media:OWASP_Top_10_2017_%E4%B8%AD%E6%96%87%E7%89%88v1.3.pdf|OWASP Top 10-2017 - 中文版(PDF)]]</u><br/>
 +
# 项目组长:[[User:Jie_Wang|王颉]]([email protected]
 +
# 翻译人员:陈亮、王厚奎、王颉、王文君、王晓飞、吴楠、徐瑞祝、夏天泽、杨璐、张剑钟、赵学文(排名不分先后,按姓氏拼音排列)
 +
# 审查人员:Rip、包悦忠、李旭勤、杨天识、张家银(排名不分先后,按姓氏拼音排列)
 +
# 汇编人员:赵学文
  
We strongly urge for any corrections or issues to be made on the project's [https://github.com/OWASP/Top10/issues GitHub issue list].
+
* <b>French:</b> <u>[https://github.com/OWASP/Top10/tree/master/2017/fr OWASP Top 10 2017 in French (Git/Markdown)]</u>
  
Through public transparency, we provide traceability and ensure that all voices are heard during this final month before publication.
+
* <b>German:</b> <u>[[media:OWASP_Top_10-2017_de_V1.0.pdf | OWASP Top 10 2017 in German V1.0 (Pdf)]]</u><br>compiled by Christian Dresen, Alexios Fakos, Louisa Frick, Torsten Gigler, Tobias Glemser, Dr. Frank Gut, Dr. Ingo Hanke, Dr. Thomas Herzog, Dr. Markus Koegel, Sebastian Klipper, Jens Liebau, Ralf Reinhardt, Martin Riedel, Michael Schaefer
  
(We will be reaching out to translators shortly.)
+
* <b>Hebrew:</b> <u>[[Media:OWASP-Top-10-2017-he.pdf| OWASP Top 10-2017 - Hebrew (PDF)]]</u>&nbsp; <u>[[Media:OWASP-Top-10-2017-he.pptx|(PPTX)]]</u><br/>translated by Eyal Estrin (Twitter: @eyalestrin) and Omer Levi Hevroni (Twitter: @omerlh).
  
Andrew van der Stock<br/>
+
* <b>Japanese:</b> <u>[[Media:OWASP_Top_10-2017%28ja%29.pdf|OWASP Top 10-2017 - 日本語版 (PDF)]]</u><br/> translated and reviewed by Akitsugu ITO, Albert Hsieh, Chie TAZAWA, Hideko IGARASHI, Hiroshi TOKUMARU,  Naoto KATSUMI, Riotaro OKADA, Robert DRACEA,  Satoru TAKAHASHI,  Sen UENO,  Shoichi NAKATA,  Takanori NAKANOWATARI ,Takanori ANDO, Tomohiro SANAE.
Brian Glas<br/>
 
Neil Smithline<br/>
 
Torsten Gigler<br/>
 
  
==Historical/Outdated Information - for historical reference only==
+
* <b>Korean:</b> <u>[[Media:OWASP_Top_10-2017-ko.pdf|OWASP Top 10-2017 - 한글 (PDF)]]</u>&nbsp; <u>[[Media:OWASP_Top_10-2017-ko.pptx|(PPTX)]]</u><br/> 번역 프로젝트 관리 및 감수 : 박형근(Hyungkeun Park) / 감수(ㄱㄴㄷ순) : 강용석(YongSeok Kang), 박창렴(Park Changryum), 조민재(Johnny Cho) / 편집 및 감수 : 신상원(Shin Sangwon) / 번역(ㄱㄴㄷ순) : 김영하(Youngha Kim), 박상영(Sangyoung Park), 이민욱(MinWook Lee), 정초아(JUNG CHOAH), 조광렬(CHO KWANG YULL), 최한동(Handong Choi)
The 2017 OWASP Top 10 RC1 has been rejected. A [https://goo.gl/forms/ltbKrdYrp4Qdl7Df2 new survey for security professionals] and a [https://goo.gl/forms/tLgyvK9O74r7wMkt2 reopened data call] are now open. More details can be found on [https://owasp.blogspot.com/2017/08/owasp-top-10-2017-project-update.html this blog post].
 
  
 +
* <b>Portuguese:</b> <u>[[Media:OWASP_Top_10-2017-pt_pt.pdf|OWASP Top 10 2017 - Portuguese (PDF)]]</u>&nbsp;<u>[https://github.com/OWASP/Top10/raw/master/2017/OWASP%20Top%2010-2017-pt_pt.odp (ODP)]</u><br/> translated by Anabela Nogueira, Carlos Serrão, Guillaume Lopes, João Pinto, João Samouco, Kembolle A. Oliveira, Paulo A. Silva, Ricardo Mourato, Rui Silva, Sérgio Domingues, Tiago Reis, Vítor Magano.
  
The release candidate for public comment was published 10 April 2017 and can be [https://github.com/OWASP/Top10/raw/master/2017/drafts/OWASP%20Top%2010%20-%202017%20RC1-English.pdf downloaded here.]. OWASP plans to release the final OWASP Top 10 - 2017 in July or August 2017 after a public comment period ending June 30, 2017.
+
* <b>Russian:</b> <u>[[Media:OWASP Top 10-2017-ru.pdf|OWASP Top 10-2017 - на русском языке (PDF)]]</u><br/> translated and reviewed by JZDLin ([https://github.com/JZDLin @JZDLin]),  Oleksii Skachkov ([https://github.com/hamster4n @hamster4n]), Ivan Kochurkin ([https://github.com/KvanTTT @KvanTTT]) and [[User:Taras_Ivashchenko|Taras Ivashchenko]]
  
Constructive comments on this [https://github.com/OWASP/Top10/raw/master/2017/drafts/OWASP%20Top%2010%20-%202017%20RC1-English.pdf OWASP Top 10 - 2017 Release Candidate] should be forwarded via email to the [https://lists.owasp.org/mailman/listinfo/Owasp-topten OWASP Top 10 Project Email List]. Private comments may be sent to [mailto:vanderaj@owasp.org Andrew van der Stock]. Anonymous comments are welcome. All non-private comments will be catalogued and published at the same time as the final public release. Comments recommending changes to the Top 10 should include a complete suggested list of changes, along with a rationale for each change. All comments should indicate the specific relevant page and section.
+
* <b>Spanish:</b> <u>[[Media:OWASP-Top-10-2017-es.pdf|OWASP Top 10-2017 - Español (PDF)]]</u><br/>
 +
# [[User:Gerardo_Canedo|Gerardo Canedo]](Gerardo.Canedo@owasp.org - [Twitter: @GerardoMCanedo])
 +
# [[User:Cristian_Borghello|Cristian Borghello]](Cristian.Borghello@owasp.org - [Twitter: @seguinfo])
 +
== Historic: ==
  
