MITRE Publishes New List of Most Dangerous Software Weaknesses

silversurfer

Level 85
Thread author
Verified
Honorary Member
Top Poster
Content Creator
Malware Hunter
Well-known
Aug 17, 2014
10,172
The MITRE Corporation this week published an updated list of the most dangerous software weaknesses and vulnerabilities.

Known as the Common Weakness Enumeration (CWE) Top 25 Most Dangerous Software Errors (CWE Top 25), the new list has been created based on real-world vulnerabilities found in the NVD (National Vulnerability Database).

This approach represents a major shift from the 2011 CWE Top 25, which was constructed using surveys and personal interviews with developers, top security analysts, researchers, and vendors.
CWE has over 600 categories and the aforementioned change in approach has resulted in new sets of weaknesses making it to the 2019 CWE Top 25.
 

About us

  • MalwareTips is a community-driven platform providing the latest information and resources on malware and cyber threats. Our team of experienced professionals and passionate volunteers work to keep the internet safe and secure. We provide accurate, up-to-date information and strive to build a strong and supportive community dedicated to cybersecurity.

User Menu

Follow us

Follow us on Facebook or Twitter to know first about the latest cybersecurity incidents and malware threats.

Top