Cryptography
Named Vulns
Common Security Problems
GRC
Acronyms
100

A static value used in Asymmetric encryption that is known to everyone

What is "public key"?

100

This NSA developed Zero Day Exploit that was stolen in 2017 that exploits a flaw in SMB to gain SYSTEM level access

What is EternalBlue?

100

This flaw comes from user data being improperly executed as code on the platform

What is "injection"?

100

An EU regulation that aims to protect consumers and their data online.

What is "GDPR (General Data Privacy Regulation)"?

100

XSS

What is "Cross-Site Scripting"?

200

This cryptographic protocol uses an exponent and modulus to encrypt and decrypt data

What is an "RSA (Rivest–Shamir–Adleman)"?

200

This vulnerability relied on a race condition in the Copy on Write subsystem allowed users to write to "read only" memory

What is Dirty Cow?

200

This flaw allows unexpected access to data, often through misconfiguration of access control

What is "Information Disclosure"? (Will also accept Exposed Credentials)

200

An act passed in 1996 in the United States focused on making patient health data more accessible and easier to move around.

What is a "HIPAA (Health Insurance Portability and Accountability Act)"?

200

HTML

What is "HyperText Markup Language"?

300

This value value operated on in a challenge-response mechanism to verify knowledge

What is a "nonce" or "number only used once"?

300

This pair of vulnerabilities found by Google Project Zero and researches opened many people's eyes to the world of side-channel attacks

What is "Spectre" and "Meltdown"?

300

This flaw comes from improper bounds checking, resulting in writing outside the expected memory

What is "buffer overflow"?

300

This special publication by NIST gives a series of controls to check for in federal applications.

What is "NIST SP 800-53"? (will also accept "NIST SP 800")

300

CIDR

What is "classless inter-domain routing"?

400

The commonly used, rotating, time-based 2FA codes use TOTP which relies on this underlying cryptographic function to function

What is an "HMAC" or "hash-based message authentication code"?

400

This exploit relies on a improperly configured AES-CFB8 Initialization Vector always being 16 bytes of zero. This results in a 1 in 256 chance for the attacker to guess the correct challenge, allowing for a forged authentication

What is "Zero Logon"?

400

This flaw comes from improper pointer management, and having dangling pointers being treated as valid

What is "use after free"?

400

A reporting standard for internal security controls that has three distinct levels and two types.

What is "SOC (System and Organization Controls)"?

400

The first definition of ARM

What is "Acorn RISC Machine"?

500

Most cryptographic algorithms do not have this property inherently, and require additional steps to provide it. But a pair of examples that do have this property are AES-GCM, and ChaCha20-Poly1305.

What is "Authenticated Encryption with Associated Data"?

500

In a C program, main has the parameters "int argc, char *argv[]". Typically argv[0] is the program being run. This exploit takes advantage of a program assuming this, and uses argc=0 to trigger an out of bounds write

What is "PwnKit"?

500

This flaw uses leaked information produced during a hardware or software operation to reveal sensitive data

What is a "Side Channel attack"?

500

A popular quantitative risk model not supported by NIST

What is "FAIR"?

500

PHP

What is "PHP: hypertext preprocessor"?

M
e
n
u