This release of the OWASP Top 10 marks this project’s fourteenth year of raising awareness of the importance of application security risks. This release follows the 2013 update, whose main change was the addition of 2013-A9 Use of Known Vulnerable Components. We are pleased to see that since the 2013 Top 10 release, a whole ecosystem of both free and commercial tools have emerged to help combat this problem as the use of open source components has continued to rapidly expand across practically every programming language. The data also suggests the use of known vulnerable components is still prevalent, but not as widespread as before. We believe the awareness of this issue the Top 10 - 2013 generated has contributed to both of these changes.
+
=== 2017 Release Candidate Translation Teams: ===
  
We also noticed that since CSRF was introduced to the Top 10 in 2007, it has dropped from a widespread vulnerability to an uncommon one. Many frameworks include automatic CSRF defenses which has significantly contributed to its decline in prevalence, along with much higher awareness with developers that they must protect against such attacks.
+
* Azerbaijanian: Rashad Aliyev ([email protected])
 +
<!--- * Chinese RC1:Rip、包悦忠、顾凌志、王颉、王厚奎、王文君、吴楠、夏天泽、夏玉明、杨天识、袁明坤、张镇(排名不分先后,按姓氏拼音排列) [https://www.owasp.org/images/8/8f/OWASP_Top_10_2017(RC1)中文版(V1.0).pdf OWASP Top10 2017 RC1 - Chinese PDF] --->
 +
* Chinese RC2:Rip、包悦忠、李旭勤、王颉、王厚奎、吴楠、徐瑞祝、夏天泽、张家银、张剑钟、赵学文(排名不分先后,按姓氏拼音排列)  [https://www.owasp.org/images/d/d6/OWASP_Top_10_2017%EF%BC%88RC2%EF%BC%89%E4%B8%AD%E6%96%87%E7%89%88%EF%BC%88%E5%8F%91%E5%B8%83%E7%89%88%EF%BC%89.pdf OWASP Top10 2017 RC2 - Chinese PDF]
 +
* French: Ludovic Petit: [email protected], Sébastien Gioria: [email protected].  
 +
* Others to be listed.
  
For 2017, the OWASP Top 10 Most Critical Web Application Security Risks (in the Release Candidate) are:
+
=== 2013 Completed Translations: ===
  
* A1 Injection
+
* Arabic: [https://www.owasp.org/images/6/6a/OWASP_TOP_10_2013_Arabic.pdf OWASP Top 10 2013 - Arabic PDF]  Translated by: Mohannad Shahat: [email protected], Fahad: @SecurityArk, Abdulellah Alsaheel: [email protected], Khalifa Alshamsi: [email protected] and Sabri(KING SABRI): [email protected], Mohammed Aldossary: [email protected]
* A2 Broken Authentication and Session Management
+
* Chinese 2013:中文版2013 [https://www.owasp.org/images/5/51/OWASP_Top_10_2013-Chinese-V1.2.pdf OWASP Top 10 2013 - Chinese (PDF)]. 项目组长: Rip、王颉, 参与人员: 陈亮、 顾庆林、 胡晓斌、 李建蒙、 王文君、 杨天识、 张在峰
* A3 Cross-Site Scripting (XSS)
+
* Czech 2013: [https://www.owasp.org/images/f/f3/OWASP_Top_10_-_2013_Final_-_Czech_V1.1.pdf OWASP Top 10 2013 - Czech (PDF)] [https://www.owasp.org/images/0/02/OWASP_Top_10_-_2013_Final_-_Czech_V1.1.pptx OWASP Top 10 2013 - Czech (PPTX)] CSIRT.CZ - CZ.NIC, z.s.p.o. (.cz domain registry): Petr Zavodsky: [email protected], Vaclav Klimes, Zuzana Duracinska, Michal Prokop, Edvard Rejthar, Pavel Basta
* A4 Broken Access Control (As it was in 2004)
+
*French 2013: [https://storage.googleapis.com/google-code-archive-downloads/v2/code.google.com/owasptop10/OWASP%20Top%2010%20-%202013%20-%20French.pdf OWASP Top 10 2013 - French PDF] Ludovic Petit: [email protected], Sébastien Gioria: [email protected], Erwan Abgrall: [email protected], Benjamin Avet: [email protected], Jocelyn Aubert: [email protected], Damien Azambour: [email protected], Aline Barthelemy: [email protected], Moulay Abdsamad Belghiti: [email protected], Gregory Blanc: [email protected], Clément Capel: [email protected], Etienne Capgras: [email protected], Julien Cayssol: [email protected], Antonio Fontes: [email protected], Ely de Travieso: [email protected], Nicolas Grégoire: [email protected], Valérie Lasserre: [email protected], Antoine Laureau: [email protected], Guillaume Lopes: [email protected], Gilles Morain: [email protected], Christophe Pekar: [email protected], Olivier Perret: [email protected], Michel Prunet: [email protected], Olivier Revollat: [email protected], Aymeric Tabourin: [email protected]
* A5 Security Misconfiguration
+
* German 2013: [[media:OWASP_Top_10_2013_DE_Version_1_0.pdf | OWASP Top 10 2013 - German PDF]] [email protected] which is Frank Dölitzscher, Torsten Gigler, Tobias Glemser, Dr. Ingo Hanke, Thomas Herzog, [[User:Kai_Jendrian|Kai Jendrian]], [[User:Ralf_Reinhardt|Ralf Reinhardt]], Michael Schäfer
* A6 Sensitive Data Exposure
+
* Hebrew 2013: [[OWASP_Top10_Hebrew|OWASP Top 10 2013 - Hebrew]] [https://www.owasp.org/images/1/1b/OWASP_Top_10_2013-Hebrew.pdf PDF] Translated by: Or Katz, Eyal Estrin, Oran Yitzhak, Dan Peled, Shay Sivan.
* A7 Insufficient Attack Protection (NEW)
+
* Italian 2013: [https://www.owasp.org/images/c/c9/OWASP_Top_10_-_2013_-_Italiano.pdf OWASP Top 10 2013 - Italian PDF] Translated by: Michele Saporito: [email protected], Paolo Perego: [email protected], Matteo Meucci: [email protected], Sara Gallo: [email protected], Alessandro Guido: [email protected], Mirko Guido Spezie: [email protected], Giuseppe Di Cesare: [email protected], Paco Schiaffella: [email protected], Gianluca Grasso: [email protected], Alessio D'Ospina: [email protected], Loredana Mancini: [email protected], Alessio Petracca: [email protected], Giuseppe Trotta: [email protected], Simone Onofri: [email protected], Francesco Cossu: [email protected], Marco Lancini: [email protected], Stefano Zanero: [email protected], Giovanni Schmid: [email protected], Igor Falcomata': [email protected]
* A8 Cross-Site Request Forgery (CSRF)
+
*Japanese 2013: [https://www.owasp.org/images/7/79/OWASP_Top_10_2013_JPN.pdf OWASP Top 10 2013 - Japanese PDF] Translated by: Chia-Lung Hsieh: ryusuke.tw(at)gmail.com, Reviewed by: Hiroshi Tokumaru, Takanori Nakanowatari
* A9 Using Components with Known Vulnerabilities
+
* Korean 2013: [https://www.owasp.org/images/2/2c/OWASP_Top_10_-_2013_Final_-_Korean.pdf OWASP Top 10 2013 - Korean PDF] (이름가나다순) 김병효:[email protected], 김지원:[email protected], 김효근:[email protected], 박정훈:[email protected], 성영모:[email protected], 성윤기:[email protected], 송보영:[email protected], 송창기:[email protected], 유정호:[email protected], 장상민:[email protected], 전영재:[email protected], 정가람:[email protected], 정홍순:[email protected], 조민재:[email protected],허성무:[email protected]
* A10 Underprotected APIs (NEW)
+
*Brazilian Portuguese 2013: [https://storage.googleapis.com/google-code-archive-downloads/v2/code.google.com/owasptop10/OWASP_Top_10_-_2013_Brazilian_Portuguese.pdf OWASP Top 10 2013 - Brazilian Portuguese PDF] Translated by: Carlos Serrão, Marcio Machry, Ícaro Evangelista de Torres, Carlo Marcelo Revoredo da Silva, Luiz Vieira, Suely Ramalho de Mello, Jorge Olímpia, Daniel Quintão, Mauro Risonho de Paula Assumpção, Marcelo Lopes, Caio Dias, Rodrigo Gularte
 +
*Spanish 2013: [https://www.owasp.org/images/5/5f/OWASP_Top_10_-_2013_Final_-_Espa%C3%B1ol.pdf OWASP Top 10 2013 - Spanish PDF] Gerardo Canedo: [email protected], Jorge Correa: [email protected], Fabien Spychiger: [email protected], Alberto Hill: [email protected], Johnatan Stanley: [email protected], Maximiliano Alonzo: [email protected], Mateo Martinez: [email protected], David Montero: [email protected], Rodrigo Martinez: [email protected], Guillermo Skrilec: [email protected], Felipe Zipitria: [email protected], Fabien Spychiger: [email protected], Rafael Gil: [email protected], Christian Lopez: [email protected], jonathan fernandez [email protected], Paola Rodriguez: [email protected], Hector Aguirre: [email protected], Roger Carhuatocto: [email protected], Juan Carlos Calderon: [email protected], Marc Rivero López: [email protected], Carlos Allendes: [email protected], [email protected]: [email protected], Manuel Ramírez: [email protected], Marco Miranda: [email protected], Mauricio D. Papaleo Mayada: [email protected], Felipe Sanchez: [email protected], Juan Manuel Bahamonde: [email protected], Adrià Massanet: [email protected], Jorge Correa: [email protected], Ramiro Pulgar: [email protected], German Alonso Suárez Guerrero: [email protected], Jose A. Guasch: [email protected], Edgar Salazar: [email protected]
 +
*Ukrainian 2013: [https://www.owasp.org/images/e/e3/OWASP_Top_10_-_2013_Final_Ukrainian.pdf OWASP Top 10 2013 - Ukrainian PDF] Kateryna Ovechenko, Yuriy Fedko, Gleb Paharenko, Yevgeniya Maskayeva, Sergiy Shabashkevich, Bohdan Serednytsky
  
