CWE-1337 View Detail

CWE-1337

Weaknesses in the 2021 CWE Top 25 Most Dangerous Software Weaknesses
Stable
Graph
2021-06-22 +00:00
2023-06-29 +00:00

Alerte pour un CWE

Stay informed of any changes for a specific CWE.
Alert management

Weaknesses in the 2021 CWE Top 25 Most Dangerous Software Weaknesses

CWE entries in this view are listed in the 2021 CWE Top 25 Most Dangerous Software Weaknesses.

Informations

Vulnerability Mapping Notes

Rationale : This entry is a View. Views are not weaknesses and therefore inappropriate to describe the root causes of vulnerabilities.
Comments : Use this View or other Views to search and navigate for the appropriate weakness.

Audience

Stakeholder Description
Software Developers By following the CWE Top 25, developers are able to significantly reduce the number of weaknesses that occur in their software.
Product Customers Customers can use the weaknesses in this view in order to formulate independent evidence of a claim by a product vendor to have eliminated / mitigated the most dangerous weaknesses.
Educators Educators can use this view to focus curriculum and teachings on the most dangerous weaknesses.

Submission

Name Organization Date Date Release Version
CWE Content Team MITRE 2021-06-22 +00:00 2021-07-20 +00:00 4.5

Modifications

Name Organization Date Comment
CWE Content Team MITRE 2021-10-28 +00:00 updated View_Audience
CWE Content Team MITRE 2023-06-29 +00:00 updated Mapping_Notes

References

REF-1185

2021 CWE Top 25 Most Dangerous Software Weaknesses
http://cwe.mitre.org/top25/archive/2021/2021_cwe_top25.html

Click on the button to the left (OFF), to authorize the inscription of cookie improving the functionalities of the site. Click on the button to the left (Accept all), to unauthorize the inscription of cookie improving the functionalities of the site.