SFP Primary Cluster: Authentication

A category in the Common Weakness Enumeration published by The MITRE Corporation.


Summary

Categories in the Common Weakness Enumeration (CWE) group entries based on some common characteristic or attribute.

This category identifies Software Fault Patterns (SFPs) within the Authentication cluster (SFP29, SFP30, SFP31, SFP32, SFP33, SFP34).

Categories

SFP Secondary Cluster: Authentication Bypass

This category identifies Software Fault Patterns (SFPs) within the Authentication Bypass cluster.

SFP Secondary Cluster: Digital Certificate

This category identifies Software Fault Patterns (SFPs) within the Digital Certificate cluster.

SFP Secondary Cluster: Faulty Endpoint Authentication

This category identifies Software Fault Patterns (SFPs) within the Faulty Endpoint Authentication cluster (SFP29).

SFP Secondary Cluster: Hardcoded Sensitive Data

This category identifies Software Fault Patterns (SFPs) within the Hardcoded Sensitive Data cluster (SFP33).

SFP Secondary Cluster: Insecure Authentication Policy

This category identifies Software Fault Patterns (SFPs) within the Insecure Authentication Policy cluster.

SFP Secondary Cluster: Missing Authentication

This category identifies Software Fault Patterns (SFPs) within the Missing Authentication cluster.

SFP Secondary Cluster: Missing Endpoint Authentication

This category identifies Software Fault Patterns (SFPs) within the Missing Endpoint Authentication cluster (SFP30).

SFP Secondary Cluster: Multiple Binds to the Same Port

This category identifies Software Fault Patterns (SFPs) within the Multiple Binds to the Same Port cluster (SFP32).

SFP Secondary Cluster: Unrestricted Authentication

This category identifies Software Fault Patterns (SFPs) within the Unrestricted Authentication cluster (SFP34).

Concepts

Software Fault Pattern (SFP) Clusters

CWE identifiers in this view are associated with clusters of Software Fault Patterns (SFPs).


Common Weakness Enumeration content on this website is copyright of The MITRE Corporation unless otherwise specified. Use of the Common Weakness Enumeration and the associated references on this website are subject to the Terms of Use as specified by The MITRE Corporation.