== 2017 Update Data Call Data ==
+
=== 2010 Completed Translations: ===
  
DATA CALL RESULTS ARE NOW PUBLIC: The [https://github.com/OWASP/Top10/blob/master/2017/datacall/OWASP%20Top%2010%20-%202017%20Data%20Call-Public%20Release.xlsx?raw=true results of this data call have been made public here] as an Excel spreadsheet with 4 tabs. Three of the tabs have raw data as submitted, organized into three vulnerability data size categories: large, small, and none. A 4th tab includes some basic analysis of the large size submissions. The OWASP Top 10 project thanks all the submitters for their input to the OWASP Top 10 - 2017.
+
*Korean 2010: [https://storage.googleapis.com/google-code-archive-downloads/v2/code.google.com/owasptop10/OWASP%20Top%2010%20-%202010%20Korean.pdf OWASP Top 10 2010 - Korean PDF] Hyungkeun Park, (mirrk1@gmail.com)
 
+
*Spanish 2010: [https://storage.googleapis.com/google-code-archive-downloads/v2/code.google.com/owasptop10/OWASP%20Top%2010%20-%202010%20Spanish.pdf OWASP Top 10 2010 - Spanish PDF] *Daniel Cabezas Molina , Edgar Sanchez, Juan Carlos Calderon, Jose Antonio Guasch, Paulo Coronado, Rodrigo Marcos, Vicente Aguilera
On May 20, 2016, the Top 10 project made a public announcement of the data call for the 2017 update to the OWASP Top 10. Contributors filled out the Google form posted here: [https://docs.google.com/forms/d/1sBMHN5nBicjr5xSo04xkdP5JlCnXFcKFCgEHjwPGuLw/viewform?c=0&w=1&usp=mail_form_link OWASP Top 10 - 2017 Data Call], which had the questions listed below.
+
*French 2010: [https://storage.googleapis.com/google-code-archive-downloads/v2/code.google.com/owasptop10/OWASP%20Top%2010%20-%202010%20French.pdf OWASP Top 10 2010 - French PDF] [email protected], [email protected], antonio.fontes@owasp.org, [email protected], [email protected], [email protected], Guillaume.Huysmans@gemalto.com
 
+
*German: [[media:OWASPTop10_2010_DE_Version_1_0.pdf | OWASP Top 10 2010 - German PDF]] top10@owasp.de which is Frank Dölitzscher, Tobias Glemser, Dr. Ingo Hanke, [[User:Kai_Jendrian|Kai Jendrian]], [[User:Ralf_Reinhardt|Ralf Reinhardt]], Michael Schäfer
Page 1 of 5: Submitter Info
+
*Indonesian: [https://storage.googleapis.com/google-code-archive-downloads/v2/code.google.com/owasptop10/OWASP%20Top%2010%20-%202010%20Indonesian.pdf OWASP Top 10 2010 - Indonesian PDF] Tedi Heriyanto (coordinator), Lathifah Arief, Tri A Sundara, Zaki Akhmad
 
