CategoryCategory WASC-03 - Integer Overflows - (336)
CategoryCategory WASC-05 - Remote File Inclusion - (338)
CategoryCategory WASC-06 - Format String - (339)
CategoryCategory WASC-07 - Buffer Overflow - (340)
CategoryCategory WASC-08 - Cross-Site Scripting - (341)
CategoryCategory WASC-09 - Cross-Site Request Forgery - (342)
CategoryCategory WASC-10 - Denial of Service - (343)
CategoryCategory WASC-11 - Brute Force - (344)
CategoryCategory WASC-12 - Content Spoofing - (345)
CategoryCategory WASC-18 - Credential/Session Prediction - (351)
CategoryCategory WASC-19 - SQL Injection - (352)
CategoryCategory WASC-23 - XML Injection - (356)
CategoryCategory WASC-24 - HTTP Request Splitting - (357)
CategoryCategory WASC-25 - HTTP Response Splitting - (358)
CategoryCategory WASC-26 - HTTP Request Smuggling - (359)
CategoryCategory WASC-27 - HTTP Response Smuggling - (360)
CategoryCategory WASC-28 - Null Byte Injection - (361)
CategoryCategory WASC-29 - LDAP Injection - (362)
CategoryCategory WASC-30 - Mail Command Injection - (363)
CategoryCategory WASC-31 - OS Commanding - (364)
CategoryCategory WASC-32 - Routing Detour - (365)
CategoryCategory WASC-33 - Path Traversal - (366)
CategoryCategory WASC-34 - Predictable Resource Location - (367)
CategoryCategory WASC-35 - SOAP Array Abuse - (368)
CategoryCategory WASC-36 - SSI Injection - (369)
CategoryCategory WASC-37 - Session Fixation - (370)
CategoryCategory WASC-38 - URL Redirector Abuse - (371)
CategoryCategory WASC-39 - XPath Injection - (372)
CategoryCategory WASC-41 - XML Attribute Blowup - (374)
CategoryCategory WASC-42 - Abuse of Functionality - (375)
CategoryCategory WASC-43 - XML External Entities - (376)
CategoryCategory WASC-44 - XML Entity Expansion - (377)
CategoryCategory WASC-45 - Fingerprinting - (378)
CategoryCategory WASC-46 - XQuery Injection - (379)