CWE

Common Weakness Enumeration

A community-developed list of SW & HW weaknesses that can become vulnerabilities

New to CWE? click here!
CWE Most Important Hardware Weaknesses
CWE Top 25 Most Dangerous Weaknesses
ID

CWE Glossary Definition
CWE Usability Improvements Underway

The release of CWE 4.15 includes major improvements to a select number of CWE Entry pages, which will now include a concise summary of the weakness along with a visual aid at the top of each entry page.

These are the first of many improvements that are underway to enhance the understandability, navigability, and useability of CWE content.

Learn more here.

CWE List Quick Access
Search CWE

View CWEs by

Total Weaknesses: 939
Community Engagement
Artificial Intelligence Working Group
Join AI WG
Hardware CWE Special Interest Group
Join HW CWE SIG
Root Cause Mapping Working Group
Join RCM WG
User Experience Working Group
Join UE WG
CWE Board
Read meeting minutes


Contribute Weakness Content to CWE

Contact the CWE Program: cwe@mitre.org

CWE News





More information is available — Please edit the custom filter or select a different filter.
Page Last Updated: September 05, 2024

Use of the Common Weakness Enumeration (CWE™) and the associated references from this website are subject to the Terms of Use. CWE is sponsored by the U.S. Department of Homeland Security (DHS) Cybersecurity and Infrastructure Security Agency (CISA) and managed by the Homeland Security Systems Engineering and Development Institute (HSSEDI) which is operated by The MITRE Corporation (MITRE). Copyright © 2006–2024, The MITRE Corporation. CWE, CWSS, CWRAF, and the CWE logo are trademarks of The MITRE Corporation.

AltStyle によって変換されたページ (->オリジナル) /