+
*Italian: [https://www.owasp.org/images/f/f9/OWASP_Top_10_-_2010_ITA.pdf OWASP Top 10 2010 - Italian PDF] Simone Onofri, Paolo Perego, Massimo Biagiotti, Edoardo Viscosi, Salvatore Fiorillo, Roberto Battistoni, Loredana Mancini, Michele Nesta, Paco Schiaffella, Lucilla Mancini, Gerardo Di Giacomo, Valentino Squilloni
* Name of Company/Organization *
+
*Japanese: [https://storage.googleapis.com/google-code-archive-downloads/v2/code.google.com/owasptop10/OWASP%20Top%2010%20-%202010%20Japanese-A4.pdf OWASP Top 10 2010 - Japanese PDF] cecil.su@owasp.org, Dr. Masayuki Hisada, Yoshimasa Kawamoto, Ryusuke Sakamoto, Keisuke Seki, Shin Umemoto, Takashi Arima
* Company/Organization Web Site *
+
*Chinese: [https://www.owasp.org/images/a/a9/OWASP_Top_10_2010_Chinese_V1.0_Released.pdf OWASP Top 10 2010 - Chinese PDF] 感谢以下为中文版本做出贡献的翻译人员和审核人员: Rip Torn, 钟卫林, 高雯, 王颉, 于振东
* Point of Contact Name *
+
*Vietnamese: [https://storage.googleapis.com/google-code-archive-downloads/v2/code.google.com/owasptop10/OWASPTop%2010%20-%202010%20Vietnamese.pdf OWASP Top 10 2010 - Vietnamese PDF] Translation lead by Cecil Su - Translation Team: Dang Hoang Vu, Nguyen Ba Tien, Nguyen Tang Hung, Luong Dieu Phuong, Huynh Thien Tam
* Point of Contact E-Mail *
+
*Hebrew: [[OWASP_Top10_Hebrew|OWASP Top 10 Hebrew Project]] -- [https://www.owasp.org/images/c/cd/OWASP_Top_10_Heb.pdf OWASP Top 10 2010 - Hebrew PDF]. Lead by Or Katz, see translation page for list of contributors.
 
 
Page 2 of 5: Background on Applications
 
 
 
* During what year(s) was this data collected? *
 
** 2014
 
** 2015
 
** Both 2014 & 2015
 
*** If the application vulnerability data you are submitting was extracted from a publicly available report, please provide a link to that report (or reports), and the relevant page number(s)
 
 
 
* How many web applications do the submitted results cover? * We consider web apps, web services, and the server side of mobile apps to all be web apps.
 
 
 
* What were the primary programming languages the applications you reviewed written in? Primary being 5% or more of the supplied results - Check all that apply
 
** Java
 
** .NET
 
** Python
 
** PHP
 
** Ruby
 
** Grails
 
** Play
 
** Node.js
 
** Other:
 
 
 
* Please supply the exact percentage of applications per language checked off above:
 
 
 
* What were the primary industries these applications supported? Primary being 5% or more of the supplied results - Check all that apply
 
** Financial
 
** Healthcare
 
** eCommerce
 
** Internet/Social Media
 
** Airline
 
** Energy
 
** Entertainment (Games/Music/Movies)
 
** Government
 
** Other:
 
 
 
* Where in the world were the application owners primarily? Again - select those where 5% or more of your results came from
 
** North America
 
** Europe
 
** AsiaPac
 
** South America
 
** Middle East
 
** Africa
 
** Other:
 
 
 
Page 3 of 5: Assessment Team and Detection Approach
 
 
 
* What type of team did the bulk of this work? *
 
** Internal Assessment Team(s)
 
** Consulting Organization
 
** Product Vendor/Service Provider (e.g., SaaS)
 
** Other:
 
 
 
*What type of analysis tools do they use? * Check all that apply.
 
** Free/Open Source Static Application Security Testing (SAST) Tools
 
** Free/Open Source Dynamic Application Security Testing (DAST) Tools
 
** Free/Open Source Interactive Application Security Testing (IAST) Tools
 
** Commercial Static Application Security Testing (SAST) Tools
 
** Commercial Dynamic Application Security Testing (DAST) Tools
 
** Commercial Interactive Application Security Testing (IAST) Tools
 
** Commercial DAST/IAST Hybrid Analysis Tools
 
** Other:
 
 
 
* Which analysis tools do you frequently use? This includes both free, commercial, and custom (in house) tools - List tools by name
 
 
 
* What is your primary assessment methodology? * Primary being the majority of your assessments follow this approach
 
** Raw (untriaged) output of automated analysis tool results using default rules
 
** Automated analysis tool results - with manual false positive analysis/elimination
 
** Output from manually tailored automated analysis tool(s)
 
** Output from manually tailored automated analysis tool(s) - with manual false positive analysis/elimination
 
** Manual expert penetration testing (Expected to be tool assisted w/ free DAST tool(s))
 
** Manual expert penetration testing with commercial DAST tool(s)
 
** Manual expert code review (Using IDE and other free code review aids)
 
** Manual expert code review with commercial SAST tool(s)
 
** Combined manual expert code review and penetration testing with only free tools
 
** Combined manual expert code review and penetration testing with only commercial tools
 
** Other:
 
 
 
Page 4 of 5: Application Vulnerability Data
 
 
 
Each question asks the number of vulnerabilities found for a particular type of vulnerability. At the end, is one catch all text question where you can add other types of vulnerabilities and their counts. If you prefer, just send your vulnerability data in a spreadsheet to brian.glas@owasp.org with these columns: CATEGORY NAME, CWE #, COUNT after you submit the rest of your input via this data call. ideally it would come from the email address you specified in the Point of Contact E-Mail question on Page 1 so its easy to correlate the two.
 
 
 
* Number of SQL Injection Vulnerabilities Found (CWE-89)?
 
* Number of Hibernate Injection Vulnerabilities Found (CW-564)?
 
* Number of Command Injection Vulnerabilities Found (CWE-77)?
 
* Number of Authentication Vulnerabilities Found (CWE-287)?
 
* Number of Session Fixation Vulnerabilities Found (CWE-384)?
 
* Number of Cross-Site Scripting (XSS) Vulnerabilities Found (CWE-79)?
 
* Number of DOM-Based XSS Vulnerabilities Found (No CWE)?
 
* Number of Insecure Direct Object Reference Vulnerabilities Found (CWE-639)?
 
* Number of Path Traversal Vulnerabilities Found (CWE-22)?
 
* Number of Missing Authorization Vulnerabilities Found (CWE-285)?
 
* Number of Security Misconfiguration Vulnerabilities Found (CWE-2)?
 
* Number of Cleartext Transmission of Sensitive Information Vulnerabilities Found (CWE-319)?
 
* Number of Cleartext Storage of Sensitive Information Vulnerabilities Found (CWE-312)?
 
* Number of Weak Encryption Vulnerabilities Found (CWE-326)?
 
* Number of Cryptographic Vulnerabilities Found (CWEs-310/326/327/etc)?
 
** You can report them all lumped together in 310 or in their individual categories. However you want.
 
* Number of Improper (Function Level) Access Control Vulnerabilities Found (CWE-285)?
 
