2019 CWE Top 25 Most Dangerous Software Errors

MITRE has released their new prioritized list for software development teams to help ensure product safety:

The Common Weakness Enumeration (CWE™) Top 25 Most Dangerous Software Errors (CWE Top 25) is a demonstrative list of the most widespread and critical weaknesses that can lead to serious vulnerabilities in software. These weaknesses are often easy to find and exploit.

The top error “score” of 76 for “Improper Restriction of Operations within the Bounds of a Memory Buffer” stands far above the total distribution, and about half are above a score of 10:

Leave a Reply

Your email address will not be published. Required fields are marked *

This site uses Akismet to reduce spam. Learn how your comment data is processed.