CWE-1103 Detail

CWE-1103

Use of Platform-Dependent Third Party Components
Incomplete
2019-01-03 00:00 +00:00
2024-02-29 00:00 +00:00

Alerte pour un CWE

Restez informé de toutes modifications pour un CWE spécifique.
Gestion des alertes

Use of Platform-Dependent Third Party Components

The product relies on third-party components that do not provide equivalent functionality across all desirable platforms.

Extended Description

This issue makes it more difficult to maintain the product, which indirectly affects security by making it more difficult or time-consuming to find and/or fix vulnerabilities. It also might make it easier to introduce vulnerabilities.

Informations

Common Consequences

Scope Impact Likelihood
OtherReduce Maintainability

Vulnerability Mapping Notes

Rationale : This entry is primarily a quality issue with no direct security implications.
Comments : Look for weaknesses that are focused specifically on insecure behaviors that have more direct security implications.

References

REF-963

Providing a Framework for Effective Software Quality Assessment
Robert A. Martin, Lawrence H. Shafer.
https://www.researchgate.net/publication/285403022_PROVIDING_A_FRAMEWORK_FOR_EFFECTIVE_SOFTWARE_QUALITY_MEASUREMENT_MAKING_A_SCIENCE_OF_RISK_ASSESSMENT

Submission

Name Organization Date Date Release Version
CWE Content Team MITRE 2018-07-02 +00:00 2019-01-03 +00:00 3.2

Modifications

Name Organization Date Comment
CWE Content Team MITRE 2023-01-31 +00:00 updated Description
CWE Content Team MITRE 2023-04-27 +00:00 updated Relationships
CWE Content Team MITRE 2023-06-29 +00:00 updated Mapping_Notes
CWE Content Team MITRE 2024-02-29 +00:00 updated Mapping_Notes
Cliquez sur le bouton à gauche (OFF), pour autoriser l'inscription de cookie améliorant les fonctionnalités du site. Cliquez sur le bouton à gauche (Tout accepter), pour ne plus autoriser l'inscription de cookie améliorant les fonctionnalités du site.