* Number of Cross-Site Request Forgery (CSRF) Vulnerabilities Found (CWE-352)?
 
* Number of Use of Known Libraries Found (No CWE)?
 
* Number of Unchecked Redirect Vulnerabilities Found (CWE-601)?
 
* Number of Unvalidated Forward Vulnerabilities Found (No CWE)?
 
* Number of Clickjacking Vulnerabilities Found (No CWE)?
 
* Number of XML eXternal Entity Injection (XXE) Vulnerabilities Found (CWE-611)?
 
* Number of Server-Side Request Forgery (SSRF) Vulnerabilities Found (CWE-918)?
 
* Number of Denial of Service (DOS) Vulnerabilities Found (CWE-400)?
 
* Number of Expression Language Injection Vulnerabilities Found (CWE-917)?
 
* Number of Error Handling Vulnerabilities Found (CWE-388)?
 
* Number of Information Leakage/Disclosure Vulnerabilities Found (CWE-200)?
 
* Number of Insufficient Anti-automation Vulnerabilities Found (CWE-799)?
 
* Number of Insufficient Security Logging Vulnerabilities Found (CWE-778)?
 
* Number of Insufficient Intrusion Detection and Response Vulnerabilities Found (No CWE)?
 
* Number of Mass Assignment Vulnerabilities Found (CWE-915)?
 
* What other vulnerabilities did you find?
 
** Please provide in this format: CATEGORY NAME, CWE #, COUNT (one line per category). Say "No CWE" if there isn't a CWE # for that category. If you plan to send all your vulnerability data in via an email, please state so here so we know to expect it.
 
 
 
Page 5 of 5: Suggestions for the next OWASP Top 10
 
 
 
What do you think we should change?
 
 
 
* Vulnerability types you think should be added to the T10? Because they are an unappreciated risk, widespread, becoming more prevalent, a new type of vulnerability, etc.
 
* Vulnerability types you think should be removed from the T10?
 
* Suggested changes to the Top 10 Document/Wiki?
 
* Suggestions on how to improve this call for data?
 
 
 
== Project Sponsors ==
 
 
 
The OWASP Top 10 - 2017 project is sponsored by
 
 
 
{{MemberLinks|link=https://www.autodesk.com|logo=Autodesk-logo.png}}
 
 
 
Thanks to [https://www.aspectsecurity.com Aspect Security] for sponsoring earlier versions.
 
  
 
= OWASP Top 10 for 2013 =
 
= OWASP Top 10 for 2013 =
Line 421: Line 306:
 
*[https://www.owasp.org/index.php/Category:OWASP_Top_Ten_Project#tab=Project_Details OWASP Top 10 2007 - PDF Translations are here]  
 
*[https://www.owasp.org/index.php/Category:OWASP_Top_Ten_Project#tab=Project_Details OWASP Top 10 2007 - PDF Translations are here]  
 
*[[Top 10 2004|OWASP Top 10 2004 - wiki]]
 
*[[Top 10 2004|OWASP Top 10 2004 - wiki]]
 
= Translation Efforts =
 
 
<div style="width:100%;height:160px;border:0,margin:0;overflow: hidden;">[[File:OWASP_Project_Header.jpg|link=]]</div>
 
 
The 2017 RC1 has been rejected. There will be an RC2 coming out shortly. As RC2 may have significant changes from RC1, we suggest that you wait for RC2 before continuing your translation efforts.
 
 
If you are interested in helping, please contact the members of the team for the language you are interested in contributing to, or if you don't see your language listed, please email [email protected] to let us know that you want to help and we'll form a volunteer group for your language.
 
 
Here is the original source document for the [https://github.com/OWASP/Top10/raw/master/2017/drafts/OWASP%20Top%2010%20-%202017%20RC1-English.pptx OWASP Top 10 - 2017 '''Release Candidate''' which is in PowerPoint]. 
 
 
2017 Release Candidate Translation Teams:
 
 
* French: Ludovic Petit: [email protected], Sébastien Gioria: [email protected].
 
* Chinese: 王颉、包悦忠、Rip、顾凌志、王厚奎、王文君、吴楠、夏天泽、夏玉明、杨天识、袁明坤、张镇(排名不分先后,按姓氏拼音排列)  [https://www.owasp.org/images/8/8f/OWASP_Top_10_2017(RC1)中文版(V1.0).pdf OWASP Top10 2017 RC1 - Chinese PDF]
 
* Azerbaijanian: Rashad Aliyev ([email protected])
 
* Others to be listed.
 
 
2013 Completed Translations:
 
 
* Arabic: [https://www.owasp.org/images/6/6a/OWASP_TOP_10_2013_Arabic.pdf OWASP Top 10 2013 - Arabic PDF]  Translated by: Mohannad Shahat: [email protected], Fahad: @SecurityArk, Abdulellah Alsaheel: [email protected], Khalifa Alshamsi: [email protected] and Sabri(KING SABRI): [email protected], Mohammed Aldossary: [email protected]
 
* Chinese 2013:中文版2013 [https://www.owasp.org/images/5/51/OWASP_Top_10_2013-Chinese-V1.2.pdf OWASP Top 10 2013 - Chinese (PDF)]. 项目组长: Rip 王颉, 参与人员: 陈亮、 顾庆林、 胡晓斌、 李建蒙、 王文君、 杨天识、 张在峰
 
* Czech 2013: [https://www.owasp.org/images/f/f3/OWASP_Top_10_-_2013_Final_-_Czech_V1.1.pdf OWASP Top 10 2013 - Czech (PDF)] [https://www.owasp.org/images/0/02/OWASP_Top_10_-_2013_Final_-_Czech_V1.1.pptx OWASP Top 10 2013 - Czech (PPTX)] CSIRT.CZ - CZ.NIC, z.s.p.o. (.cz domain registry): Petr Zavodsky: [email protected], Vaclav Klimes, Zuzana Duracinska, Michal Prokop, Edvard Rejthar, Pavel Basta
 
*French 2013: [https://storage.googleapis.com/google-code-archive-downloads/v2/code.google.com/owasptop10/OWASP%20Top%2010%20-%202013%20-%20French.pdf OWASP Top 10 2013 - French PDF] Ludovic Petit: [email protected], Sébastien Gioria: [email protected], Erwan Abgrall: [email protected], Benjamin Avet: [email protected], Jocelyn Aubert: [email protected], Damien Azambour: [email protected], Aline Barthelemy: [email protected], Moulay Abdsamad Belghiti: [email protected], Gregory Blanc: [email protected], Clément Capel: [email protected], Etienne Capgras: [email protected], Julien Cayssol: [email protected], Antonio Fontes: [email protected], Ely de Travieso: [email protected], Nicolas Grégoire: [email protected], Valérie Lasserre: [email protected], Antoine Laureau: [email protected], Guillaume Lopes: [email protected], Gilles Morain: [email protected], Christophe Pekar: [email protected], Olivier Perret: [email protected], Michel Prunet: [email protected], Olivier Revollat: [email protected], Aymeric Tabourin: [email protected]
 
* German 2013: [[media:OWASP_Top_10_2013_DE_Version_1_0.pdf | OWASP Top 10 2013 - German PDF]] [email protected] which is Frank Dölitzscher, Torsten Gigler, Tobias Glemser, Dr. Ingo Hanke, Thomas Herzog, [[User:Kai_Jendrian|Kai Jendrian]], [[User:Ralf_Reinhardt|Ralf Reinhardt]], Michael Schäfer
 
* Hebrew 2013: [[OWASP_Top10_Hebrew|OWASP Top 10 2013 - Hebrew]] [https://www.owasp.org/images/1/1b/OWASP_Top_10_2013-Hebrew.pdf PDF] Translated by: Or Katz, Eyal Estrin, Oran Yitzhak, Dan Peled, Shay Sivan.
 
