Skip to content

Application Vulnerability

WHAT IS APPLICATION VULNERABILITY?

Application vulnerabilities are flaws or weaknesses in an application that can lead to exploitation or a security breach. With the enormous global reach of the Internet, web application vulnerabilities are particularly susceptible to attack, and these can come from many different locations across many attack vectors. Web application vulnerability management and application security testing are critical components in a web application security program.

Application security standards are established by leading industry research and standards bodies to help organizations identify and remove web application security vulnerabilities in complex software systems. Web application security deals specifically with the security surrounding websites, web applications, and web services such as APIs. The ten most commonly seen application vulnerabilities are detailed in the OWASP Top 10 list, which is highly regarded and updated frequently as the security landscape morphs and changes.

Common Web Application Vulnerabilities:

  • Broken Access Control
  • Cryptographic Failures
  • Identification and Authentication Failures
  • Injection
  • Insecure Design
  • Security Logging and Monitoring Failures
  • Security Misconfigurations
  • Server-Side Request Forgery
  • Software and Data Integrity Failures
  • Vulnerable and Outdated Components 

 

Learn More About Contrast Security

Back to Listing