Weaknesses

Common Weakness Enumeration (CWE)

The Common Weakness Enumeration (CWE) is a category system for software weaknesses and vulnerabilities. It is sustained by a community project with the goals of understanding flaws in software and creating automated tools that can be used to identify, fix, and prevent those flaws.

CWE at Mitre.org

Common Weaknesses

# ID Name Type
# ID Name Type
Loading...