* Italian 2013: [https://www.owasp.org/images/c/c9/OWASP_Top_10_-_2013_-_Italiano.pdf OWASP Top 10 2013 - Italian PDF] Translated by: Michele Saporito: [email protected], Paolo Perego: [email protected], Matteo Meucci: [email protected], Sara Gallo: [email protected], Alessandro Guido: [email protected], Mirko Guido Spezie: [email protected], Giuseppe Di Cesare: [email protected], Paco Schiaffella: [email protected], Gianluca Grasso: [email protected], Alessio D'Ospina: [email protected], Loredana Mancini: [email protected], Alessio Petracca: [email protected], Giuseppe Trotta: [email protected], Simone Onofri: [email protected], Francesco Cossu: [email protected], Marco Lancini: [email protected], Stefano Zanero: [email protected], Giovanni Schmid: [email protected], Igor Falcomata': [email protected]
 
*Japanese 2013: [https://www.owasp.org/images/7/79/OWASP_Top_10_2013_JPN.pdf OWASP Top 10 2013 - Japanese PDF] Translated by: Chia-Lung Hsieh: ryusuke.tw(at)gmail.com, Reviewed by: Hiroshi Tokumaru, Takanori Nakanowatari
 
* Korean 2013: [https://www.owasp.org/images/2/2c/OWASP_Top_10_-_2013_Final_-_Korean.pdf OWASP Top 10 2013 - Korean PDF] (이름가나다순) 김병효:[email protected], 김지원:[email protected], 김효근:[email protected], 박정훈:[email protected], 성영모:[email protected], 성윤기:[email protected], 송보영:[email protected], 송창기:[email protected], 유정호:[email protected], 장상민:[email protected], 전영재:[email protected], 정가람:[email protected], 정홍순:[email protected], 조민재:[email protected],허성무:[email protected]
 
*Brazilian Portuguese 2013: [https://storage.googleapis.com/google-code-archive-downloads/v2/code.google.com/owasptop10/OWASP_Top_10_-_2013_Brazilian_Portuguese.pdf OWASP Top 10 2013 - Brazilian Portuguese PDF] Translated by: Carlos Serrão, Marcio Machry, Ícaro Evangelista de Torres, Carlo Marcelo Revoredo da Silva, Luiz Vieira, Suely Ramalho de Mello, Jorge Olímpia, Daniel Quintão, Mauro Risonho de Paula Assumpção, Marcelo Lopes, Caio Dias, Rodrigo Gularte
 
*Spanish 2013: [https://www.owasp.org/images/5/5f/OWASP_Top_10_-_2013_Final_-_Espa%C3%B1ol.pdf OWASP Top 10 2013 - Spanish PDF] Gerardo Canedo: [email protected], Jorge Correa: [email protected], Fabien Spychiger: [email protected], Alberto Hill: [email protected], Johnatan Stanley: [email protected], Maximiliano Alonzo: [email protected], Mateo Martinez: [email protected], David Montero: [email protected], Rodrigo Martinez: [email protected], Guillermo Skrilec: [email protected], Felipe Zipitria: [email protected], Fabien Spychiger: [email protected], Rafael Gil: [email protected], Christian Lopez: [email protected], jonathan fernandez [email protected], Paola Rodriguez: [email protected], Hector Aguirre: [email protected], Roger Carhuatocto: [email protected], Juan Carlos Calderon: [email protected], Marc Rivero López: [email protected], Carlos Allendes: [email protected], [email protected]: [email protected], Manuel Ramírez: [email protected], Marco Miranda: [email protected], Mauricio D. Papaleo Mayada: [email protected], Felipe Sanchez: [email protected], Juan Manuel Bahamonde: [email protected], Adrià Massanet: [email protected], Jorge Correa: [email protected], Ramiro Pulgar: [email protected], German Alonso Suárez Guerrero: [email protected], Jose A. Guasch: [email protected], Edgar Salazar: [email protected]
 
*Ukrainian 2013: [https://www.owasp.org/images/e/e3/OWASP_Top_10_-_2013_Final_Ukrainian.pdf OWASP Top 10 2013 - Ukrainian PDF] Kateryna Ovechenko, Yuriy Fedko, Gleb Paharenko, Yevgeniya Maskayeva, Sergiy Shabashkevich, Bohdan Serednytsky
 
 
2010 Completed Translations:
 
 
*Korean 2010: [https://storage.googleapis.com/google-code-archive-downloads/v2/code.google.com/owasptop10/OWASP%20Top%2010%20-%202010%20Korean.pdf OWASP Top 10 2010 - Korean PDF] Hyungkeun Park, ([email protected])
 
*Spanish 2010: [https://storage.googleapis.com/google-code-archive-downloads/v2/code.google.com/owasptop10/OWASP%20Top%2010%20-%202010%20Spanish.pdf OWASP Top 10 2010 - Spanish PDF] *Daniel Cabezas Molina , Edgar Sanchez, Juan Carlos Calderon, Jose Antonio Guasch, Paulo Coronado, Rodrigo Marcos, Vicente Aguilera
 
*French 2010: [https://storage.googleapis.com/google-code-archive-downloads/v2/code.google.com/owasptop10/OWASP%20Top%2010%20-%202010%20French.pdf OWASP Top 10 2010 - French PDF] [email protected], [email protected], [email protected], [email protected], [email protected], [email protected], [email protected]
 
*German: [[media:OWASPTop10_2010_DE_Version_1_0.pdf | OWASP Top 10 2010 - German PDF]] [email protected] which is Frank Dölitzscher, Tobias Glemser, Dr. Ingo Hanke, [[User:Kai_Jendrian|Kai Jendrian]], [[User:Ralf_Reinhardt|Ralf Reinhardt]], Michael Schäfer
 
