<img height="1" width="1" style="display:none" src="https://www.facebook.com/tr?id=464741397436242&amp;ev=PageView&amp;noscript=1">

    Announced: 2022 CWE Top 25 Most Dangerous Software Weaknesses

    The Homeland Security Systems Engineering and Development Institute, sponsored by CISA and operated by MITRE, has released the 2022 Common Weakness Enumeration (CWE) Top 25 Most Dangerous Software Weaknesses list.

    The list uses data from the National Vulnerability Database to compile the most frequent & critical errors that can lead to serious vulnerabilities in software. An attacker can often exploit these vulnerabilities to:

    • take control of an affected system
    • obtain sensitive information
    • cause a denial-of-service condition

    This year, the list also includes updated weakness data for recent Common Vulnerabilities and Exposure records in the dataset that are part of CISA’s Known Exploited Vulnerabilities Catalog.

    CISA encourages users & administrators to review the 2022 CWE Top 25 Most Dangerous Software Weaknesses & consider the recommended mitigations to determine those needed for adoption.

    ThreatAdvice Breach Prevention Platform