CQE-9115: Security

 
Security
[an error occurred while processing this directive] Definition in a New Window Definition in a New Window
Quality Characteristic ID: 9115 Maturity: Preliminary
+ Description

Description Summary

A Quality_Characteristic describing safeguarding sensitive data from unintended actors.
+ Relationships
NatureTypeIDNameView(s) this relationship pertains to
View
ChildOf
Ch
Characteristic
9091Functionality
Default Graph (primary)9001
ParentOf
Is
Issue
22Path Traversal Improper Input Neutralization
Default Graph (primary)9001
ParentOf
Is
Issue
78OS Command Injection Improper Input Neutralization
Default Graph (primary)9001
ParentOf
Is
Issue
79Cross-site Scripting Improper Input Neutralization
Default Graph (primary)9001
ParentOf
Is
Issue
89SQL Injection Improper Input Neutralization
Default Graph (primary)9001
ParentOf
Is
Issue
99Name or Reference Resolution Improper Input Neutralization
Default Graph (primary)9001
ParentOf
Is
Issue
120Buffer Copy without Checking Size of Input
Default Graph (primary)9001
ParentOf
Is
Issue
129Array Index Improper Input Neutralization
Default Graph (primary)9001
ParentOf
Is
Issue
134Format String Improper Input Neutralization
Default Graph (primary)9001
ParentOf
Is
Issue
252Unchecked Return Parameter Value of Invokable Control Element with Read, Write, and Manage Access to Platform or Data Resource
Default Graph (primary)9001
ParentOf
Is
Issue
327Broken or Risky Cryptographic Algorithm Usage
Default Graph (primary)9001
ParentOf
Is
Issue
396Declaration of Catch for Generic Exception
Default Graph (primary)9001
ParentOf
Is
Issue
397Declaration of Throws for Generic Exception
Default Graph (primary)9001
ParentOf
Is
Issue
434File Upload Improper Input Neutralization
Default Graph (primary)9001
ParentOf
Is
Issue
456Storable and Member Data Element Missing Initialization
Default Graph (primary)9001
ParentOf
Is
Issue
606Unchecked Input for Loop Condition
Default Graph (primary)9001
ParentOf
Is
Issue
667Shared Resource Improper Locking
Default Graph (primary)9001
ParentOf
Is
Issue
672Expired or Released Resource Usage
Default Graph (primary)9001
ParentOf
Is
Issue
681Numeric Types Incorrect Conversion
Default Graph (primary)9001
ParentOf
Is
Issue
772Missing Release of Resource after Effective Lifetime
Default Graph (primary)9001
ParentOf
Is
Issue
789Uncontrolled Memory Allocation
Default Graph (primary)9001
ParentOf
Is
Issue
798Hard-Coded Credentials Usage for Remote Authentication
Default Graph (primary)9001
ParentOf
Is
Issue
835Loop with Unreachable Exit Condition ('Infinite Loop')
Default Graph (primary)9001
ParentOf
Ch
Characteristic
9009Non-repudiation
Default Graph (primary)9001
ParentOf
Ch
Characteristic
9025Confidentiality
Default Graph (primary)9001
ParentOf
Ch
Characteristic
9098Compliance
Default Graph (primary)9001
ParentOf
Ch
Characteristic
9099Structuredness
Default Graph (primary)9001
ParentOf
Ch
Characteristic
9133Authentication
Default Graph (primary)9001
ParentOf
Ch
Characteristic
9148Integrity
Default Graph (primary)9001
ParentOf
Is
Issue
9226Excessive Attack Surface
Default Graph (primary)9001
MemberOf
Vi
View
9001Default Graph
Default Graph (primary)9001

Related Taxonomy Entries

TaxonomyVersionRelated ID
ASCSM1ASCSM_Security
Page Last Updated or Reviewed: October 01, 2017