*Indonesian: [https://storage.googleapis.com/google-code-archive-downloads/v2/code.google.com/owasptop10/OWASP%20Top%2010%20-%202010%20Indonesian.pdf OWASP Top 10 2010 - Indonesian PDF] Tedi Heriyanto (coordinator), Lathifah Arief, Tri A Sundara, Zaki Akhmad
 
*Italian: [https://www.owasp.org/images/f/f9/OWASP_Top_10_-_2010_ITA.pdf OWASP Top 10 2010 - Italian PDF] Simone Onofri, Paolo Perego, Massimo Biagiotti, Edoardo Viscosi, Salvatore Fiorillo, Roberto Battistoni, Loredana Mancini, Michele Nesta, Paco Schiaffella, Lucilla Mancini, Gerardo Di Giacomo, Valentino Squilloni
 
*Japanese: [https://storage.googleapis.com/google-code-archive-downloads/v2/code.google.com/owasptop10/OWASP%20Top%2010%20-%202010%20Japanese-A4.pdf OWASP Top 10 2010 - Japanese PDF] [email protected], Dr. Masayuki Hisada, Yoshimasa Kawamoto, Ryusuke Sakamoto, Keisuke Seki, Shin Umemoto, Takashi Arima
 
*Chinese: [https://www.owasp.org/images/a/a9/OWASP_Top_10_2010_Chinese_V1.0_Released.pdf OWASP Top 10 2010 - Chinese PDF] 感谢以下为中文版本做出贡献的翻译人员和审核人员: Rip Torn, 钟卫林, 高雯, 王颉, 于振东
 
*Vietnamese: [https://storage.googleapis.com/google-code-archive-downloads/v2/code.google.com/owasptop10/OWASPTop%2010%20-%202010%20Vietnamese.pdf OWASP Top 10 2010 - Vietnamese PDF] Translation lead by Cecil Su - Translation Team: Dang Hoang Vu, Nguyen Ba Tien, Nguyen Tang Hung, Luong Dieu Phuong, Huynh Thien Tam
 
*Hebrew: [[OWASP_Top10_Hebrew|OWASP Top 10 Hebrew Project]] -- [https://www.owasp.org/images/c/cd/OWASP_Top_10_Heb.pdf OWASP Top 10 2010 - Hebrew PDF]. Lead by Or Katz, see translation page for list of contributors.
 
  
 
= Project Details =
 
= Project Details =

Latest revision as of 12:45, 2 June 2019

Flagship big.jpg

OWASP Top 10 2017 Released

The OWASP Top 10 - 2017 is now available.

OWASP Top 10 Most Critical Web Application Security Risks

The OWASP Top 10 is a powerful awareness document for web application security. It represents a broad consensus about the most critical security risks to web applications. Project members include a variety of security experts from around the world who have shared their expertise to produce this list.

We urge all companies to adopt this awareness document within their organization and start the process of ensuring that their web applications minimize these risks. Adopting the OWASP Top 10 is perhaps the most effective first step towards changing the software development culture within your organization into one that produces secure code.

Translation Efforts

The OWASP Top 10 has been translated to many different languages by numerous volunteers. These translations are available as follows:


Related Projects

Project Sponsors

The OWASP Top 10 - 2017 project is sponsored by

Autodesk-logo.png       

Thanks to Aspect Security for sponsoring earlier versions.

Licensing

The OWASP Top 10 is free to use. It is licensed under the Creative Commons Attribution-ShareAlike 4.0 license.

Quick Download

Get Involved

News and Events

  • [20 Oct 2017] OWASP Top 10 2017 - RC2 Published
  • [20 May 2016] OWASP Top 10 - 2017 Data Call Announced
  • [12 Jun 2013] OWASP Top 10 - 2013 Final Released

Project Leaders

Classifications

Owasp-flagship-trans-85.png Owasp-builders-small.png
Owasp-defenders-small.png
Cc-button-y-sa-small.png
Project Type Files DOC.jpg
OWASP Project Header.jpg

Efforts are underway in numerous languages to translate the OWASP Top 10 - 2017. If you are interested in helping, please contact the members of the team for the language you are interested in contributing to, or if you don't see your language listed (neither here nor at github), please email [email protected] to let us know that you want to help and we'll form a volunteer group for your language. We have compiled this README.TRANSLATIONS with some hints to help you with your translation.

2017 Completed Translations:

  1. 项目组长:王颉[email protected]
  2. 翻译人员:陈亮、王厚奎、王颉、王文君、王晓飞、吴楠、徐瑞祝、夏天泽、杨璐、张剑钟、赵学文(排名不分先后,按姓氏拼音排列)
  3. 审查人员:Rip、包悦忠、李旭勤、杨天识、张家银(排名不分先后,按姓氏拼音排列)
  4. 汇编人员:赵学文
  • German: OWASP Top 10 2017 in German V1.0 (Pdf)
    compiled by Christian Dresen, Alexios Fakos, Louisa Frick, Torsten Gigler, Tobias Glemser, Dr. Frank Gut, Dr. Ingo Hanke, Dr. Thomas Herzog, Dr. Markus Koegel, Sebastian Klipper, Jens Liebau, Ralf Reinhardt, Martin Riedel, Michael Schaefer
  • Japanese: OWASP Top 10-2017 - 日本語版 (PDF)
    translated and reviewed by Akitsugu ITO, Albert Hsieh, Chie TAZAWA, Hideko IGARASHI, Hiroshi TOKUMARU, Naoto KATSUMI, Riotaro OKADA, Robert DRACEA, Satoru TAKAHASHI, Sen UENO, Shoichi NAKATA, Takanori NAKANOWATARI ,Takanori ANDO, Tomohiro SANAE.
  • Korean: OWASP Top 10-2017 - 한글 (PDF)  (PPTX)
    번역 프로젝트 관리 및 감수 : 박형근(Hyungkeun Park) / 감수(ㄱㄴㄷ순) : 강용석(YongSeok Kang), 박창렴(Park Changryum), 조민재(Johnny Cho) / 편집 및 감수 : 신상원(Shin Sangwon) / 번역(ㄱㄴㄷ순) : 김영하(Youngha Kim), 박상영(Sangyoung Park), 이민욱(MinWook Lee), 정초아(JUNG CHOAH), 조광렬(CHO KWANG YULL), 최한동(Handong Choi)
  • Portuguese: OWASP Top 10 2017 - Portuguese (PDF) (ODP)
    translated by Anabela Nogueira, Carlos Serrão, Guillaume Lopes, João Pinto, João Samouco, Kembolle A. Oliveira, Paulo A. Silva, Ricardo Mourato, Rui Silva, Sérgio Domingues, Tiago Reis, Vítor Magano.
  1. Gerardo Canedo[email protected] - [Twitter: @GerardoMCanedo])
  2. Cristian Borghello[email protected] - [Twitter: @seguinfo])

Historic:

2017 Release Candidate Translation Teams:

2013 Completed Translations:

2010 Completed Translations:

OWASP Project Header.jpg

On June 12, 2013 the OWASP Top 10 for 2013 was officially released. This version was updated based on numerous comments received during the comment period after the release candidate was released in Feb. 2013.

For 2013, the OWASP Top 10 Most Critical Web Application Security Risks are:

If you are interested, the methodology for how the Top 10 is produced is now documented here: OWASP Top 10 Development Methodology

Please help us make sure every developer in the ENTIRE WORLD knows about the OWASP Top 10 by helping to spread the word!!!

As you help us spread the word, please emphasize:

  • OWASP is reaching out to developers, not just the application security community
  • The Top 10 is about managing risk, not just avoiding vulnerabilities
  • To manage these risks, organizations need an application risk management program, not just awareness training, app testing, and remediation

We need to encourage organizations to get off the penetrate and patch mentality. As Jeff Williams said in his 2009 OWASP AppSec DC Keynote: “we’ll never hack our way secure – it’s going to take a culture change” for organizations to properly address application security.

Introduction

The OWASP Top 10 is a powerful awareness document for web application security. It represents a broad consensus about the most critical security risks to web applications. Project members include a variety of security experts from around the world who have shared their expertise to produce this list. Versions of the 2007 and 2010 version were translated into English, French, Spanish, Japanese, Korean and Turkish and other languages. The 2013 version was translated into even more languages.

We urge all companies to adopt this awareness document within their organization and start the process of ensuring that their web applications minimize these risks. Adopting the OWASP Top 10 is perhaps the most effective first step towards changing the software development culture within your organization into one that produces secure code.

Changes between 2010 and 2013 Editions

The OWASP Top 10 - 2013 includes the following changes as compared to the 2010 edition:

  • A1 Injection
  • A2 Broken Authentication and Session Management (was formerly 2010-A3)
  • A3 Cross-Site Scripting (XSS) (was formerly 2010-A2)
  • A4 Insecure Direct Object References
  • A5 Security Misconfiguration (was formerly 2010-A6)
  • A6 Sensitive Data Exposure (2010-A7 Insecure Cryptographic Storage and 2010-A9 Insufficient Transport Layer Protection were merged to form 2013-A6)
  • A7 Missing Function Level Access Control (renamed/broadened from 2010-A8 Failure to Restrict URL Access)
  • A8 Cross-Site Request Forgery (CSRF) (was formerly 2010-A5)
  • A9 Using Components with Known Vulnerabilities (new but was part of 2010-A6 – Security Misconfiguration)
  • A10 Unvalidated Redirects and Forwards

Other 2013 Top 10 Docs

OWASP Web Top 10 for 2013.png

Feedback

Please let us know how your organization is using the OWASP Top 10. Include your name, organization's name, and brief description of how you use the list. Thanks for supporting OWASP!

We hope you find the information in the OWASP Top 10 useful. Please contribute back to the project by sending your comments, questions, and suggestions to [email protected]. Thanks!

To join the OWASP Top 10 mailing list or view the archives, please visit the subscription page.

Project Sponsors

The OWASP Top 10 project is sponsored by Aspect_logo_owasp.jpg       


OWASP Project Header.jpg

On April 19, 2010 the final version of the OWASP Top 10 for 2010 was released, and here is the associated press release. This version was updated based on numerous comments received during the comment period after the release candidate was released in Nov. 2009.

For 2010, the OWASP Top 10 Most Critical Web Application Security Risks are:

Introduction

The OWASP Top 10 is a powerful awareness document for web application security. It represents a broad consensus about the most critical security risks to web applications. Project members include a variety of security experts from around the world who have shared their expertise to produce this list. Versions of the 2007 were translated into English, French, Spanish, Japanese, Korean and Turkish and other languages and the 2010 version was translated into even more languages. See below for all the translated versions.

2010 Versions

2010 Edition:

2010 Translations:

2010 Release Candidate:

Previous versions:

OWASP Project Header.jpg
PROJECT INFO
What does this OWASP project offer you?
RELEASE(S) INFO
What does this OWASP project release offer you?
what is this project?
OWASP Top Ten Project

Purpose: The OWASP Top Ten provides a powerful awareness document for web application security. The OWASP Top Ten represents a broad consensus about what the most critical web application security flaws are.

License: Creative Commons Attribution Share Alike 3.0

who is working on this project?
Project Leader:

Project Maintainer:

Project Contributor(s):

how can you learn more?
Project Pamphlet: N/A

3x slide Project Presentation: N/A

Mailing list: Subscribe or read the archives

Project Roadmap: N/A

Main links:

Project Health: Greenlight.pngGreenlight.pngGreenlight.png Level 3 Project (Provisional)
To be reviewed under Assessment Criteria v2.0

Key Contacts
  • Contact Andrew van der Stock @ to contribute, review or sponsor this project
  • Contact the GPC to report a problem or concern about this project or to update information.
current release
OWASP Top 10 - 2017 RC1 - April 2017 - (download)

Release Leader: Andrew van der Stock @

Release details: N/A :

Rating: Greenlight.png Alpha Release
To be reviewed under Assessment Criteria v2.0

last reviewed release
OWASP Top 10 - 2013 - June 2013 - (download)


Release Leader: Wichers @

Release details: N/A

Rating: Greenlight.pngGreenlight.pngGreenlight.png Stable Release
To be reviewed under Assessment Criteria v2.0

other releases
  • OWASP Top 10 2010 - 2010 - (download)
  • OWASP Top 10 2007 - 2007 - (download)
  • OWASP Top 10 2004 - 2004 - (download)
  • OWASP Top 10 2003 - 2003 - (no download available)
OWASP Project Header.jpg

Warning: these articles have not been rated for accuracy by OWASP. Product companies should be extremely careful about claiming to "cover" or "ensure compliance" with the OWASP Top 10. The current state-of-the-art for automated detection (scanners and static analysis) and prevention (WAF) is nowhere near sufficient to claim adequate coverage of the issues in the Top 10. Nevertheless, using the Top 10 as a simple way to communicate security to end users is effective.

Microsoft
as a way to measure the coverage of their SDL and improve security
PCI Council
as part of the Payment Card Industry Data Security Standard (PCI DSS)
Microsoft
to show how "T10 threats are handled by the security design and test procedures of Microsoft"
OWASP
OWASP Top 10 Mapped to the Web Hacking Incident Database
OWASP
OWASP Mobile Top 10 Risks
OWASP
OWASP Top 10 Cheat Sheet

Subcategories

This category has the following 2 subcategories, out of 2 total.

O

Pages in category "OWASP Top Ten Project"

The following 107 pages are in this category, out of 107 total.

T

Media in category "OWASP Top Ten Project"

The following 2 files are in this category, out of 2 total.